cognitoidentityprovider

package
v1.6.9 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Dec 30, 2016 License: Apache-2.0 Imports: 10 Imported by: 0

Documentation

Overview

Package cognitoidentityprovider provides a client for Amazon Cognito Identity Provider.

Index

Examples

Constants

View Source
const (
	// AliasAttributeTypePhoneNumber is a AliasAttributeType enum value
	AliasAttributeTypePhoneNumber = "phone_number"

	// AliasAttributeTypeEmail is a AliasAttributeType enum value
	AliasAttributeTypeEmail = "email"

	// AliasAttributeTypePreferredUsername is a AliasAttributeType enum value
	AliasAttributeTypePreferredUsername = "preferred_username"
)
View Source
const (
	// AttributeDataTypeString is a AttributeDataType enum value
	AttributeDataTypeString = "String"

	// AttributeDataTypeNumber is a AttributeDataType enum value
	AttributeDataTypeNumber = "Number"

	// AttributeDataTypeDateTime is a AttributeDataType enum value
	AttributeDataTypeDateTime = "DateTime"

	// AttributeDataTypeBoolean is a AttributeDataType enum value
	AttributeDataTypeBoolean = "Boolean"
)
View Source
const (
	// AuthFlowTypeUserSrpAuth is a AuthFlowType enum value
	AuthFlowTypeUserSrpAuth = "USER_SRP_AUTH"

	// AuthFlowTypeRefreshTokenAuth is a AuthFlowType enum value
	AuthFlowTypeRefreshTokenAuth = "REFRESH_TOKEN_AUTH"

	// AuthFlowTypeRefreshToken is a AuthFlowType enum value
	AuthFlowTypeRefreshToken = "REFRESH_TOKEN"

	// AuthFlowTypeCustomAuth is a AuthFlowType enum value
	AuthFlowTypeCustomAuth = "CUSTOM_AUTH"

	// AuthFlowTypeAdminNoSrpAuth is a AuthFlowType enum value
	AuthFlowTypeAdminNoSrpAuth = "ADMIN_NO_SRP_AUTH"
)
View Source
const (
	// ChallengeNameTypeSmsMfa is a ChallengeNameType enum value
	ChallengeNameTypeSmsMfa = "SMS_MFA"

	// ChallengeNameTypePasswordVerifier is a ChallengeNameType enum value
	ChallengeNameTypePasswordVerifier = "PASSWORD_VERIFIER"

	// ChallengeNameTypeCustomChallenge is a ChallengeNameType enum value
	ChallengeNameTypeCustomChallenge = "CUSTOM_CHALLENGE"

	// ChallengeNameTypeDeviceSrpAuth is a ChallengeNameType enum value
	ChallengeNameTypeDeviceSrpAuth = "DEVICE_SRP_AUTH"

	// ChallengeNameTypeDevicePasswordVerifier is a ChallengeNameType enum value
	ChallengeNameTypeDevicePasswordVerifier = "DEVICE_PASSWORD_VERIFIER"

	// ChallengeNameTypeAdminNoSrpAuth is a ChallengeNameType enum value
	ChallengeNameTypeAdminNoSrpAuth = "ADMIN_NO_SRP_AUTH"

	// ChallengeNameTypeNewPasswordRequired is a ChallengeNameType enum value
	ChallengeNameTypeNewPasswordRequired = "NEW_PASSWORD_REQUIRED"
)
View Source
const (
	// DeliveryMediumTypeSms is a DeliveryMediumType enum value
	DeliveryMediumTypeSms = "SMS"

	// DeliveryMediumTypeEmail is a DeliveryMediumType enum value
	DeliveryMediumTypeEmail = "EMAIL"
)
View Source
const (
	// DeviceRememberedStatusTypeRemembered is a DeviceRememberedStatusType enum value
	DeviceRememberedStatusTypeRemembered = "remembered"

	// DeviceRememberedStatusTypeNotRemembered is a DeviceRememberedStatusType enum value
	DeviceRememberedStatusTypeNotRemembered = "not_remembered"
)
View Source
const (
	// ExplicitAuthFlowsTypeAdminNoSrpAuth is a ExplicitAuthFlowsType enum value
	ExplicitAuthFlowsTypeAdminNoSrpAuth = "ADMIN_NO_SRP_AUTH"

	// ExplicitAuthFlowsTypeCustomAuthFlowOnly is a ExplicitAuthFlowsType enum value
	ExplicitAuthFlowsTypeCustomAuthFlowOnly = "CUSTOM_AUTH_FLOW_ONLY"
)
View Source
const (
	// MessageActionTypeResend is a MessageActionType enum value
	MessageActionTypeResend = "RESEND"

	// MessageActionTypeSuppress is a MessageActionType enum value
	MessageActionTypeSuppress = "SUPPRESS"
)
View Source
const (
	// StatusTypeEnabled is a StatusType enum value
	StatusTypeEnabled = "Enabled"

	// StatusTypeDisabled is a StatusType enum value
	StatusTypeDisabled = "Disabled"
)
View Source
const (
	// UserImportJobStatusTypeCreated is a UserImportJobStatusType enum value
	UserImportJobStatusTypeCreated = "Created"

	// UserImportJobStatusTypePending is a UserImportJobStatusType enum value
	UserImportJobStatusTypePending = "Pending"

	// UserImportJobStatusTypeInProgress is a UserImportJobStatusType enum value
	UserImportJobStatusTypeInProgress = "InProgress"

	// UserImportJobStatusTypeStopping is a UserImportJobStatusType enum value
	UserImportJobStatusTypeStopping = "Stopping"

	// UserImportJobStatusTypeExpired is a UserImportJobStatusType enum value
	UserImportJobStatusTypeExpired = "Expired"

	// UserImportJobStatusTypeStopped is a UserImportJobStatusType enum value
	UserImportJobStatusTypeStopped = "Stopped"

	// UserImportJobStatusTypeFailed is a UserImportJobStatusType enum value
	UserImportJobStatusTypeFailed = "Failed"

	// UserImportJobStatusTypeSucceeded is a UserImportJobStatusType enum value
	UserImportJobStatusTypeSucceeded = "Succeeded"
)
View Source
const (
	// UserPoolMfaTypeOff is a UserPoolMfaType enum value
	UserPoolMfaTypeOff = "OFF"

	// UserPoolMfaTypeOn is a UserPoolMfaType enum value
	UserPoolMfaTypeOn = "ON"

	// UserPoolMfaTypeOptional is a UserPoolMfaType enum value
	UserPoolMfaTypeOptional = "OPTIONAL"
)
View Source
const (
	// UserStatusTypeUnconfirmed is a UserStatusType enum value
	UserStatusTypeUnconfirmed = "UNCONFIRMED"

	// UserStatusTypeConfirmed is a UserStatusType enum value
	UserStatusTypeConfirmed = "CONFIRMED"

	// UserStatusTypeArchived is a UserStatusType enum value
	UserStatusTypeArchived = "ARCHIVED"

	// UserStatusTypeCompromised is a UserStatusType enum value
	UserStatusTypeCompromised = "COMPROMISED"

	// UserStatusTypeUnknown is a UserStatusType enum value
	UserStatusTypeUnknown = "UNKNOWN"

	// UserStatusTypeResetRequired is a UserStatusType enum value
	UserStatusTypeResetRequired = "RESET_REQUIRED"

	// UserStatusTypeForceChangePassword is a UserStatusType enum value
	UserStatusTypeForceChangePassword = "FORCE_CHANGE_PASSWORD"
)
View Source
const (
	// VerifiedAttributeTypePhoneNumber is a VerifiedAttributeType enum value
	VerifiedAttributeTypePhoneNumber = "phone_number"

	// VerifiedAttributeTypeEmail is a VerifiedAttributeType enum value
	VerifiedAttributeTypeEmail = "email"
)
View Source
const (
	ServiceName = "cognito-idp" // Service endpoint prefix API calls made to.
	EndpointsID = ServiceName   // Service ID for Regions and Endpoints metadata.
)

Service information constants

Variables

This section is empty.

Functions

This section is empty.

Types

type AddCustomAttributesInput

type AddCustomAttributesInput struct {

	// An array of custom attributes, such as Mutable and Name.
	//
	// CustomAttributes is a required field
	CustomAttributes []*SchemaAttributeType `min:"1" type:"list" required:"true"`

	// The user pool ID for the user pool where you want to add custom attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to add custom attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributesRequest

func (AddCustomAttributesInput) GoString

func (s AddCustomAttributesInput) GoString() string

GoString returns the string representation

func (*AddCustomAttributesInput) SetCustomAttributes added in v1.5.0

SetCustomAttributes sets the CustomAttributes field's value.

func (*AddCustomAttributesInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (AddCustomAttributesInput) String

func (s AddCustomAttributesInput) String() string

String returns the string representation

func (*AddCustomAttributesInput) Validate added in v1.1.21

func (s *AddCustomAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AddCustomAttributesOutput

type AddCustomAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to add custom attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributesResponse

func (AddCustomAttributesOutput) GoString

func (s AddCustomAttributesOutput) GoString() string

GoString returns the string representation

func (AddCustomAttributesOutput) String

func (s AddCustomAttributesOutput) String() string

String returns the string representation

type AdminAddUserToGroupInput added in v1.6.4

type AdminAddUserToGroupInput struct {

	// The group name.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroupRequest

func (AdminAddUserToGroupInput) GoString added in v1.6.4

func (s AdminAddUserToGroupInput) GoString() string

GoString returns the string representation

func (*AdminAddUserToGroupInput) SetGroupName added in v1.6.4

SetGroupName sets the GroupName field's value.

func (*AdminAddUserToGroupInput) SetUserPoolId added in v1.6.4

SetUserPoolId sets the UserPoolId field's value.

func (*AdminAddUserToGroupInput) SetUsername added in v1.6.4

SetUsername sets the Username field's value.

func (AdminAddUserToGroupInput) String added in v1.6.4

func (s AdminAddUserToGroupInput) String() string

String returns the string representation

func (*AdminAddUserToGroupInput) Validate added in v1.6.4

func (s *AdminAddUserToGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminAddUserToGroupOutput added in v1.6.4

type AdminAddUserToGroupOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroupOutput

func (AdminAddUserToGroupOutput) GoString added in v1.6.4

func (s AdminAddUserToGroupOutput) GoString() string

GoString returns the string representation

func (AdminAddUserToGroupOutput) String added in v1.6.4

func (s AdminAddUserToGroupOutput) String() string

String returns the string representation

type AdminConfirmSignUpInput

type AdminConfirmSignUpInput struct {

	// The user pool ID for which you want to confirm user registration.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name for which you want to confirm user registration.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to confirm user registration. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminConfirmSignUpRequest

func (AdminConfirmSignUpInput) GoString

func (s AdminConfirmSignUpInput) GoString() string

GoString returns the string representation

func (*AdminConfirmSignUpInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (*AdminConfirmSignUpInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminConfirmSignUpInput) String

func (s AdminConfirmSignUpInput) String() string

String returns the string representation

func (*AdminConfirmSignUpInput) Validate added in v1.1.21

func (s *AdminConfirmSignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminConfirmSignUpOutput

type AdminConfirmSignUpOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to confirm registration. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminConfirmSignUpResponse

func (AdminConfirmSignUpOutput) GoString

func (s AdminConfirmSignUpOutput) GoString() string

GoString returns the string representation

func (AdminConfirmSignUpOutput) String

func (s AdminConfirmSignUpOutput) String() string

String returns the string representation

type AdminCreateUserConfigType added in v1.4.15

type AdminCreateUserConfigType struct {

	// Set to True if only the administrator is allowed to create user profiles.
	// Set to False if users can sign themselves up via an app.
	AllowAdminCreateUserOnly *bool `type:"boolean"`

	// The message template to be used for the welcome message to new users.
	InviteMessageTemplate *MessageTemplateType `type:"structure"`

	// The user account expiration limit, in days, after which the account is no
	// longer usable. To reset the account after that time limit, you must call
	// AdminCreateUser again, specifying "RESEND" for the MessageAction parameter.
	// The default value for this paameter is 7.
	UnusedAccountValidityDays *int64 `type:"integer"`
	// contains filtered or unexported fields
}

The type of configuration for creating a new user profile. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUserConfigType

func (AdminCreateUserConfigType) GoString added in v1.4.15

func (s AdminCreateUserConfigType) GoString() string

GoString returns the string representation

func (*AdminCreateUserConfigType) SetAllowAdminCreateUserOnly added in v1.5.0

func (s *AdminCreateUserConfigType) SetAllowAdminCreateUserOnly(v bool) *AdminCreateUserConfigType

SetAllowAdminCreateUserOnly sets the AllowAdminCreateUserOnly field's value.

func (*AdminCreateUserConfigType) SetInviteMessageTemplate added in v1.5.0

SetInviteMessageTemplate sets the InviteMessageTemplate field's value.

func (*AdminCreateUserConfigType) SetUnusedAccountValidityDays added in v1.5.0

func (s *AdminCreateUserConfigType) SetUnusedAccountValidityDays(v int64) *AdminCreateUserConfigType

SetUnusedAccountValidityDays sets the UnusedAccountValidityDays field's value.

func (AdminCreateUserConfigType) String added in v1.4.15

func (s AdminCreateUserConfigType) String() string

String returns the string representation

func (*AdminCreateUserConfigType) Validate added in v1.4.15

func (s *AdminCreateUserConfigType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminCreateUserInput added in v1.4.15

type AdminCreateUserInput struct {

	// Specify "EMAIL" if email will be used to send the welcome message. Specify
	// "SMS" if the phone number will be used. The default value is "SMS". More
	// than one value can be specified.
	DesiredDeliveryMediums []*string `type:"list"`

	// This parameter is only used if the phone_number_verified or email_verified
	// attribute is set to True. Otherwise, it is ignored.
	//
	// If this parameter is set to True and the phone number or email address specified
	// in the UserAttributes parameter already exists as an alias with a different
	// user, the API call will migrate the alias from the previous user to the newly
	// created user. The previous user will no longer be able to log in using that
	// alias.
	//
	// If this parameter is set to False, the API throws an AliasExistsException
	// error if the alias already exists. The default value is False.
	ForceAliasCreation *bool `type:"boolean"`

	// Set to "RESEND" to resend the invitation message to a user that already exists
	// and reset the expiration limit on the user's account. Set to "SUPPRESS" to
	// suppress sending the message. Only one value can be specified.
	MessageAction *string `type:"string" enum:"MessageActionType"`

	// The user's temporary password. This password must conform to the password
	// policy that you specified when you created the user pool.
	//
	// The temporary password is valid only once. To complete the Admin Create User
	// flow, the user must enter the temporary password in the sign-in page along
	// with a new password to be used in all future sign-ins.
	//
	// This parameter is not required. If you do not specify a value, Amazon Cognito
	// generates one for you.
	//
	// The temporary password can only be used until the user account expiration
	// limit that you specified when you created the user pool. To reset the account
	// after that time limit, you must call AdminCreateUser again, specifying "RESEND"
	// for the MessageAction parameter.
	TemporaryPassword *string `min:"6" type:"string"`

	// An array of name-value pairs that contain user attributes and attribute values
	// to be set for the user to be created. You can create a user without specifying
	// any attributes other than Username. However, any attributes that you specify
	// as required (in CreateUserPool or in the Attributes tab of the console) must
	// be supplied either by you (in your call to AdminCreateUser) or by the user
	// (when he or she signs up in response to your welcome message).
	//
	// To send a message inviting the user to sign up, you must specify the user's
	// email address or phone number. This can be done in your call to AdminCreateUser
	// or in the Users tab of the Amazon Cognito console for managing your user
	// pools.
	//
	// In your call to AdminCreateUser, you can set the email_verified attribute
	// to True, and you can set the phone_number_verified attribute to True. (You
	// cannot do this by calling other operations such as AdminUpdateUserAttributes.)
	//
	//    * email: The email address of the user to whom the message that contains
	//    the code and username will be sent. Required if the email_verified attribute
	//    is set to True, or if "EMAIL" is specified in the DesiredDeliveryMediums
	//    parameter.
	//
	//    * phone_number: The phone number of the user to whom the message that
	//    contains the code and username will be sent. Required if the phone_number_verified
	//    attribute is set to True, or if "SMS" is specified in the DesiredDeliveryMediums
	//    parameter.
	UserAttributes []*AttributeType `type:"list"`

	// The user pool ID for the user pool where the user will be created.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user. Must be unique within the user pool. Must be a
	// UTF-8 string between 1 and 128 characters. After the user is created, the
	// username cannot be changed.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`

	// The user's validation data. This is an array of name-value pairs that contain
	// user attributes and attribute values that you can use for custom validation,
	// such as restricting the types of user accounts that can be registered. For
	// example, you might choose to allow or disallow user sign-up based on the
	// user's domain.
	//
	// To configure custom validation, you must create a Pre Sign-up Lambda trigger
	// for the user pool as described in the Amazon Cognito Developer Guide. The
	// Lambda trigger receives the validation data and uses it in the validation
	// process.
	//
	// The user's validation data is not persisted.
	ValidationData []*AttributeType `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to create a user in the specified user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUserRequest

func (AdminCreateUserInput) GoString added in v1.4.15

func (s AdminCreateUserInput) GoString() string

GoString returns the string representation

func (*AdminCreateUserInput) SetDesiredDeliveryMediums added in v1.5.0

func (s *AdminCreateUserInput) SetDesiredDeliveryMediums(v []*string) *AdminCreateUserInput

SetDesiredDeliveryMediums sets the DesiredDeliveryMediums field's value.

func (*AdminCreateUserInput) SetForceAliasCreation added in v1.5.0

func (s *AdminCreateUserInput) SetForceAliasCreation(v bool) *AdminCreateUserInput

SetForceAliasCreation sets the ForceAliasCreation field's value.

func (*AdminCreateUserInput) SetMessageAction added in v1.5.0

func (s *AdminCreateUserInput) SetMessageAction(v string) *AdminCreateUserInput

SetMessageAction sets the MessageAction field's value.

func (*AdminCreateUserInput) SetTemporaryPassword added in v1.5.0

func (s *AdminCreateUserInput) SetTemporaryPassword(v string) *AdminCreateUserInput

SetTemporaryPassword sets the TemporaryPassword field's value.

func (*AdminCreateUserInput) SetUserAttributes added in v1.5.0

func (s *AdminCreateUserInput) SetUserAttributes(v []*AttributeType) *AdminCreateUserInput

SetUserAttributes sets the UserAttributes field's value.

func (*AdminCreateUserInput) SetUserPoolId added in v1.5.0

func (s *AdminCreateUserInput) SetUserPoolId(v string) *AdminCreateUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminCreateUserInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (*AdminCreateUserInput) SetValidationData added in v1.5.0

func (s *AdminCreateUserInput) SetValidationData(v []*AttributeType) *AdminCreateUserInput

SetValidationData sets the ValidationData field's value.

func (AdminCreateUserInput) String added in v1.4.15

func (s AdminCreateUserInput) String() string

String returns the string representation

func (*AdminCreateUserInput) Validate added in v1.4.15

func (s *AdminCreateUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminCreateUserOutput added in v1.4.15

type AdminCreateUserOutput struct {

	// The user returned in the request to create a new user.
	User *UserType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to create the user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUserResponse

func (AdminCreateUserOutput) GoString added in v1.4.15

func (s AdminCreateUserOutput) GoString() string

GoString returns the string representation

func (*AdminCreateUserOutput) SetUser added in v1.5.0

SetUser sets the User field's value.

func (AdminCreateUserOutput) String added in v1.4.15

func (s AdminCreateUserOutput) String() string

String returns the string representation

type AdminDeleteUserAttributesInput

type AdminDeleteUserAttributesInput struct {

	// An array of strings representing the user attribute names you wish to delete.
	//
	// UserAttributeNames is a required field
	UserAttributeNames []*string `type:"list" required:"true"`

	// The user pool ID for the user pool where you want to delete user attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user from which you would like to delete attributes.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete user attributes as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributesRequest

func (AdminDeleteUserAttributesInput) GoString

GoString returns the string representation

func (*AdminDeleteUserAttributesInput) SetUserAttributeNames added in v1.5.0

SetUserAttributeNames sets the UserAttributeNames field's value.

func (*AdminDeleteUserAttributesInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (*AdminDeleteUserAttributesInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminDeleteUserAttributesInput) String

String returns the string representation

func (*AdminDeleteUserAttributesInput) Validate added in v1.1.21

func (s *AdminDeleteUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDeleteUserAttributesOutput

type AdminDeleteUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response received from the server for a request to delete user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributesResponse

func (AdminDeleteUserAttributesOutput) GoString

GoString returns the string representation

func (AdminDeleteUserAttributesOutput) String

String returns the string representation

type AdminDeleteUserInput

type AdminDeleteUserInput struct {

	// The user pool ID for the user pool where you want to delete the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to delete.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserRequest

func (AdminDeleteUserInput) GoString

func (s AdminDeleteUserInput) GoString() string

GoString returns the string representation

func (*AdminDeleteUserInput) SetUserPoolId added in v1.5.0

func (s *AdminDeleteUserInput) SetUserPoolId(v string) *AdminDeleteUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminDeleteUserInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminDeleteUserInput) String

func (s AdminDeleteUserInput) String() string

String returns the string representation

func (*AdminDeleteUserInput) Validate added in v1.1.21

func (s *AdminDeleteUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDeleteUserOutput

type AdminDeleteUserOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserOutput

func (AdminDeleteUserOutput) GoString

func (s AdminDeleteUserOutput) GoString() string

GoString returns the string representation

func (AdminDeleteUserOutput) String

func (s AdminDeleteUserOutput) String() string

String returns the string representation

type AdminDisableUserInput

type AdminDisableUserInput struct {

	// The user pool ID for the user pool where you want to disable the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to disable.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to disable any user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUserRequest

func (AdminDisableUserInput) GoString

func (s AdminDisableUserInput) GoString() string

GoString returns the string representation

func (*AdminDisableUserInput) SetUserPoolId added in v1.5.0

func (s *AdminDisableUserInput) SetUserPoolId(v string) *AdminDisableUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminDisableUserInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminDisableUserInput) String

func (s AdminDisableUserInput) String() string

String returns the string representation

func (*AdminDisableUserInput) Validate added in v1.1.21

func (s *AdminDisableUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDisableUserOutput

type AdminDisableUserOutput struct {
	// contains filtered or unexported fields
}

Represents the response received from the server to disable the user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUserResponse

func (AdminDisableUserOutput) GoString

func (s AdminDisableUserOutput) GoString() string

GoString returns the string representation

func (AdminDisableUserOutput) String

func (s AdminDisableUserOutput) String() string

String returns the string representation

type AdminEnableUserInput

type AdminEnableUserInput struct {

	// The user pool ID for the user pool where you want to enable the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to ebable.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request that enables the user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUserRequest

func (AdminEnableUserInput) GoString

func (s AdminEnableUserInput) GoString() string

GoString returns the string representation

func (*AdminEnableUserInput) SetUserPoolId added in v1.5.0

func (s *AdminEnableUserInput) SetUserPoolId(v string) *AdminEnableUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminEnableUserInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminEnableUserInput) String

func (s AdminEnableUserInput) String() string

String returns the string representation

func (*AdminEnableUserInput) Validate added in v1.1.21

func (s *AdminEnableUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminEnableUserOutput

type AdminEnableUserOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to enable a user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUserResponse

func (AdminEnableUserOutput) GoString

func (s AdminEnableUserOutput) GoString() string

GoString returns the string representation

func (AdminEnableUserOutput) String

func (s AdminEnableUserOutput) String() string

String returns the string representation

type AdminForgetDeviceInput added in v1.2.10

type AdminForgetDeviceInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Sends the forgot device request, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDeviceRequest

func (AdminForgetDeviceInput) GoString added in v1.2.10

func (s AdminForgetDeviceInput) GoString() string

GoString returns the string representation

func (*AdminForgetDeviceInput) SetDeviceKey added in v1.5.0

SetDeviceKey sets the DeviceKey field's value.

func (*AdminForgetDeviceInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (*AdminForgetDeviceInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminForgetDeviceInput) String added in v1.2.10

func (s AdminForgetDeviceInput) String() string

String returns the string representation

func (*AdminForgetDeviceInput) Validate added in v1.2.10

func (s *AdminForgetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminForgetDeviceOutput added in v1.2.10

type AdminForgetDeviceOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDeviceOutput

func (AdminForgetDeviceOutput) GoString added in v1.2.10

func (s AdminForgetDeviceOutput) GoString() string

GoString returns the string representation

func (AdminForgetDeviceOutput) String added in v1.2.10

func (s AdminForgetDeviceOutput) String() string

String returns the string representation

type AdminGetDeviceInput added in v1.2.10

type AdminGetDeviceInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the device, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDeviceRequest

func (AdminGetDeviceInput) GoString added in v1.2.10

func (s AdminGetDeviceInput) GoString() string

GoString returns the string representation

func (*AdminGetDeviceInput) SetDeviceKey added in v1.5.0

func (s *AdminGetDeviceInput) SetDeviceKey(v string) *AdminGetDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (*AdminGetDeviceInput) SetUserPoolId added in v1.5.0

func (s *AdminGetDeviceInput) SetUserPoolId(v string) *AdminGetDeviceInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminGetDeviceInput) SetUsername added in v1.5.0

func (s *AdminGetDeviceInput) SetUsername(v string) *AdminGetDeviceInput

SetUsername sets the Username field's value.

func (AdminGetDeviceInput) String added in v1.2.10

func (s AdminGetDeviceInput) String() string

String returns the string representation

func (*AdminGetDeviceInput) Validate added in v1.2.10

func (s *AdminGetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminGetDeviceOutput added in v1.2.10

type AdminGetDeviceOutput struct {

	// The device.
	//
	// Device is a required field
	Device *DeviceType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Gets the device response, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDeviceResponse

func (AdminGetDeviceOutput) GoString added in v1.2.10

func (s AdminGetDeviceOutput) GoString() string

GoString returns the string representation

func (*AdminGetDeviceOutput) SetDevice added in v1.5.0

SetDevice sets the Device field's value.

func (AdminGetDeviceOutput) String added in v1.2.10

func (s AdminGetDeviceOutput) String() string

String returns the string representation

type AdminGetUserInput

type AdminGetUserInput struct {

	// The user pool ID for the user pool where you want to get information about
	// the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to retrieve.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the specified user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUserRequest

func (AdminGetUserInput) GoString

func (s AdminGetUserInput) GoString() string

GoString returns the string representation

func (*AdminGetUserInput) SetUserPoolId added in v1.5.0

func (s *AdminGetUserInput) SetUserPoolId(v string) *AdminGetUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminGetUserInput) SetUsername added in v1.5.0

func (s *AdminGetUserInput) SetUsername(v string) *AdminGetUserInput

SetUsername sets the Username field's value.

func (AdminGetUserInput) String

func (s AdminGetUserInput) String() string

String returns the string representation

func (*AdminGetUserInput) Validate added in v1.1.21

func (s *AdminGetUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminGetUserOutput

type AdminGetUserOutput struct {

	// Indicates that the status is enabled.
	Enabled *bool `type:"boolean"`

	// Specifies the options for MFA (e.g., email or phone number).
	MFAOptions []*MFAOptionType `type:"list"`

	// An array of name-value pairs representing user attributes.
	UserAttributes []*AttributeType `type:"list"`

	// The date the user was created.
	UserCreateDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The date the user was last modified.
	UserLastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The user status. Can be one of the following:
	//
	//    * UNCONFIRMED - User has been created but not confirmed.
	//
	//    * CONFIRMED - User has been confirmed.
	//
	//    * ARCHIVED - User is no longer active.
	//
	//    * COMPROMISED - User is disabled due to a potential security threat.
	//
	//    * UNKNOWN - User status is not known.
	UserStatus *string `type:"string" enum:"UserStatusType"`

	// The user name of the user about whom you are receiving information.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the response from the server from the request to get the specified user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUserResponse

func (AdminGetUserOutput) GoString

func (s AdminGetUserOutput) GoString() string

GoString returns the string representation

func (*AdminGetUserOutput) SetEnabled added in v1.5.0

func (s *AdminGetUserOutput) SetEnabled(v bool) *AdminGetUserOutput

SetEnabled sets the Enabled field's value.

func (*AdminGetUserOutput) SetMFAOptions added in v1.5.0

func (s *AdminGetUserOutput) SetMFAOptions(v []*MFAOptionType) *AdminGetUserOutput

SetMFAOptions sets the MFAOptions field's value.

func (*AdminGetUserOutput) SetUserAttributes added in v1.5.0

func (s *AdminGetUserOutput) SetUserAttributes(v []*AttributeType) *AdminGetUserOutput

SetUserAttributes sets the UserAttributes field's value.

func (*AdminGetUserOutput) SetUserCreateDate added in v1.5.0

func (s *AdminGetUserOutput) SetUserCreateDate(v time.Time) *AdminGetUserOutput

SetUserCreateDate sets the UserCreateDate field's value.

func (*AdminGetUserOutput) SetUserLastModifiedDate added in v1.5.0

func (s *AdminGetUserOutput) SetUserLastModifiedDate(v time.Time) *AdminGetUserOutput

SetUserLastModifiedDate sets the UserLastModifiedDate field's value.

func (*AdminGetUserOutput) SetUserStatus added in v1.5.0

func (s *AdminGetUserOutput) SetUserStatus(v string) *AdminGetUserOutput

SetUserStatus sets the UserStatus field's value.

func (*AdminGetUserOutput) SetUsername added in v1.5.0

func (s *AdminGetUserOutput) SetUsername(v string) *AdminGetUserOutput

SetUsername sets the Username field's value.

func (AdminGetUserOutput) String

func (s AdminGetUserOutput) String() string

String returns the string representation

type AdminInitiateAuthInput added in v1.2.10

type AdminInitiateAuthInput struct {

	// The authentication flow.
	//
	// AuthFlow is a required field
	AuthFlow *string `type:"string" required:"true" enum:"AuthFlowType"`

	// The authentication parameters.
	AuthParameters map[string]*string `type:"map"`

	// The client app ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The client app metadata.
	ClientMetadata map[string]*string `type:"map"`

	// The ID of the Amazon Cognito user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Initiates the authorization request, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuthRequest

func (AdminInitiateAuthInput) GoString added in v1.2.10

func (s AdminInitiateAuthInput) GoString() string

GoString returns the string representation

func (*AdminInitiateAuthInput) SetAuthFlow added in v1.5.0

SetAuthFlow sets the AuthFlow field's value.

func (*AdminInitiateAuthInput) SetAuthParameters added in v1.5.0

func (s *AdminInitiateAuthInput) SetAuthParameters(v map[string]*string) *AdminInitiateAuthInput

SetAuthParameters sets the AuthParameters field's value.

func (*AdminInitiateAuthInput) SetClientId added in v1.5.0

SetClientId sets the ClientId field's value.

func (*AdminInitiateAuthInput) SetClientMetadata added in v1.5.0

func (s *AdminInitiateAuthInput) SetClientMetadata(v map[string]*string) *AdminInitiateAuthInput

SetClientMetadata sets the ClientMetadata field's value.

func (*AdminInitiateAuthInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (AdminInitiateAuthInput) String added in v1.2.10

func (s AdminInitiateAuthInput) String() string

String returns the string representation

func (*AdminInitiateAuthInput) Validate added in v1.2.10

func (s *AdminInitiateAuthInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminInitiateAuthOutput added in v1.2.10

type AdminInitiateAuthOutput struct {

	// The result of the authentication response.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge.
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters.
	ChallengeParameters map[string]*string `type:"map"`

	// The session.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Initiates the authentication response, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuthResponse

func (AdminInitiateAuthOutput) GoString added in v1.2.10

func (s AdminInitiateAuthOutput) GoString() string

GoString returns the string representation

func (*AdminInitiateAuthOutput) SetAuthenticationResult added in v1.5.0

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*AdminInitiateAuthOutput) SetChallengeName added in v1.5.0

func (s *AdminInitiateAuthOutput) SetChallengeName(v string) *AdminInitiateAuthOutput

SetChallengeName sets the ChallengeName field's value.

func (*AdminInitiateAuthOutput) SetChallengeParameters added in v1.5.0

func (s *AdminInitiateAuthOutput) SetChallengeParameters(v map[string]*string) *AdminInitiateAuthOutput

SetChallengeParameters sets the ChallengeParameters field's value.

func (*AdminInitiateAuthOutput) SetSession added in v1.5.0

SetSession sets the Session field's value.

func (AdminInitiateAuthOutput) String added in v1.2.10

func (s AdminInitiateAuthOutput) String() string

String returns the string representation

type AdminListDevicesInput added in v1.2.10

type AdminListDevicesInput struct {

	// The limit of the devices request.
	Limit *int64 `type:"integer"`

	// The pagination token.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list devices, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevicesRequest

func (AdminListDevicesInput) GoString added in v1.2.10

func (s AdminListDevicesInput) GoString() string

GoString returns the string representation

func (*AdminListDevicesInput) SetLimit added in v1.5.0

SetLimit sets the Limit field's value.

func (*AdminListDevicesInput) SetPaginationToken added in v1.5.0

func (s *AdminListDevicesInput) SetPaginationToken(v string) *AdminListDevicesInput

SetPaginationToken sets the PaginationToken field's value.

func (*AdminListDevicesInput) SetUserPoolId added in v1.5.0

func (s *AdminListDevicesInput) SetUserPoolId(v string) *AdminListDevicesInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminListDevicesInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminListDevicesInput) String added in v1.2.10

func (s AdminListDevicesInput) String() string

String returns the string representation

func (*AdminListDevicesInput) Validate added in v1.2.10

func (s *AdminListDevicesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminListDevicesOutput added in v1.2.10

type AdminListDevicesOutput struct {

	// The devices in the list of devices response.
	Devices []*DeviceType `type:"list"`

	// The pagination token.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Lists the device's response, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevicesResponse

func (AdminListDevicesOutput) GoString added in v1.2.10

func (s AdminListDevicesOutput) GoString() string

GoString returns the string representation

func (*AdminListDevicesOutput) SetDevices added in v1.5.0

SetDevices sets the Devices field's value.

func (*AdminListDevicesOutput) SetPaginationToken added in v1.5.0

func (s *AdminListDevicesOutput) SetPaginationToken(v string) *AdminListDevicesOutput

SetPaginationToken sets the PaginationToken field's value.

func (AdminListDevicesOutput) String added in v1.2.10

func (s AdminListDevicesOutput) String() string

String returns the string representation

type AdminListGroupsForUserInput added in v1.6.4

type AdminListGroupsForUserInput struct {

	// The limit of the request to list groups.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUserRequest

func (AdminListGroupsForUserInput) GoString added in v1.6.4

func (s AdminListGroupsForUserInput) GoString() string

GoString returns the string representation

func (*AdminListGroupsForUserInput) SetLimit added in v1.6.4

SetLimit sets the Limit field's value.

func (*AdminListGroupsForUserInput) SetNextToken added in v1.6.4

SetNextToken sets the NextToken field's value.

func (*AdminListGroupsForUserInput) SetUserPoolId added in v1.6.4

SetUserPoolId sets the UserPoolId field's value.

func (*AdminListGroupsForUserInput) SetUsername added in v1.6.4

SetUsername sets the Username field's value.

func (AdminListGroupsForUserInput) String added in v1.6.4

String returns the string representation

func (*AdminListGroupsForUserInput) Validate added in v1.6.4

func (s *AdminListGroupsForUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminListGroupsForUserOutput added in v1.6.4

type AdminListGroupsForUserOutput struct {

	// The groups that the user belongs to.
	Groups []*GroupType `type:"list"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUserResponse

func (AdminListGroupsForUserOutput) GoString added in v1.6.4

func (s AdminListGroupsForUserOutput) GoString() string

GoString returns the string representation

func (*AdminListGroupsForUserOutput) SetGroups added in v1.6.4

SetGroups sets the Groups field's value.

func (*AdminListGroupsForUserOutput) SetNextToken added in v1.6.4

SetNextToken sets the NextToken field's value.

func (AdminListGroupsForUserOutput) String added in v1.6.4

String returns the string representation

type AdminRemoveUserFromGroupInput added in v1.6.4

type AdminRemoveUserFromGroupInput struct {

	// The group name.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroupRequest

func (AdminRemoveUserFromGroupInput) GoString added in v1.6.4

GoString returns the string representation

func (*AdminRemoveUserFromGroupInput) SetGroupName added in v1.6.4

SetGroupName sets the GroupName field's value.

func (*AdminRemoveUserFromGroupInput) SetUserPoolId added in v1.6.4

SetUserPoolId sets the UserPoolId field's value.

func (*AdminRemoveUserFromGroupInput) SetUsername added in v1.6.4

SetUsername sets the Username field's value.

func (AdminRemoveUserFromGroupInput) String added in v1.6.4

String returns the string representation

func (*AdminRemoveUserFromGroupInput) Validate added in v1.6.4

func (s *AdminRemoveUserFromGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminRemoveUserFromGroupOutput added in v1.6.4

type AdminRemoveUserFromGroupOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroupOutput

func (AdminRemoveUserFromGroupOutput) GoString added in v1.6.4

GoString returns the string representation

func (AdminRemoveUserFromGroupOutput) String added in v1.6.4

String returns the string representation

type AdminResetUserPasswordInput

type AdminResetUserPasswordInput struct {

	// The user pool ID for the user pool where you want to reset the user's password.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user whose password you wish to reset.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to reset a user's password as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminResetUserPasswordRequest

func (AdminResetUserPasswordInput) GoString

func (s AdminResetUserPasswordInput) GoString() string

GoString returns the string representation

func (*AdminResetUserPasswordInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (*AdminResetUserPasswordInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminResetUserPasswordInput) String

String returns the string representation

func (*AdminResetUserPasswordInput) Validate added in v1.1.21

func (s *AdminResetUserPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminResetUserPasswordOutput

type AdminResetUserPasswordOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to reset a user password as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminResetUserPasswordResponse

func (AdminResetUserPasswordOutput) GoString

func (s AdminResetUserPasswordOutput) GoString() string

GoString returns the string representation

func (AdminResetUserPasswordOutput) String

String returns the string representation

type AdminRespondToAuthChallengeInput added in v1.2.10

type AdminRespondToAuthChallengeInput struct {

	// The name of the challenge.
	//
	// ChallengeName is a required field
	ChallengeName *string `type:"string" required:"true" enum:"ChallengeNameType"`

	// The challenge response.
	ChallengeResponses map[string]*string `type:"map"`

	// The client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The session.
	Session *string `min:"20" type:"string"`

	// The ID of the Amazon Cognito user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request to respond to the authentication challenge, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallengeRequest

func (AdminRespondToAuthChallengeInput) GoString added in v1.2.10

GoString returns the string representation

func (*AdminRespondToAuthChallengeInput) SetChallengeName added in v1.5.0

SetChallengeName sets the ChallengeName field's value.

func (*AdminRespondToAuthChallengeInput) SetChallengeResponses added in v1.5.0

SetChallengeResponses sets the ChallengeResponses field's value.

func (*AdminRespondToAuthChallengeInput) SetClientId added in v1.5.0

SetClientId sets the ClientId field's value.

func (*AdminRespondToAuthChallengeInput) SetSession added in v1.5.0

SetSession sets the Session field's value.

func (*AdminRespondToAuthChallengeInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (AdminRespondToAuthChallengeInput) String added in v1.2.10

String returns the string representation

func (*AdminRespondToAuthChallengeInput) Validate added in v1.2.10

Validate inspects the fields of the type to determine if they are valid.

type AdminRespondToAuthChallengeOutput added in v1.2.10

type AdminRespondToAuthChallengeOutput struct {

	// The result returned by the server in response to the authentication request.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge.
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters.
	ChallengeParameters map[string]*string `type:"map"`

	// The session.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Responds to the authentication challenge, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallengeResponse

func (AdminRespondToAuthChallengeOutput) GoString added in v1.2.10

GoString returns the string representation

func (*AdminRespondToAuthChallengeOutput) SetAuthenticationResult added in v1.5.0

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*AdminRespondToAuthChallengeOutput) SetChallengeName added in v1.5.0

SetChallengeName sets the ChallengeName field's value.

func (*AdminRespondToAuthChallengeOutput) SetChallengeParameters added in v1.5.0

SetChallengeParameters sets the ChallengeParameters field's value.

func (*AdminRespondToAuthChallengeOutput) SetSession added in v1.5.0

SetSession sets the Session field's value.

func (AdminRespondToAuthChallengeOutput) String added in v1.2.10

String returns the string representation

type AdminSetUserSettingsInput

type AdminSetUserSettingsInput struct {

	// Specifies the options for MFA (e.g., email or phone number).
	//
	// MFAOptions is a required field
	MFAOptions []*MFAOptionType `type:"list" required:"true"`

	// The user pool ID for the user pool where you want to set the user's settings,
	// such as MFA options.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user for whom you wish to set user settings.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to set user settings as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserSettingsRequest

func (AdminSetUserSettingsInput) GoString

func (s AdminSetUserSettingsInput) GoString() string

GoString returns the string representation

func (*AdminSetUserSettingsInput) SetMFAOptions added in v1.5.0

SetMFAOptions sets the MFAOptions field's value.

func (*AdminSetUserSettingsInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (*AdminSetUserSettingsInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminSetUserSettingsInput) String

func (s AdminSetUserSettingsInput) String() string

String returns the string representation

func (*AdminSetUserSettingsInput) Validate added in v1.1.21

func (s *AdminSetUserSettingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminSetUserSettingsOutput

type AdminSetUserSettingsOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to set user settings as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserSettingsResponse

func (AdminSetUserSettingsOutput) GoString

func (s AdminSetUserSettingsOutput) GoString() string

GoString returns the string representation

func (AdminSetUserSettingsOutput) String

String returns the string representation

type AdminUpdateDeviceStatusInput added in v1.2.10

type AdminUpdateDeviceStatusInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The status indicating whether a device has been remembered or not.
	DeviceRememberedStatus *string `type:"string" enum:"DeviceRememberedStatusType"`

	// The user pool ID>
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request to update the device status, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatusRequest

func (AdminUpdateDeviceStatusInput) GoString added in v1.2.10

func (s AdminUpdateDeviceStatusInput) GoString() string

GoString returns the string representation

func (*AdminUpdateDeviceStatusInput) SetDeviceKey added in v1.5.0

SetDeviceKey sets the DeviceKey field's value.

func (*AdminUpdateDeviceStatusInput) SetDeviceRememberedStatus added in v1.5.0

func (s *AdminUpdateDeviceStatusInput) SetDeviceRememberedStatus(v string) *AdminUpdateDeviceStatusInput

SetDeviceRememberedStatus sets the DeviceRememberedStatus field's value.

func (*AdminUpdateDeviceStatusInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (*AdminUpdateDeviceStatusInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminUpdateDeviceStatusInput) String added in v1.2.10

String returns the string representation

func (*AdminUpdateDeviceStatusInput) Validate added in v1.2.10

func (s *AdminUpdateDeviceStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUpdateDeviceStatusOutput added in v1.2.10

type AdminUpdateDeviceStatusOutput struct {
	// contains filtered or unexported fields
}

The status response from the request to update the device, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatusResponse

func (AdminUpdateDeviceStatusOutput) GoString added in v1.2.10

GoString returns the string representation

func (AdminUpdateDeviceStatusOutput) String added in v1.2.10

String returns the string representation

type AdminUpdateUserAttributesInput

type AdminUpdateUserAttributesInput struct {

	// An array of name-value pairs representing user attributes.
	//
	// UserAttributes is a required field
	UserAttributes []*AttributeType `type:"list" required:"true"`

	// The user pool ID for the user pool where you want to update user attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user for whom you want to update user attributes.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to update the user's attributes as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributesRequest

func (AdminUpdateUserAttributesInput) GoString

GoString returns the string representation

func (*AdminUpdateUserAttributesInput) SetUserAttributes added in v1.5.0

SetUserAttributes sets the UserAttributes field's value.

func (*AdminUpdateUserAttributesInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (*AdminUpdateUserAttributesInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminUpdateUserAttributesInput) String

String returns the string representation

func (*AdminUpdateUserAttributesInput) Validate added in v1.1.21

func (s *AdminUpdateUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUpdateUserAttributesOutput

type AdminUpdateUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to update user attributes as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributesResponse

func (AdminUpdateUserAttributesOutput) GoString

GoString returns the string representation

func (AdminUpdateUserAttributesOutput) String

String returns the string representation

type AdminUserGlobalSignOutInput added in v1.2.10

type AdminUserGlobalSignOutInput struct {

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request to sign out of all devices, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOutRequest

func (AdminUserGlobalSignOutInput) GoString added in v1.2.10

func (s AdminUserGlobalSignOutInput) GoString() string

GoString returns the string representation

func (*AdminUserGlobalSignOutInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (*AdminUserGlobalSignOutInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (AdminUserGlobalSignOutInput) String added in v1.2.10

String returns the string representation

func (*AdminUserGlobalSignOutInput) Validate added in v1.2.10

func (s *AdminUserGlobalSignOutInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUserGlobalSignOutOutput added in v1.2.10

type AdminUserGlobalSignOutOutput struct {
	// contains filtered or unexported fields
}

The global sign-out response, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOutResponse

func (AdminUserGlobalSignOutOutput) GoString added in v1.2.10

func (s AdminUserGlobalSignOutOutput) GoString() string

GoString returns the string representation

func (AdminUserGlobalSignOutOutput) String added in v1.2.10

String returns the string representation

type AttributeType

type AttributeType struct {

	// The name of the attribute.
	//
	// Name is a required field
	Name *string `min:"1" type:"string" required:"true"`

	// The value of the attribute.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

Specifies whether the attribute is standard or custom. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AttributeType

func (AttributeType) GoString

func (s AttributeType) GoString() string

GoString returns the string representation

func (*AttributeType) SetName added in v1.5.0

func (s *AttributeType) SetName(v string) *AttributeType

SetName sets the Name field's value.

func (*AttributeType) SetValue added in v1.5.0

func (s *AttributeType) SetValue(v string) *AttributeType

SetValue sets the Value field's value.

func (AttributeType) String

func (s AttributeType) String() string

String returns the string representation

func (*AttributeType) Validate added in v1.1.21

func (s *AttributeType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AuthenticationResultType added in v1.2.10

type AuthenticationResultType struct {

	// The access token of the authentication result.
	AccessToken *string `type:"string"`

	// The expiration period of the authentication result.
	ExpiresIn *int64 `type:"integer"`

	// The ID token of the authentication result.
	IdToken *string `type:"string"`

	// The new device metadata from an authentication result.
	NewDeviceMetadata *NewDeviceMetadataType `type:"structure"`

	// The refresh token of the authentication result.
	RefreshToken *string `type:"string"`

	// The token type of the authentication result.
	TokenType *string `type:"string"`
	// contains filtered or unexported fields
}

The result type of the authentication result. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AuthenticationResultType

func (AuthenticationResultType) GoString added in v1.2.10

func (s AuthenticationResultType) GoString() string

GoString returns the string representation

func (*AuthenticationResultType) SetAccessToken added in v1.5.0

SetAccessToken sets the AccessToken field's value.

func (*AuthenticationResultType) SetExpiresIn added in v1.5.0

SetExpiresIn sets the ExpiresIn field's value.

func (*AuthenticationResultType) SetIdToken added in v1.5.0

SetIdToken sets the IdToken field's value.

func (*AuthenticationResultType) SetNewDeviceMetadata added in v1.5.0

SetNewDeviceMetadata sets the NewDeviceMetadata field's value.

func (*AuthenticationResultType) SetRefreshToken added in v1.5.0

SetRefreshToken sets the RefreshToken field's value.

func (*AuthenticationResultType) SetTokenType added in v1.5.0

SetTokenType sets the TokenType field's value.

func (AuthenticationResultType) String added in v1.2.10

func (s AuthenticationResultType) String() string

String returns the string representation

type ChangePasswordInput

type ChangePasswordInput struct {

	// The access token in the change password request.
	AccessToken *string `type:"string"`

	// The old password in the change password request.
	//
	// PreviousPassword is a required field
	PreviousPassword *string `min:"6" type:"string" required:"true"`

	// The new password in the change password request.
	//
	// ProposedPassword is a required field
	ProposedPassword *string `min:"6" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to change a user password. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePasswordRequest

func (ChangePasswordInput) GoString

func (s ChangePasswordInput) GoString() string

GoString returns the string representation

func (*ChangePasswordInput) SetAccessToken added in v1.5.0

func (s *ChangePasswordInput) SetAccessToken(v string) *ChangePasswordInput

SetAccessToken sets the AccessToken field's value.

func (*ChangePasswordInput) SetPreviousPassword added in v1.5.0

func (s *ChangePasswordInput) SetPreviousPassword(v string) *ChangePasswordInput

SetPreviousPassword sets the PreviousPassword field's value.

func (*ChangePasswordInput) SetProposedPassword added in v1.5.0

func (s *ChangePasswordInput) SetProposedPassword(v string) *ChangePasswordInput

SetProposedPassword sets the ProposedPassword field's value.

func (ChangePasswordInput) String

func (s ChangePasswordInput) String() string

String returns the string representation

func (*ChangePasswordInput) Validate added in v1.1.21

func (s *ChangePasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ChangePasswordOutput

type ChangePasswordOutput struct {
	// contains filtered or unexported fields
}

The response from the server to the change password request. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePasswordResponse

func (ChangePasswordOutput) GoString

func (s ChangePasswordOutput) GoString() string

GoString returns the string representation

func (ChangePasswordOutput) String

func (s ChangePasswordOutput) String() string

String returns the string representation

type CodeDeliveryDetailsType

type CodeDeliveryDetailsType struct {

	// The name of the attribute in the code delivery details type.
	AttributeName *string `min:"1" type:"string"`

	// The delivery medium (email message or phone number).
	DeliveryMedium *string `type:"string" enum:"DeliveryMediumType"`

	// The destination for the code delivery details.
	Destination *string `type:"string"`
	// contains filtered or unexported fields
}

The type of code delivery details being returned from the server. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CodeDeliveryDetailsType

func (CodeDeliveryDetailsType) GoString

func (s CodeDeliveryDetailsType) GoString() string

GoString returns the string representation

func (*CodeDeliveryDetailsType) SetAttributeName added in v1.5.0

func (s *CodeDeliveryDetailsType) SetAttributeName(v string) *CodeDeliveryDetailsType

SetAttributeName sets the AttributeName field's value.

func (*CodeDeliveryDetailsType) SetDeliveryMedium added in v1.5.0

func (s *CodeDeliveryDetailsType) SetDeliveryMedium(v string) *CodeDeliveryDetailsType

SetDeliveryMedium sets the DeliveryMedium field's value.

func (*CodeDeliveryDetailsType) SetDestination added in v1.5.0

SetDestination sets the Destination field's value.

func (CodeDeliveryDetailsType) String

func (s CodeDeliveryDetailsType) String() string

String returns the string representation

type CognitoIdentityProvider

type CognitoIdentityProvider struct {
	*client.Client
}

Using the Amazon Cognito Your User Pools API, you can create a user pool to manage directories and users. You can authenticate a user to obtain tokens related to user identity and access policies.

This API reference provides information about user pools in Amazon Cognito Your User Pools.

For more information, see the Amazon Cognito Documentation. The service client's operations are safe to be used concurrently. It is not safe to mutate any of the client's properties though. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18

func New

New creates a new instance of the CognitoIdentityProvider client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

// Create a CognitoIdentityProvider client from just a session.
svc := cognitoidentityprovider.New(mySession)

// Create a CognitoIdentityProvider client with additional configuration
svc := cognitoidentityprovider.New(mySession, aws.NewConfig().WithRegion("us-west-2"))

func (*CognitoIdentityProvider) AddCustomAttributes

AddCustomAttributes API operation for Amazon Cognito Identity Provider.

Adds additional user attributes to the user pool schema.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AddCustomAttributes for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserImportInProgressException This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributes

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AddCustomAttributesInput{
		CustomAttributes: []*cognitoidentityprovider.SchemaAttributeType{ // Required
			{ // Required
				AttributeDataType:      aws.String("AttributeDataType"),
				DeveloperOnlyAttribute: aws.Bool(true),
				Mutable:                aws.Bool(true),
				Name:                   aws.String("CustomAttributeNameType"),
				NumberAttributeConstraints: &cognitoidentityprovider.NumberAttributeConstraintsType{
					MaxValue: aws.String("StringType"),
					MinValue: aws.String("StringType"),
				},
				Required: aws.Bool(true),
				StringAttributeConstraints: &cognitoidentityprovider.StringAttributeConstraintsType{
					MaxLength: aws.String("StringType"),
					MinLength: aws.String("StringType"),
				},
			},
			// More values...
		},
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.AddCustomAttributes(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AddCustomAttributesRequest

func (c *CognitoIdentityProvider) AddCustomAttributesRequest(input *AddCustomAttributesInput) (req *request.Request, output *AddCustomAttributesOutput)

AddCustomAttributesRequest generates a "aws/request.Request" representing the client's request for the AddCustomAttributes operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AddCustomAttributes for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AddCustomAttributes method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AddCustomAttributesRequest method.
req, resp := client.AddCustomAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributes

func (*CognitoIdentityProvider) AdminAddUserToGroup added in v1.6.4

AdminAddUserToGroup API operation for Amazon Cognito Identity Provider.

Adds the specified user to the specified group.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminAddUserToGroup for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroup

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminAddUserToGroupInput{
		GroupName:  aws.String("GroupNameType"),  // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminAddUserToGroup(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminAddUserToGroupRequest added in v1.6.4

func (c *CognitoIdentityProvider) AdminAddUserToGroupRequest(input *AdminAddUserToGroupInput) (req *request.Request, output *AdminAddUserToGroupOutput)

AdminAddUserToGroupRequest generates a "aws/request.Request" representing the client's request for the AdminAddUserToGroup operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminAddUserToGroup for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminAddUserToGroup method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminAddUserToGroupRequest method.
req, resp := client.AdminAddUserToGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroup

func (*CognitoIdentityProvider) AdminConfirmSignUp

AdminConfirmSignUp API operation for Amazon Cognito Identity Provider.

Confirms user registration as an admin without using a confirmation code. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminConfirmSignUp for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyFailedAttemptsException This exception gets thrown when the user has made too many failed attempts for a given action (e.g., sign in).

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminConfirmSignUp

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminConfirmSignUpInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminConfirmSignUp(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminConfirmSignUpRequest

func (c *CognitoIdentityProvider) AdminConfirmSignUpRequest(input *AdminConfirmSignUpInput) (req *request.Request, output *AdminConfirmSignUpOutput)

AdminConfirmSignUpRequest generates a "aws/request.Request" representing the client's request for the AdminConfirmSignUp operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminConfirmSignUp for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminConfirmSignUp method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminConfirmSignUpRequest method.
req, resp := client.AdminConfirmSignUpRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminConfirmSignUp

func (*CognitoIdentityProvider) AdminCreateUser added in v1.4.15

AdminCreateUser API operation for Amazon Cognito Identity Provider.

Creates a new user in the specified user pool and sends a welcome message via email or phone (SMS). This message is based on a template that you configured in your call to CreateUserPool or UpdateUserPool. This template includes your custom sign-up instructions and placeholders for user name and temporary password.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminCreateUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • PreconditionNotMetException This exception is thrown when a precondition is not met.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UnsupportedUserStateException The request failed because the user is in an unsupported state.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUser

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminCreateUserInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
		DesiredDeliveryMediums: []*string{
			aws.String("DeliveryMediumType"), // Required
			// More values...
		},
		ForceAliasCreation: aws.Bool(true),
		MessageAction:      aws.String("MessageActionType"),
		TemporaryPassword:  aws.String("PasswordType"),
		UserAttributes: []*cognitoidentityprovider.AttributeType{
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
		ValidationData: []*cognitoidentityprovider.AttributeType{
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
	}
	resp, err := svc.AdminCreateUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminCreateUserRequest added in v1.4.15

func (c *CognitoIdentityProvider) AdminCreateUserRequest(input *AdminCreateUserInput) (req *request.Request, output *AdminCreateUserOutput)

AdminCreateUserRequest generates a "aws/request.Request" representing the client's request for the AdminCreateUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminCreateUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminCreateUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminCreateUserRequest method.
req, resp := client.AdminCreateUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUser

func (*CognitoIdentityProvider) AdminDeleteUser

AdminDeleteUser API operation for Amazon Cognito Identity Provider.

Deletes a user as an administrator. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminDeleteUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUser

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminDeleteUserInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminDeleteUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminDeleteUserAttributes

AdminDeleteUserAttributes API operation for Amazon Cognito Identity Provider.

Deletes the user attributes in a user pool as an administrator. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminDeleteUserAttributes for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributes

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminDeleteUserAttributesInput{
		UserAttributeNames: []*string{ // Required
			aws.String("AttributeNameType"), // Required
			// More values...
		},
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminDeleteUserAttributes(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminDeleteUserAttributesRequest

func (c *CognitoIdentityProvider) AdminDeleteUserAttributesRequest(input *AdminDeleteUserAttributesInput) (req *request.Request, output *AdminDeleteUserAttributesOutput)

AdminDeleteUserAttributesRequest generates a "aws/request.Request" representing the client's request for the AdminDeleteUserAttributes operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminDeleteUserAttributes for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminDeleteUserAttributes method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminDeleteUserAttributesRequest method.
req, resp := client.AdminDeleteUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributes

func (*CognitoIdentityProvider) AdminDeleteUserRequest

func (c *CognitoIdentityProvider) AdminDeleteUserRequest(input *AdminDeleteUserInput) (req *request.Request, output *AdminDeleteUserOutput)

AdminDeleteUserRequest generates a "aws/request.Request" representing the client's request for the AdminDeleteUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminDeleteUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminDeleteUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminDeleteUserRequest method.
req, resp := client.AdminDeleteUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUser

func (*CognitoIdentityProvider) AdminDisableUser

AdminDisableUser API operation for Amazon Cognito Identity Provider.

Disables the specified user as an administrator. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminDisableUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUser

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminDisableUserInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminDisableUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminDisableUserRequest

func (c *CognitoIdentityProvider) AdminDisableUserRequest(input *AdminDisableUserInput) (req *request.Request, output *AdminDisableUserOutput)

AdminDisableUserRequest generates a "aws/request.Request" representing the client's request for the AdminDisableUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminDisableUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminDisableUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminDisableUserRequest method.
req, resp := client.AdminDisableUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUser

func (*CognitoIdentityProvider) AdminEnableUser

AdminEnableUser API operation for Amazon Cognito Identity Provider.

Enables the specified user as an administrator. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminEnableUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUser

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminEnableUserInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminEnableUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminEnableUserRequest

func (c *CognitoIdentityProvider) AdminEnableUserRequest(input *AdminEnableUserInput) (req *request.Request, output *AdminEnableUserOutput)

AdminEnableUserRequest generates a "aws/request.Request" representing the client's request for the AdminEnableUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminEnableUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminEnableUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminEnableUserRequest method.
req, resp := client.AdminEnableUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUser

func (*CognitoIdentityProvider) AdminForgetDevice added in v1.2.10

AdminForgetDevice API operation for Amazon Cognito Identity Provider.

Forgets the device, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminForgetDevice for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDevice

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminForgetDeviceInput{
		DeviceKey:  aws.String("DeviceKeyType"),  // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminForgetDevice(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminForgetDeviceRequest added in v1.2.10

func (c *CognitoIdentityProvider) AdminForgetDeviceRequest(input *AdminForgetDeviceInput) (req *request.Request, output *AdminForgetDeviceOutput)

AdminForgetDeviceRequest generates a "aws/request.Request" representing the client's request for the AdminForgetDevice operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminForgetDevice for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminForgetDevice method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminForgetDeviceRequest method.
req, resp := client.AdminForgetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDevice

func (*CognitoIdentityProvider) AdminGetDevice added in v1.2.10

AdminGetDevice API operation for Amazon Cognito Identity Provider.

Gets the device, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminGetDevice for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDevice

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminGetDeviceInput{
		DeviceKey:  aws.String("DeviceKeyType"),  // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminGetDevice(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminGetDeviceRequest added in v1.2.10

func (c *CognitoIdentityProvider) AdminGetDeviceRequest(input *AdminGetDeviceInput) (req *request.Request, output *AdminGetDeviceOutput)

AdminGetDeviceRequest generates a "aws/request.Request" representing the client's request for the AdminGetDevice operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminGetDevice for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminGetDevice method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminGetDeviceRequest method.
req, resp := client.AdminGetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDevice

func (*CognitoIdentityProvider) AdminGetUser

AdminGetUser API operation for Amazon Cognito Identity Provider.

Gets the specified user by user name in a user pool as an administrator. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminGetUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUser

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminGetUserInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminGetUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminGetUserRequest

func (c *CognitoIdentityProvider) AdminGetUserRequest(input *AdminGetUserInput) (req *request.Request, output *AdminGetUserOutput)

AdminGetUserRequest generates a "aws/request.Request" representing the client's request for the AdminGetUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminGetUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminGetUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminGetUserRequest method.
req, resp := client.AdminGetUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUser

func (*CognitoIdentityProvider) AdminInitiateAuth added in v1.2.10

AdminInitiateAuth API operation for Amazon Cognito Identity Provider.

Initiates the authentication flow, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminInitiateAuth for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • MFAMethodNotFoundException This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuth

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminInitiateAuthInput{
		AuthFlow:   aws.String("AuthFlowType"),   // Required
		ClientId:   aws.String("ClientIdType"),   // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		AuthParameters: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
		ClientMetadata: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
	}
	resp, err := svc.AdminInitiateAuth(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminInitiateAuthRequest added in v1.2.10

func (c *CognitoIdentityProvider) AdminInitiateAuthRequest(input *AdminInitiateAuthInput) (req *request.Request, output *AdminInitiateAuthOutput)

AdminInitiateAuthRequest generates a "aws/request.Request" representing the client's request for the AdminInitiateAuth operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminInitiateAuth for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminInitiateAuth method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminInitiateAuthRequest method.
req, resp := client.AdminInitiateAuthRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuth

func (*CognitoIdentityProvider) AdminListDevices added in v1.2.10

AdminListDevices API operation for Amazon Cognito Identity Provider.

Lists devices, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminListDevices for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevices

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminListDevicesInput{
		UserPoolId:      aws.String("UserPoolIdType"), // Required
		Username:        aws.String("UsernameType"),   // Required
		Limit:           aws.Int64(1),
		PaginationToken: aws.String("SearchPaginationTokenType"),
	}
	resp, err := svc.AdminListDevices(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminListDevicesRequest added in v1.2.10

func (c *CognitoIdentityProvider) AdminListDevicesRequest(input *AdminListDevicesInput) (req *request.Request, output *AdminListDevicesOutput)

AdminListDevicesRequest generates a "aws/request.Request" representing the client's request for the AdminListDevices operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminListDevices for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminListDevices method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminListDevicesRequest method.
req, resp := client.AdminListDevicesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevices

func (*CognitoIdentityProvider) AdminListGroupsForUser added in v1.6.4

AdminListGroupsForUser API operation for Amazon Cognito Identity Provider.

Lists the groups that the user belongs to.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminListGroupsForUser for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUser

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminListGroupsForUserInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
		Limit:      aws.Int64(1),
		NextToken:  aws.String("PaginationKey"),
	}
	resp, err := svc.AdminListGroupsForUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminListGroupsForUserRequest added in v1.6.4

func (c *CognitoIdentityProvider) AdminListGroupsForUserRequest(input *AdminListGroupsForUserInput) (req *request.Request, output *AdminListGroupsForUserOutput)

AdminListGroupsForUserRequest generates a "aws/request.Request" representing the client's request for the AdminListGroupsForUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminListGroupsForUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminListGroupsForUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminListGroupsForUserRequest method.
req, resp := client.AdminListGroupsForUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUser

func (*CognitoIdentityProvider) AdminRemoveUserFromGroup added in v1.6.4

AdminRemoveUserFromGroup API operation for Amazon Cognito Identity Provider.

Removes the specified user from the specified group.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminRemoveUserFromGroup for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroup

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminRemoveUserFromGroupInput{
		GroupName:  aws.String("GroupNameType"),  // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminRemoveUserFromGroup(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminRemoveUserFromGroupRequest added in v1.6.4

func (c *CognitoIdentityProvider) AdminRemoveUserFromGroupRequest(input *AdminRemoveUserFromGroupInput) (req *request.Request, output *AdminRemoveUserFromGroupOutput)

AdminRemoveUserFromGroupRequest generates a "aws/request.Request" representing the client's request for the AdminRemoveUserFromGroup operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminRemoveUserFromGroup for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminRemoveUserFromGroup method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminRemoveUserFromGroupRequest method.
req, resp := client.AdminRemoveUserFromGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroup

func (*CognitoIdentityProvider) AdminResetUserPassword

AdminResetUserPassword API operation for Amazon Cognito Identity Provider.

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminResetUserPassword for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminResetUserPassword

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminResetUserPasswordInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminResetUserPassword(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminResetUserPasswordRequest

func (c *CognitoIdentityProvider) AdminResetUserPasswordRequest(input *AdminResetUserPasswordInput) (req *request.Request, output *AdminResetUserPasswordOutput)

AdminResetUserPasswordRequest generates a "aws/request.Request" representing the client's request for the AdminResetUserPassword operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminResetUserPassword for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminResetUserPassword method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminResetUserPasswordRequest method.
req, resp := client.AdminResetUserPasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminResetUserPassword

func (*CognitoIdentityProvider) AdminRespondToAuthChallenge added in v1.2.10

AdminRespondToAuthChallenge API operation for Amazon Cognito Identity Provider.

Responds to an authentication challenge, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminRespondToAuthChallenge for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • MFAMethodNotFoundException This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • AliasExistsException This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallenge

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminRespondToAuthChallengeInput{
		ChallengeName: aws.String("ChallengeNameType"), // Required
		ClientId:      aws.String("ClientIdType"),      // Required
		UserPoolId:    aws.String("UserPoolIdType"),    // Required
		ChallengeResponses: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
		Session: aws.String("SessionType"),
	}
	resp, err := svc.AdminRespondToAuthChallenge(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminRespondToAuthChallengeRequest added in v1.2.10

func (c *CognitoIdentityProvider) AdminRespondToAuthChallengeRequest(input *AdminRespondToAuthChallengeInput) (req *request.Request, output *AdminRespondToAuthChallengeOutput)

AdminRespondToAuthChallengeRequest generates a "aws/request.Request" representing the client's request for the AdminRespondToAuthChallenge operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminRespondToAuthChallenge for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminRespondToAuthChallenge method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminRespondToAuthChallengeRequest method.
req, resp := client.AdminRespondToAuthChallengeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallenge

func (*CognitoIdentityProvider) AdminSetUserSettings

AdminSetUserSettings API operation for Amazon Cognito Identity Provider.

Sets all the user settings for a specified user name. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminSetUserSettings for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserSettings

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminSetUserSettingsInput{
		MFAOptions: []*cognitoidentityprovider.MFAOptionType{ // Required
			{ // Required
				AttributeName:  aws.String("AttributeNameType"),
				DeliveryMedium: aws.String("DeliveryMediumType"),
			},
			// More values...
		},
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminSetUserSettings(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminSetUserSettingsRequest

func (c *CognitoIdentityProvider) AdminSetUserSettingsRequest(input *AdminSetUserSettingsInput) (req *request.Request, output *AdminSetUserSettingsOutput)

AdminSetUserSettingsRequest generates a "aws/request.Request" representing the client's request for the AdminSetUserSettings operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminSetUserSettings for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminSetUserSettings method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminSetUserSettingsRequest method.
req, resp := client.AdminSetUserSettingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserSettings

func (*CognitoIdentityProvider) AdminUpdateDeviceStatus added in v1.2.10

AdminUpdateDeviceStatus API operation for Amazon Cognito Identity Provider.

Updates the device status as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminUpdateDeviceStatus for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatus

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminUpdateDeviceStatusInput{
		DeviceKey:              aws.String("DeviceKeyType"),  // Required
		UserPoolId:             aws.String("UserPoolIdType"), // Required
		Username:               aws.String("UsernameType"),   // Required
		DeviceRememberedStatus: aws.String("DeviceRememberedStatusType"),
	}
	resp, err := svc.AdminUpdateDeviceStatus(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminUpdateDeviceStatusRequest added in v1.2.10

func (c *CognitoIdentityProvider) AdminUpdateDeviceStatusRequest(input *AdminUpdateDeviceStatusInput) (req *request.Request, output *AdminUpdateDeviceStatusOutput)

AdminUpdateDeviceStatusRequest generates a "aws/request.Request" representing the client's request for the AdminUpdateDeviceStatus operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminUpdateDeviceStatus for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminUpdateDeviceStatus method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminUpdateDeviceStatusRequest method.
req, resp := client.AdminUpdateDeviceStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatus

func (*CognitoIdentityProvider) AdminUpdateUserAttributes

AdminUpdateUserAttributes API operation for Amazon Cognito Identity Provider.

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminUpdateUserAttributes for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • AliasExistsException This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributes

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminUpdateUserAttributesInput{
		UserAttributes: []*cognitoidentityprovider.AttributeType{ // Required
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminUpdateUserAttributes(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminUpdateUserAttributesRequest

func (c *CognitoIdentityProvider) AdminUpdateUserAttributesRequest(input *AdminUpdateUserAttributesInput) (req *request.Request, output *AdminUpdateUserAttributesOutput)

AdminUpdateUserAttributesRequest generates a "aws/request.Request" representing the client's request for the AdminUpdateUserAttributes operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminUpdateUserAttributes for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminUpdateUserAttributes method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminUpdateUserAttributesRequest method.
req, resp := client.AdminUpdateUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributes

func (*CognitoIdentityProvider) AdminUserGlobalSignOut added in v1.2.10

AdminUserGlobalSignOut API operation for Amazon Cognito Identity Provider.

Signs out users from all devices, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminUserGlobalSignOut for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOut

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminUserGlobalSignOutInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminUserGlobalSignOut(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminUserGlobalSignOutRequest added in v1.2.10

func (c *CognitoIdentityProvider) AdminUserGlobalSignOutRequest(input *AdminUserGlobalSignOutInput) (req *request.Request, output *AdminUserGlobalSignOutOutput)

AdminUserGlobalSignOutRequest generates a "aws/request.Request" representing the client's request for the AdminUserGlobalSignOut operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminUserGlobalSignOut for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminUserGlobalSignOut method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminUserGlobalSignOutRequest method.
req, resp := client.AdminUserGlobalSignOutRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOut

func (*CognitoIdentityProvider) ChangePassword

ChangePassword API operation for Amazon Cognito Identity Provider.

Changes the password for a specified user in a user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ChangePassword for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePassword

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ChangePasswordInput{
		PreviousPassword: aws.String("PasswordType"), // Required
		ProposedPassword: aws.String("PasswordType"), // Required
		AccessToken:      aws.String("TokenModelType"),
	}
	resp, err := svc.ChangePassword(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ChangePasswordRequest

func (c *CognitoIdentityProvider) ChangePasswordRequest(input *ChangePasswordInput) (req *request.Request, output *ChangePasswordOutput)

ChangePasswordRequest generates a "aws/request.Request" representing the client's request for the ChangePassword operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ChangePassword for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ChangePassword method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ChangePasswordRequest method.
req, resp := client.ChangePasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePassword

func (*CognitoIdentityProvider) ConfirmDevice added in v1.2.10

ConfirmDevice API operation for Amazon Cognito Identity Provider.

Confirms tracking of the device. This API call is the call that beings device tracking.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ConfirmDevice for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDevice

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ConfirmDeviceInput{
		AccessToken: aws.String("TokenModelType"), // Required
		DeviceKey:   aws.String("DeviceKeyType"),  // Required
		DeviceName:  aws.String("DeviceNameType"),
		DeviceSecretVerifierConfig: &cognitoidentityprovider.DeviceSecretVerifierConfigType{
			PasswordVerifier: aws.String("StringType"),
			Salt:             aws.String("StringType"),
		},
	}
	resp, err := svc.ConfirmDevice(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ConfirmDeviceRequest added in v1.2.10

func (c *CognitoIdentityProvider) ConfirmDeviceRequest(input *ConfirmDeviceInput) (req *request.Request, output *ConfirmDeviceOutput)

ConfirmDeviceRequest generates a "aws/request.Request" representing the client's request for the ConfirmDevice operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ConfirmDevice for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ConfirmDevice method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ConfirmDeviceRequest method.
req, resp := client.ConfirmDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDevice

func (*CognitoIdentityProvider) ConfirmForgotPassword

ConfirmForgotPassword API operation for Amazon Cognito Identity Provider.

Allows a user to enter a code provided when they reset their password to update their password.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ConfirmForgotPassword for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • TooManyFailedAttemptsException This exception gets thrown when the user has made too many failed attempts for a given action (e.g., sign in).

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPassword

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ConfirmForgotPasswordInput{
		ClientId:         aws.String("ClientIdType"),         // Required
		ConfirmationCode: aws.String("ConfirmationCodeType"), // Required
		Password:         aws.String("PasswordType"),         // Required
		Username:         aws.String("UsernameType"),         // Required
		SecretHash:       aws.String("SecretHashType"),
	}
	resp, err := svc.ConfirmForgotPassword(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ConfirmForgotPasswordRequest

func (c *CognitoIdentityProvider) ConfirmForgotPasswordRequest(input *ConfirmForgotPasswordInput) (req *request.Request, output *ConfirmForgotPasswordOutput)

ConfirmForgotPasswordRequest generates a "aws/request.Request" representing the client's request for the ConfirmForgotPassword operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ConfirmForgotPassword for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ConfirmForgotPassword method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ConfirmForgotPasswordRequest method.
req, resp := client.ConfirmForgotPasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPassword

func (*CognitoIdentityProvider) ConfirmSignUp

ConfirmSignUp API operation for Amazon Cognito Identity Provider.

Confirms registration of a user and handles the existing alias from a previous user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ConfirmSignUp for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyFailedAttemptsException This exception gets thrown when the user has made too many failed attempts for a given action (e.g., sign in).

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • AliasExistsException This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUp

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ConfirmSignUpInput{
		ClientId:           aws.String("ClientIdType"),         // Required
		ConfirmationCode:   aws.String("ConfirmationCodeType"), // Required
		Username:           aws.String("UsernameType"),         // Required
		ForceAliasCreation: aws.Bool(true),
		SecretHash:         aws.String("SecretHashType"),
	}
	resp, err := svc.ConfirmSignUp(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ConfirmSignUpRequest

func (c *CognitoIdentityProvider) ConfirmSignUpRequest(input *ConfirmSignUpInput) (req *request.Request, output *ConfirmSignUpOutput)

ConfirmSignUpRequest generates a "aws/request.Request" representing the client's request for the ConfirmSignUp operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ConfirmSignUp for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ConfirmSignUp method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ConfirmSignUpRequest method.
req, resp := client.ConfirmSignUpRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUp

func (*CognitoIdentityProvider) CreateGroup added in v1.6.4

CreateGroup API operation for Amazon Cognito Identity Provider.

Creates a new group in the specified user pool.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateGroup for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • GroupExistsException This exception is thrown when Amazon Cognito encounters a group that already exists in the user pool.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroup

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.CreateGroupInput{
		GroupName:   aws.String("GroupNameType"),  // Required
		UserPoolId:  aws.String("UserPoolIdType"), // Required
		Description: aws.String("DescriptionType"),
		Precedence:  aws.Int64(1),
		RoleArn:     aws.String("ArnType"),
	}
	resp, err := svc.CreateGroup(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) CreateGroupRequest added in v1.6.4

func (c *CognitoIdentityProvider) CreateGroupRequest(input *CreateGroupInput) (req *request.Request, output *CreateGroupOutput)

CreateGroupRequest generates a "aws/request.Request" representing the client's request for the CreateGroup operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See CreateGroup for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the CreateGroup method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the CreateGroupRequest method.
req, resp := client.CreateGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroup

func (*CognitoIdentityProvider) CreateUserImportJob added in v1.4.6

CreateUserImportJob API operation for Amazon Cognito Identity Provider.

Creates the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateUserImportJob for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PreconditionNotMetException This exception is thrown when a precondition is not met.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJob

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.CreateUserImportJobInput{
		CloudWatchLogsRoleArn: aws.String("ArnType"),               // Required
		JobName:               aws.String("UserImportJobNameType"), // Required
		UserPoolId:            aws.String("UserPoolIdType"),        // Required
	}
	resp, err := svc.CreateUserImportJob(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) CreateUserImportJobRequest added in v1.4.6

func (c *CognitoIdentityProvider) CreateUserImportJobRequest(input *CreateUserImportJobInput) (req *request.Request, output *CreateUserImportJobOutput)

CreateUserImportJobRequest generates a "aws/request.Request" representing the client's request for the CreateUserImportJob operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See CreateUserImportJob for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the CreateUserImportJob method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the CreateUserImportJobRequest method.
req, resp := client.CreateUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJob

func (*CognitoIdentityProvider) CreateUserPool

CreateUserPool API operation for Amazon Cognito Identity Provider.

Creates a new Amazon Cognito user pool and sets the password policy for the pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateUserPool for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserPoolTaggingException This exception gets thrown when a user pool tag cannot be set or updated.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPool

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.CreateUserPoolInput{
		PoolName: aws.String("UserPoolNameType"), // Required
		AdminCreateUserConfig: &cognitoidentityprovider.AdminCreateUserConfigType{
			AllowAdminCreateUserOnly: aws.Bool(true),
			InviteMessageTemplate: &cognitoidentityprovider.MessageTemplateType{
				EmailMessage: aws.String("EmailVerificationMessageType"),
				EmailSubject: aws.String("EmailVerificationSubjectType"),
				SMSMessage:   aws.String("SmsVerificationMessageType"),
			},
			UnusedAccountValidityDays: aws.Int64(1),
		},
		AliasAttributes: []*string{
			aws.String("AliasAttributeType"), // Required
			// More values...
		},
		AutoVerifiedAttributes: []*string{
			aws.String("VerifiedAttributeType"), // Required
			// More values...
		},
		DeviceConfiguration: &cognitoidentityprovider.DeviceConfigurationType{
			ChallengeRequiredOnNewDevice:     aws.Bool(true),
			DeviceOnlyRememberedOnUserPrompt: aws.Bool(true),
		},
		EmailConfiguration: &cognitoidentityprovider.EmailConfigurationType{
			ReplyToEmailAddress: aws.String("EmailAddressType"),
			SourceArn:           aws.String("ArnType"),
		},
		EmailVerificationMessage: aws.String("EmailVerificationMessageType"),
		EmailVerificationSubject: aws.String("EmailVerificationSubjectType"),
		LambdaConfig: &cognitoidentityprovider.LambdaConfigType{
			CreateAuthChallenge:         aws.String("ArnType"),
			CustomMessage:               aws.String("ArnType"),
			DefineAuthChallenge:         aws.String("ArnType"),
			PostAuthentication:          aws.String("ArnType"),
			PostConfirmation:            aws.String("ArnType"),
			PreAuthentication:           aws.String("ArnType"),
			PreSignUp:                   aws.String("ArnType"),
			VerifyAuthChallengeResponse: aws.String("ArnType"),
		},
		MfaConfiguration: aws.String("UserPoolMfaType"),
		Policies: &cognitoidentityprovider.UserPoolPolicyType{
			PasswordPolicy: &cognitoidentityprovider.PasswordPolicyType{
				MinimumLength:    aws.Int64(1),
				RequireLowercase: aws.Bool(true),
				RequireNumbers:   aws.Bool(true),
				RequireSymbols:   aws.Bool(true),
				RequireUppercase: aws.Bool(true),
			},
		},
		Schema: []*cognitoidentityprovider.SchemaAttributeType{
			{ // Required
				AttributeDataType:      aws.String("AttributeDataType"),
				DeveloperOnlyAttribute: aws.Bool(true),
				Mutable:                aws.Bool(true),
				Name:                   aws.String("CustomAttributeNameType"),
				NumberAttributeConstraints: &cognitoidentityprovider.NumberAttributeConstraintsType{
					MaxValue: aws.String("StringType"),
					MinValue: aws.String("StringType"),
				},
				Required: aws.Bool(true),
				StringAttributeConstraints: &cognitoidentityprovider.StringAttributeConstraintsType{
					MaxLength: aws.String("StringType"),
					MinLength: aws.String("StringType"),
				},
			},
			// More values...
		},
		SmsAuthenticationMessage: aws.String("SmsVerificationMessageType"),
		SmsConfiguration: &cognitoidentityprovider.SmsConfigurationType{
			SnsCallerArn: aws.String("ArnType"), // Required
			ExternalId:   aws.String("StringType"),
		},
		SmsVerificationMessage: aws.String("SmsVerificationMessageType"),
		UserPoolTags: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
	}
	resp, err := svc.CreateUserPool(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) CreateUserPoolClient

CreateUserPoolClient API operation for Amazon Cognito Identity Provider.

Creates the user pool client.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateUserPoolClient for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClient

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.CreateUserPoolClientInput{
		ClientName: aws.String("ClientNameType"), // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		ExplicitAuthFlows: []*string{
			aws.String("ExplicitAuthFlowsType"), // Required
			// More values...
		},
		GenerateSecret: aws.Bool(true),
		ReadAttributes: []*string{
			aws.String("ClientPermissionType"), // Required
			// More values...
		},
		RefreshTokenValidity: aws.Int64(1),
		WriteAttributes: []*string{
			aws.String("ClientPermissionType"), // Required
			// More values...
		},
	}
	resp, err := svc.CreateUserPoolClient(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) CreateUserPoolClientRequest

func (c *CognitoIdentityProvider) CreateUserPoolClientRequest(input *CreateUserPoolClientInput) (req *request.Request, output *CreateUserPoolClientOutput)

CreateUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the CreateUserPoolClient operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See CreateUserPoolClient for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the CreateUserPoolClient method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the CreateUserPoolClientRequest method.
req, resp := client.CreateUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClient

func (*CognitoIdentityProvider) CreateUserPoolRequest

func (c *CognitoIdentityProvider) CreateUserPoolRequest(input *CreateUserPoolInput) (req *request.Request, output *CreateUserPoolOutput)

CreateUserPoolRequest generates a "aws/request.Request" representing the client's request for the CreateUserPool operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See CreateUserPool for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the CreateUserPool method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the CreateUserPoolRequest method.
req, resp := client.CreateUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPool

func (*CognitoIdentityProvider) DeleteGroup added in v1.6.4

DeleteGroup API operation for Amazon Cognito Identity Provider.

Deletes a group. Currently only groups with no members can be deleted.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteGroup for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroup

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DeleteGroupInput{
		GroupName:  aws.String("GroupNameType"),  // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.DeleteGroup(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DeleteGroupRequest added in v1.6.4

func (c *CognitoIdentityProvider) DeleteGroupRequest(input *DeleteGroupInput) (req *request.Request, output *DeleteGroupOutput)

DeleteGroupRequest generates a "aws/request.Request" representing the client's request for the DeleteGroup operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DeleteGroup for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DeleteGroup method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DeleteGroupRequest method.
req, resp := client.DeleteGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroup

func (*CognitoIdentityProvider) DeleteUser

DeleteUser API operation for Amazon Cognito Identity Provider.

Allows a user to delete one's self.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUser

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DeleteUserInput{
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.DeleteUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DeleteUserAttributes

DeleteUserAttributes API operation for Amazon Cognito Identity Provider.

Deletes the attributes for a user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUserAttributes for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributes

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DeleteUserAttributesInput{
		UserAttributeNames: []*string{ // Required
			aws.String("AttributeNameType"), // Required
			// More values...
		},
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.DeleteUserAttributes(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DeleteUserAttributesRequest

func (c *CognitoIdentityProvider) DeleteUserAttributesRequest(input *DeleteUserAttributesInput) (req *request.Request, output *DeleteUserAttributesOutput)

DeleteUserAttributesRequest generates a "aws/request.Request" representing the client's request for the DeleteUserAttributes operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DeleteUserAttributes for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DeleteUserAttributes method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DeleteUserAttributesRequest method.
req, resp := client.DeleteUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributes

func (*CognitoIdentityProvider) DeleteUserPool

DeleteUserPool API operation for Amazon Cognito Identity Provider.

Deletes the specified Amazon Cognito user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUserPool for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserImportInProgressException This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPool

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DeleteUserPoolInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.DeleteUserPool(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DeleteUserPoolClient

DeleteUserPoolClient API operation for Amazon Cognito Identity Provider.

Allows the developer to delete the user pool client.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUserPoolClient for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClient

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DeleteUserPoolClientInput{
		ClientId:   aws.String("ClientIdType"),   // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.DeleteUserPoolClient(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DeleteUserPoolClientRequest

func (c *CognitoIdentityProvider) DeleteUserPoolClientRequest(input *DeleteUserPoolClientInput) (req *request.Request, output *DeleteUserPoolClientOutput)

DeleteUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the DeleteUserPoolClient operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DeleteUserPoolClient for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DeleteUserPoolClient method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DeleteUserPoolClientRequest method.
req, resp := client.DeleteUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClient

func (*CognitoIdentityProvider) DeleteUserPoolRequest

func (c *CognitoIdentityProvider) DeleteUserPoolRequest(input *DeleteUserPoolInput) (req *request.Request, output *DeleteUserPoolOutput)

DeleteUserPoolRequest generates a "aws/request.Request" representing the client's request for the DeleteUserPool operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DeleteUserPool for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DeleteUserPool method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DeleteUserPoolRequest method.
req, resp := client.DeleteUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPool

func (*CognitoIdentityProvider) DeleteUserRequest

func (c *CognitoIdentityProvider) DeleteUserRequest(input *DeleteUserInput) (req *request.Request, output *DeleteUserOutput)

DeleteUserRequest generates a "aws/request.Request" representing the client's request for the DeleteUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DeleteUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DeleteUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DeleteUserRequest method.
req, resp := client.DeleteUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUser

func (*CognitoIdentityProvider) DescribeUserImportJob added in v1.4.6

DescribeUserImportJob API operation for Amazon Cognito Identity Provider.

Describes the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeUserImportJob for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJob

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DescribeUserImportJobInput{
		JobId:      aws.String("UserImportJobIdType"), // Required
		UserPoolId: aws.String("UserPoolIdType"),      // Required
	}
	resp, err := svc.DescribeUserImportJob(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DescribeUserImportJobRequest added in v1.4.6

func (c *CognitoIdentityProvider) DescribeUserImportJobRequest(input *DescribeUserImportJobInput) (req *request.Request, output *DescribeUserImportJobOutput)

DescribeUserImportJobRequest generates a "aws/request.Request" representing the client's request for the DescribeUserImportJob operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DescribeUserImportJob for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DescribeUserImportJob method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DescribeUserImportJobRequest method.
req, resp := client.DescribeUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJob

func (*CognitoIdentityProvider) DescribeUserPool

DescribeUserPool API operation for Amazon Cognito Identity Provider.

Returns the configuration information and metadata of the specified user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeUserPool for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserPoolTaggingException This exception gets thrown when a user pool tag cannot be set or updated.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPool

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DescribeUserPoolInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.DescribeUserPool(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DescribeUserPoolClient

DescribeUserPoolClient API operation for Amazon Cognito Identity Provider.

Client method for returning the configuration information and metadata of the specified user pool client.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeUserPoolClient for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClient

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DescribeUserPoolClientInput{
		ClientId:   aws.String("ClientIdType"),   // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.DescribeUserPoolClient(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DescribeUserPoolClientRequest

func (c *CognitoIdentityProvider) DescribeUserPoolClientRequest(input *DescribeUserPoolClientInput) (req *request.Request, output *DescribeUserPoolClientOutput)

DescribeUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the DescribeUserPoolClient operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DescribeUserPoolClient for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DescribeUserPoolClient method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DescribeUserPoolClientRequest method.
req, resp := client.DescribeUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClient

func (*CognitoIdentityProvider) DescribeUserPoolRequest

func (c *CognitoIdentityProvider) DescribeUserPoolRequest(input *DescribeUserPoolInput) (req *request.Request, output *DescribeUserPoolOutput)

DescribeUserPoolRequest generates a "aws/request.Request" representing the client's request for the DescribeUserPool operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DescribeUserPool for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DescribeUserPool method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DescribeUserPoolRequest method.
req, resp := client.DescribeUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPool

func (*CognitoIdentityProvider) ForgetDevice added in v1.2.10

ForgetDevice API operation for Amazon Cognito Identity Provider.

Forgets the specified device.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ForgetDevice for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgetDevice

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ForgetDeviceInput{
		DeviceKey:   aws.String("DeviceKeyType"), // Required
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.ForgetDevice(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ForgetDeviceRequest added in v1.2.10

func (c *CognitoIdentityProvider) ForgetDeviceRequest(input *ForgetDeviceInput) (req *request.Request, output *ForgetDeviceOutput)

ForgetDeviceRequest generates a "aws/request.Request" representing the client's request for the ForgetDevice operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ForgetDevice for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ForgetDevice method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ForgetDeviceRequest method.
req, resp := client.ForgetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgetDevice

func (*CognitoIdentityProvider) ForgotPassword

ForgotPassword API operation for Amazon Cognito Identity Provider.

Retrieves the password for the specified client ID or username.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ForgotPassword for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgotPassword

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ForgotPasswordInput{
		ClientId:   aws.String("ClientIdType"), // Required
		Username:   aws.String("UsernameType"), // Required
		SecretHash: aws.String("SecretHashType"),
	}
	resp, err := svc.ForgotPassword(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ForgotPasswordRequest

func (c *CognitoIdentityProvider) ForgotPasswordRequest(input *ForgotPasswordInput) (req *request.Request, output *ForgotPasswordOutput)

ForgotPasswordRequest generates a "aws/request.Request" representing the client's request for the ForgotPassword operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ForgotPassword for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ForgotPassword method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ForgotPasswordRequest method.
req, resp := client.ForgotPasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgotPassword

func (*CognitoIdentityProvider) GetCSVHeader added in v1.4.6

GetCSVHeader API operation for Amazon Cognito Identity Provider.

Gets the header information for the .csv file to be used as input for the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetCSVHeader for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeader

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.GetCSVHeaderInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.GetCSVHeader(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) GetCSVHeaderRequest added in v1.4.6

func (c *CognitoIdentityProvider) GetCSVHeaderRequest(input *GetCSVHeaderInput) (req *request.Request, output *GetCSVHeaderOutput)

GetCSVHeaderRequest generates a "aws/request.Request" representing the client's request for the GetCSVHeader operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See GetCSVHeader for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the GetCSVHeader method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the GetCSVHeaderRequest method.
req, resp := client.GetCSVHeaderRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeader

func (*CognitoIdentityProvider) GetDevice added in v1.2.10

GetDevice API operation for Amazon Cognito Identity Provider.

Gets the device.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetDevice for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDevice

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.GetDeviceInput{
		DeviceKey:   aws.String("DeviceKeyType"), // Required
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.GetDevice(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) GetDeviceRequest added in v1.2.10

func (c *CognitoIdentityProvider) GetDeviceRequest(input *GetDeviceInput) (req *request.Request, output *GetDeviceOutput)

GetDeviceRequest generates a "aws/request.Request" representing the client's request for the GetDevice operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See GetDevice for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the GetDevice method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the GetDeviceRequest method.
req, resp := client.GetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDevice

func (*CognitoIdentityProvider) GetGroup added in v1.6.4

GetGroup API operation for Amazon Cognito Identity Provider.

Gets a group.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetGroup for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroup

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.GetGroupInput{
		GroupName:  aws.String("GroupNameType"),  // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.GetGroup(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) GetGroupRequest added in v1.6.4

func (c *CognitoIdentityProvider) GetGroupRequest(input *GetGroupInput) (req *request.Request, output *GetGroupOutput)

GetGroupRequest generates a "aws/request.Request" representing the client's request for the GetGroup operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See GetGroup for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the GetGroup method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the GetGroupRequest method.
req, resp := client.GetGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroup

func (*CognitoIdentityProvider) GetUser

GetUser API operation for Amazon Cognito Identity Provider.

Gets the user attributes and metadata for a user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUser

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.GetUserInput{
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.GetUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) GetUserAttributeVerificationCode

GetUserAttributeVerificationCode API operation for Amazon Cognito Identity Provider.

Gets the user attribute verification code for the specified attribute name.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetUserAttributeVerificationCode for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAttributeVerificationCode

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.GetUserAttributeVerificationCodeInput{
		AttributeName: aws.String("AttributeNameType"), // Required
		AccessToken:   aws.String("TokenModelType"),
	}
	resp, err := svc.GetUserAttributeVerificationCode(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) GetUserAttributeVerificationCodeRequest

func (c *CognitoIdentityProvider) GetUserAttributeVerificationCodeRequest(input *GetUserAttributeVerificationCodeInput) (req *request.Request, output *GetUserAttributeVerificationCodeOutput)

GetUserAttributeVerificationCodeRequest generates a "aws/request.Request" representing the client's request for the GetUserAttributeVerificationCode operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See GetUserAttributeVerificationCode for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the GetUserAttributeVerificationCode method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the GetUserAttributeVerificationCodeRequest method.
req, resp := client.GetUserAttributeVerificationCodeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAttributeVerificationCode

func (*CognitoIdentityProvider) GetUserRequest

func (c *CognitoIdentityProvider) GetUserRequest(input *GetUserInput) (req *request.Request, output *GetUserOutput)

GetUserRequest generates a "aws/request.Request" representing the client's request for the GetUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See GetUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the GetUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the GetUserRequest method.
req, resp := client.GetUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUser

func (*CognitoIdentityProvider) GlobalSignOut added in v1.2.10

GlobalSignOut API operation for Amazon Cognito Identity Provider.

Signs out users from all devices.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GlobalSignOut for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOut

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.GlobalSignOutInput{
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.GlobalSignOut(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) GlobalSignOutRequest added in v1.2.10

func (c *CognitoIdentityProvider) GlobalSignOutRequest(input *GlobalSignOutInput) (req *request.Request, output *GlobalSignOutOutput)

GlobalSignOutRequest generates a "aws/request.Request" representing the client's request for the GlobalSignOut operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See GlobalSignOut for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the GlobalSignOut method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the GlobalSignOutRequest method.
req, resp := client.GlobalSignOutRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOut

func (*CognitoIdentityProvider) InitiateAuth added in v1.2.10

InitiateAuth API operation for Amazon Cognito Identity Provider.

Initiates the authentication flow.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation InitiateAuth for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuth

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.InitiateAuthInput{
		AuthFlow: aws.String("AuthFlowType"), // Required
		ClientId: aws.String("ClientIdType"), // Required
		AuthParameters: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
		ClientMetadata: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
	}
	resp, err := svc.InitiateAuth(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) InitiateAuthRequest added in v1.2.10

func (c *CognitoIdentityProvider) InitiateAuthRequest(input *InitiateAuthInput) (req *request.Request, output *InitiateAuthOutput)

InitiateAuthRequest generates a "aws/request.Request" representing the client's request for the InitiateAuth operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See InitiateAuth for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the InitiateAuth method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the InitiateAuthRequest method.
req, resp := client.InitiateAuthRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuth

func (*CognitoIdentityProvider) ListDevices added in v1.2.10

ListDevices API operation for Amazon Cognito Identity Provider.

Lists the devices.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListDevices for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevices

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListDevicesInput{
		AccessToken:     aws.String("TokenModelType"), // Required
		Limit:           aws.Int64(1),
		PaginationToken: aws.String("SearchPaginationTokenType"),
	}
	resp, err := svc.ListDevices(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListDevicesRequest added in v1.2.10

func (c *CognitoIdentityProvider) ListDevicesRequest(input *ListDevicesInput) (req *request.Request, output *ListDevicesOutput)

ListDevicesRequest generates a "aws/request.Request" representing the client's request for the ListDevices operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListDevices for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListDevices method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListDevicesRequest method.
req, resp := client.ListDevicesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevices

func (*CognitoIdentityProvider) ListGroups added in v1.6.4

ListGroups API operation for Amazon Cognito Identity Provider.

Lists the groups associated with a user pool.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListGroups for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListGroups

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListGroupsInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Limit:      aws.Int64(1),
		NextToken:  aws.String("PaginationKey"),
	}
	resp, err := svc.ListGroups(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListGroupsRequest added in v1.6.4

func (c *CognitoIdentityProvider) ListGroupsRequest(input *ListGroupsInput) (req *request.Request, output *ListGroupsOutput)

ListGroupsRequest generates a "aws/request.Request" representing the client's request for the ListGroups operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListGroups for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListGroups method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListGroupsRequest method.
req, resp := client.ListGroupsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListGroups

func (*CognitoIdentityProvider) ListUserImportJobs added in v1.4.6

ListUserImportJobs API operation for Amazon Cognito Identity Provider.

Lists the user import jobs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUserImportJobs for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobs

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListUserImportJobsInput{
		MaxResults:      aws.Int64(1),                 // Required
		UserPoolId:      aws.String("UserPoolIdType"), // Required
		PaginationToken: aws.String("PaginationKeyType"),
	}
	resp, err := svc.ListUserImportJobs(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListUserImportJobsRequest added in v1.4.6

func (c *CognitoIdentityProvider) ListUserImportJobsRequest(input *ListUserImportJobsInput) (req *request.Request, output *ListUserImportJobsOutput)

ListUserImportJobsRequest generates a "aws/request.Request" representing the client's request for the ListUserImportJobs operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListUserImportJobs for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListUserImportJobs method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListUserImportJobsRequest method.
req, resp := client.ListUserImportJobsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobs

func (*CognitoIdentityProvider) ListUserPoolClients

ListUserPoolClients API operation for Amazon Cognito Identity Provider.

Lists the clients that have been created for the specified user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUserPoolClients for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolClients

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListUserPoolClientsInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		MaxResults: aws.Int64(1),
		NextToken:  aws.String("PaginationKey"),
	}
	resp, err := svc.ListUserPoolClients(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListUserPoolClientsRequest

func (c *CognitoIdentityProvider) ListUserPoolClientsRequest(input *ListUserPoolClientsInput) (req *request.Request, output *ListUserPoolClientsOutput)

ListUserPoolClientsRequest generates a "aws/request.Request" representing the client's request for the ListUserPoolClients operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListUserPoolClients for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListUserPoolClients method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListUserPoolClientsRequest method.
req, resp := client.ListUserPoolClientsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolClients

func (*CognitoIdentityProvider) ListUserPools

ListUserPools API operation for Amazon Cognito Identity Provider.

Lists the user pools associated with an AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUserPools for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPools

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListUserPoolsInput{
		MaxResults: aws.Int64(1), // Required
		NextToken:  aws.String("PaginationKeyType"),
	}
	resp, err := svc.ListUserPools(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListUserPoolsRequest

func (c *CognitoIdentityProvider) ListUserPoolsRequest(input *ListUserPoolsInput) (req *request.Request, output *ListUserPoolsOutput)

ListUserPoolsRequest generates a "aws/request.Request" representing the client's request for the ListUserPools operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListUserPools for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListUserPools method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListUserPoolsRequest method.
req, resp := client.ListUserPoolsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPools

func (*CognitoIdentityProvider) ListUsers

ListUsers API operation for Amazon Cognito Identity Provider.

Lists the users in the Amazon Cognito user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUsers for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsers

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListUsersInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		AttributesToGet: []*string{
			aws.String("AttributeNameType"), // Required
			// More values...
		},
		Filter:          aws.String("UserFilterType"),
		Limit:           aws.Int64(1),
		PaginationToken: aws.String("SearchPaginationTokenType"),
	}
	resp, err := svc.ListUsers(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListUsersInGroup added in v1.6.4

ListUsersInGroup API operation for Amazon Cognito Identity Provider.

Lists the users in the specified group.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUsersInGroup for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroup

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListUsersInGroupInput{
		GroupName:  aws.String("GroupNameType"),  // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Limit:      aws.Int64(1),
		NextToken:  aws.String("PaginationKey"),
	}
	resp, err := svc.ListUsersInGroup(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListUsersInGroupRequest added in v1.6.4

func (c *CognitoIdentityProvider) ListUsersInGroupRequest(input *ListUsersInGroupInput) (req *request.Request, output *ListUsersInGroupOutput)

ListUsersInGroupRequest generates a "aws/request.Request" representing the client's request for the ListUsersInGroup operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListUsersInGroup for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListUsersInGroup method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListUsersInGroupRequest method.
req, resp := client.ListUsersInGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroup

func (*CognitoIdentityProvider) ListUsersRequest

func (c *CognitoIdentityProvider) ListUsersRequest(input *ListUsersInput) (req *request.Request, output *ListUsersOutput)

ListUsersRequest generates a "aws/request.Request" representing the client's request for the ListUsers operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListUsers for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListUsers method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListUsersRequest method.
req, resp := client.ListUsersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsers

func (*CognitoIdentityProvider) ResendConfirmationCode

ResendConfirmationCode API operation for Amazon Cognito Identity Provider.

Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ResendConfirmationCode for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResendConfirmationCode

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ResendConfirmationCodeInput{
		ClientId:   aws.String("ClientIdType"), // Required
		Username:   aws.String("UsernameType"), // Required
		SecretHash: aws.String("SecretHashType"),
	}
	resp, err := svc.ResendConfirmationCode(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ResendConfirmationCodeRequest

func (c *CognitoIdentityProvider) ResendConfirmationCodeRequest(input *ResendConfirmationCodeInput) (req *request.Request, output *ResendConfirmationCodeOutput)

ResendConfirmationCodeRequest generates a "aws/request.Request" representing the client's request for the ResendConfirmationCode operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ResendConfirmationCode for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ResendConfirmationCode method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ResendConfirmationCodeRequest method.
req, resp := client.ResendConfirmationCodeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResendConfirmationCode

func (*CognitoIdentityProvider) RespondToAuthChallenge added in v1.2.10

RespondToAuthChallenge API operation for Amazon Cognito Identity Provider.

Responds to the authentication challenge.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation RespondToAuthChallenge for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • MFAMethodNotFoundException This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • AliasExistsException This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallenge

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.RespondToAuthChallengeInput{
		ChallengeName: aws.String("ChallengeNameType"), // Required
		ClientId:      aws.String("ClientIdType"),      // Required
		ChallengeResponses: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
		Session: aws.String("SessionType"),
	}
	resp, err := svc.RespondToAuthChallenge(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) RespondToAuthChallengeRequest added in v1.2.10

func (c *CognitoIdentityProvider) RespondToAuthChallengeRequest(input *RespondToAuthChallengeInput) (req *request.Request, output *RespondToAuthChallengeOutput)

RespondToAuthChallengeRequest generates a "aws/request.Request" representing the client's request for the RespondToAuthChallenge operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See RespondToAuthChallenge for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the RespondToAuthChallenge method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the RespondToAuthChallengeRequest method.
req, resp := client.RespondToAuthChallengeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallenge

func (*CognitoIdentityProvider) SetUserSettings

SetUserSettings API operation for Amazon Cognito Identity Provider.

Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute pass the attribute with code delivery as null. If null list is passed, all MFA options are removed.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation SetUserSettings for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserSettings

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.SetUserSettingsInput{
		AccessToken: aws.String("TokenModelType"), // Required
		MFAOptions: []*cognitoidentityprovider.MFAOptionType{ // Required
			{ // Required
				AttributeName:  aws.String("AttributeNameType"),
				DeliveryMedium: aws.String("DeliveryMediumType"),
			},
			// More values...
		},
	}
	resp, err := svc.SetUserSettings(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) SetUserSettingsRequest

func (c *CognitoIdentityProvider) SetUserSettingsRequest(input *SetUserSettingsInput) (req *request.Request, output *SetUserSettingsOutput)

SetUserSettingsRequest generates a "aws/request.Request" representing the client's request for the SetUserSettings operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See SetUserSettings for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the SetUserSettings method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the SetUserSettingsRequest method.
req, resp := client.SetUserSettingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserSettings

func (*CognitoIdentityProvider) SignUp

func (c *CognitoIdentityProvider) SignUp(input *SignUpInput) (*SignUpOutput, error)

SignUp API operation for Amazon Cognito Identity Provider.

Registers the user in the specified user pool and creates a user name, password, and user attributes.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation SignUp for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUp

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.SignUpInput{
		ClientId:   aws.String("ClientIdType"), // Required
		Password:   aws.String("PasswordType"), // Required
		Username:   aws.String("UsernameType"), // Required
		SecretHash: aws.String("SecretHashType"),
		UserAttributes: []*cognitoidentityprovider.AttributeType{
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
		ValidationData: []*cognitoidentityprovider.AttributeType{
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
	}
	resp, err := svc.SignUp(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) SignUpRequest

func (c *CognitoIdentityProvider) SignUpRequest(input *SignUpInput) (req *request.Request, output *SignUpOutput)

SignUpRequest generates a "aws/request.Request" representing the client's request for the SignUp operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See SignUp for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the SignUp method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the SignUpRequest method.
req, resp := client.SignUpRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUp

func (*CognitoIdentityProvider) StartUserImportJob added in v1.4.6

StartUserImportJob API operation for Amazon Cognito Identity Provider.

Starts the user import.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation StartUserImportJob for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • PreconditionNotMetException This exception is thrown when a precondition is not met.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJob

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.StartUserImportJobInput{
		JobId:      aws.String("UserImportJobIdType"), // Required
		UserPoolId: aws.String("UserPoolIdType"),      // Required
	}
	resp, err := svc.StartUserImportJob(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) StartUserImportJobRequest added in v1.4.6

func (c *CognitoIdentityProvider) StartUserImportJobRequest(input *StartUserImportJobInput) (req *request.Request, output *StartUserImportJobOutput)

StartUserImportJobRequest generates a "aws/request.Request" representing the client's request for the StartUserImportJob operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See StartUserImportJob for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the StartUserImportJob method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the StartUserImportJobRequest method.
req, resp := client.StartUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJob

func (*CognitoIdentityProvider) StopUserImportJob added in v1.4.6

StopUserImportJob API operation for Amazon Cognito Identity Provider.

Stops the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation StopUserImportJob for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • PreconditionNotMetException This exception is thrown when a precondition is not met.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJob

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.StopUserImportJobInput{
		JobId:      aws.String("UserImportJobIdType"), // Required
		UserPoolId: aws.String("UserPoolIdType"),      // Required
	}
	resp, err := svc.StopUserImportJob(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) StopUserImportJobRequest added in v1.4.6

func (c *CognitoIdentityProvider) StopUserImportJobRequest(input *StopUserImportJobInput) (req *request.Request, output *StopUserImportJobOutput)

StopUserImportJobRequest generates a "aws/request.Request" representing the client's request for the StopUserImportJob operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See StopUserImportJob for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the StopUserImportJob method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the StopUserImportJobRequest method.
req, resp := client.StopUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJob

func (*CognitoIdentityProvider) UpdateDeviceStatus added in v1.2.10

UpdateDeviceStatus API operation for Amazon Cognito Identity Provider.

Updates the device status.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateDeviceStatus for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateDeviceStatus

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.UpdateDeviceStatusInput{
		AccessToken:            aws.String("TokenModelType"), // Required
		DeviceKey:              aws.String("DeviceKeyType"),  // Required
		DeviceRememberedStatus: aws.String("DeviceRememberedStatusType"),
	}
	resp, err := svc.UpdateDeviceStatus(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) UpdateDeviceStatusRequest added in v1.2.10

func (c *CognitoIdentityProvider) UpdateDeviceStatusRequest(input *UpdateDeviceStatusInput) (req *request.Request, output *UpdateDeviceStatusOutput)

UpdateDeviceStatusRequest generates a "aws/request.Request" representing the client's request for the UpdateDeviceStatus operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See UpdateDeviceStatus for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the UpdateDeviceStatus method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the UpdateDeviceStatusRequest method.
req, resp := client.UpdateDeviceStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateDeviceStatus

func (*CognitoIdentityProvider) UpdateGroup added in v1.6.4

UpdateGroup API operation for Amazon Cognito Identity Provider.

Updates the specified group with the specified attributes.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateGroup for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroup

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.UpdateGroupInput{
		GroupName:   aws.String("GroupNameType"),  // Required
		UserPoolId:  aws.String("UserPoolIdType"), // Required
		Description: aws.String("DescriptionType"),
		Precedence:  aws.Int64(1),
		RoleArn:     aws.String("ArnType"),
	}
	resp, err := svc.UpdateGroup(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) UpdateGroupRequest added in v1.6.4

func (c *CognitoIdentityProvider) UpdateGroupRequest(input *UpdateGroupInput) (req *request.Request, output *UpdateGroupOutput)

UpdateGroupRequest generates a "aws/request.Request" representing the client's request for the UpdateGroup operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See UpdateGroup for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the UpdateGroup method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the UpdateGroupRequest method.
req, resp := client.UpdateGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroup

func (*CognitoIdentityProvider) UpdateUserAttributes

UpdateUserAttributes API operation for Amazon Cognito Identity Provider.

Allows a user to update a specific attribute (one at a time).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateUserAttributes for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • AliasExistsException This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserAttributes

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.UpdateUserAttributesInput{
		UserAttributes: []*cognitoidentityprovider.AttributeType{ // Required
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.UpdateUserAttributes(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) UpdateUserAttributesRequest

func (c *CognitoIdentityProvider) UpdateUserAttributesRequest(input *UpdateUserAttributesInput) (req *request.Request, output *UpdateUserAttributesOutput)

UpdateUserAttributesRequest generates a "aws/request.Request" representing the client's request for the UpdateUserAttributes operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See UpdateUserAttributes for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the UpdateUserAttributes method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the UpdateUserAttributesRequest method.
req, resp := client.UpdateUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserAttributes

func (*CognitoIdentityProvider) UpdateUserPool

UpdateUserPool API operation for Amazon Cognito Identity Provider.

Updates the specified user pool with the specified attributes.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateUserPool for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserImportInProgressException This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • UserPoolTaggingException This exception gets thrown when a user pool tag cannot be set or updated.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPool

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.UpdateUserPoolInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		AdminCreateUserConfig: &cognitoidentityprovider.AdminCreateUserConfigType{
			AllowAdminCreateUserOnly: aws.Bool(true),
			InviteMessageTemplate: &cognitoidentityprovider.MessageTemplateType{
				EmailMessage: aws.String("EmailVerificationMessageType"),
				EmailSubject: aws.String("EmailVerificationSubjectType"),
				SMSMessage:   aws.String("SmsVerificationMessageType"),
			},
			UnusedAccountValidityDays: aws.Int64(1),
		},
		AutoVerifiedAttributes: []*string{
			aws.String("VerifiedAttributeType"), // Required
			// More values...
		},
		DeviceConfiguration: &cognitoidentityprovider.DeviceConfigurationType{
			ChallengeRequiredOnNewDevice:     aws.Bool(true),
			DeviceOnlyRememberedOnUserPrompt: aws.Bool(true),
		},
		EmailConfiguration: &cognitoidentityprovider.EmailConfigurationType{
			ReplyToEmailAddress: aws.String("EmailAddressType"),
			SourceArn:           aws.String("ArnType"),
		},
		EmailVerificationMessage: aws.String("EmailVerificationMessageType"),
		EmailVerificationSubject: aws.String("EmailVerificationSubjectType"),
		LambdaConfig: &cognitoidentityprovider.LambdaConfigType{
			CreateAuthChallenge:         aws.String("ArnType"),
			CustomMessage:               aws.String("ArnType"),
			DefineAuthChallenge:         aws.String("ArnType"),
			PostAuthentication:          aws.String("ArnType"),
			PostConfirmation:            aws.String("ArnType"),
			PreAuthentication:           aws.String("ArnType"),
			PreSignUp:                   aws.String("ArnType"),
			VerifyAuthChallengeResponse: aws.String("ArnType"),
		},
		MfaConfiguration: aws.String("UserPoolMfaType"),
		Policies: &cognitoidentityprovider.UserPoolPolicyType{
			PasswordPolicy: &cognitoidentityprovider.PasswordPolicyType{
				MinimumLength:    aws.Int64(1),
				RequireLowercase: aws.Bool(true),
				RequireNumbers:   aws.Bool(true),
				RequireSymbols:   aws.Bool(true),
				RequireUppercase: aws.Bool(true),
			},
		},
		SmsAuthenticationMessage: aws.String("SmsVerificationMessageType"),
		SmsConfiguration: &cognitoidentityprovider.SmsConfigurationType{
			SnsCallerArn: aws.String("ArnType"), // Required
			ExternalId:   aws.String("StringType"),
		},
		SmsVerificationMessage: aws.String("SmsVerificationMessageType"),
		UserPoolTags: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
	}
	resp, err := svc.UpdateUserPool(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) UpdateUserPoolClient

UpdateUserPoolClient API operation for Amazon Cognito Identity Provider.

Allows the developer to update the specified user pool client and password policy.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateUserPoolClient for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClient

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.UpdateUserPoolClientInput{
		ClientId:   aws.String("ClientIdType"),   // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		ClientName: aws.String("ClientNameType"),
		ExplicitAuthFlows: []*string{
			aws.String("ExplicitAuthFlowsType"), // Required
			// More values...
		},
		ReadAttributes: []*string{
			aws.String("ClientPermissionType"), // Required
			// More values...
		},
		RefreshTokenValidity: aws.Int64(1),
		WriteAttributes: []*string{
			aws.String("ClientPermissionType"), // Required
			// More values...
		},
	}
	resp, err := svc.UpdateUserPoolClient(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) UpdateUserPoolClientRequest

func (c *CognitoIdentityProvider) UpdateUserPoolClientRequest(input *UpdateUserPoolClientInput) (req *request.Request, output *UpdateUserPoolClientOutput)

UpdateUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the UpdateUserPoolClient operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See UpdateUserPoolClient for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the UpdateUserPoolClient method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the UpdateUserPoolClientRequest method.
req, resp := client.UpdateUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClient

func (*CognitoIdentityProvider) UpdateUserPoolRequest

func (c *CognitoIdentityProvider) UpdateUserPoolRequest(input *UpdateUserPoolInput) (req *request.Request, output *UpdateUserPoolOutput)

UpdateUserPoolRequest generates a "aws/request.Request" representing the client's request for the UpdateUserPool operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See UpdateUserPool for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the UpdateUserPool method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the UpdateUserPoolRequest method.
req, resp := client.UpdateUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPool

func (*CognitoIdentityProvider) VerifyUserAttribute

VerifyUserAttribute API operation for Amazon Cognito Identity Provider.

Verifies the specified user attributes in the user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation VerifyUserAttribute for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifyUserAttribute

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.VerifyUserAttributeInput{
		AttributeName: aws.String("AttributeNameType"),    // Required
		Code:          aws.String("ConfirmationCodeType"), // Required
		AccessToken:   aws.String("TokenModelType"),
	}
	resp, err := svc.VerifyUserAttribute(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) VerifyUserAttributeRequest

func (c *CognitoIdentityProvider) VerifyUserAttributeRequest(input *VerifyUserAttributeInput) (req *request.Request, output *VerifyUserAttributeOutput)

VerifyUserAttributeRequest generates a "aws/request.Request" representing the client's request for the VerifyUserAttribute operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See VerifyUserAttribute for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the VerifyUserAttribute method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the VerifyUserAttributeRequest method.
req, resp := client.VerifyUserAttributeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifyUserAttribute

type ConfirmDeviceInput added in v1.2.10

type ConfirmDeviceInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The device name.
	DeviceName *string `min:"1" type:"string"`

	// The configuration of the device secret verifier.
	DeviceSecretVerifierConfig *DeviceSecretVerifierConfigType `type:"structure"`
	// contains filtered or unexported fields
}

Confirms the device request. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDeviceRequest

func (ConfirmDeviceInput) GoString added in v1.2.10

func (s ConfirmDeviceInput) GoString() string

GoString returns the string representation

func (*ConfirmDeviceInput) SetAccessToken added in v1.5.0

func (s *ConfirmDeviceInput) SetAccessToken(v string) *ConfirmDeviceInput

SetAccessToken sets the AccessToken field's value.

func (*ConfirmDeviceInput) SetDeviceKey added in v1.5.0

func (s *ConfirmDeviceInput) SetDeviceKey(v string) *ConfirmDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (*ConfirmDeviceInput) SetDeviceName added in v1.5.0

func (s *ConfirmDeviceInput) SetDeviceName(v string) *ConfirmDeviceInput

SetDeviceName sets the DeviceName field's value.

func (*ConfirmDeviceInput) SetDeviceSecretVerifierConfig added in v1.5.0

func (s *ConfirmDeviceInput) SetDeviceSecretVerifierConfig(v *DeviceSecretVerifierConfigType) *ConfirmDeviceInput

SetDeviceSecretVerifierConfig sets the DeviceSecretVerifierConfig field's value.

func (ConfirmDeviceInput) String added in v1.2.10

func (s ConfirmDeviceInput) String() string

String returns the string representation

func (*ConfirmDeviceInput) Validate added in v1.2.10

func (s *ConfirmDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmDeviceOutput added in v1.2.10

type ConfirmDeviceOutput struct {

	// Indicates whether the user confirmation is necessary to confirm the device
	// response.
	UserConfirmationNecessary *bool `type:"boolean"`
	// contains filtered or unexported fields
}

Confirms the device response. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDeviceResponse

func (ConfirmDeviceOutput) GoString added in v1.2.10

func (s ConfirmDeviceOutput) GoString() string

GoString returns the string representation

func (*ConfirmDeviceOutput) SetUserConfirmationNecessary added in v1.5.0

func (s *ConfirmDeviceOutput) SetUserConfirmationNecessary(v bool) *ConfirmDeviceOutput

SetUserConfirmationNecessary sets the UserConfirmationNecessary field's value.

func (ConfirmDeviceOutput) String added in v1.2.10

func (s ConfirmDeviceOutput) String() string

String returns the string representation

type ConfirmForgotPasswordInput

type ConfirmForgotPasswordInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The confirmation code sent by a user's request to retrieve a forgotten password.
	//
	// ConfirmationCode is a required field
	ConfirmationCode *string `min:"1" type:"string" required:"true"`

	// The password sent by sent by a user's request to retrieve a forgotten password.
	//
	// Password is a required field
	Password *string `min:"6" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// The user name of the user for whom you want to enter a code to retrieve a
	// forgotten password.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request representing the confirmation for a password reset. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPasswordRequest

func (ConfirmForgotPasswordInput) GoString

func (s ConfirmForgotPasswordInput) GoString() string

GoString returns the string representation

func (*ConfirmForgotPasswordInput) SetClientId added in v1.5.0

SetClientId sets the ClientId field's value.

func (*ConfirmForgotPasswordInput) SetConfirmationCode added in v1.5.0

SetConfirmationCode sets the ConfirmationCode field's value.

func (*ConfirmForgotPasswordInput) SetPassword added in v1.5.0

SetPassword sets the Password field's value.

func (*ConfirmForgotPasswordInput) SetSecretHash added in v1.5.0

SetSecretHash sets the SecretHash field's value.

func (*ConfirmForgotPasswordInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (ConfirmForgotPasswordInput) String

String returns the string representation

func (*ConfirmForgotPasswordInput) Validate added in v1.1.21

func (s *ConfirmForgotPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmForgotPasswordOutput

type ConfirmForgotPasswordOutput struct {
	// contains filtered or unexported fields
}

The response from the server that results from a user's request to retrieve a forgotten password. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPasswordResponse

func (ConfirmForgotPasswordOutput) GoString

func (s ConfirmForgotPasswordOutput) GoString() string

GoString returns the string representation

func (ConfirmForgotPasswordOutput) String

String returns the string representation

type ConfirmSignUpInput

type ConfirmSignUpInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The confirmation code sent by a user's request to confirm registration.
	//
	// ConfirmationCode is a required field
	ConfirmationCode *string `min:"1" type:"string" required:"true"`

	// Boolean to be specified to force user confirmation irrespective of existing
	// alias. By default set to False. If this parameter is set to True and the
	// phone number/email used for sign up confirmation already exists as an alias
	// with a different user, the API call will migrate the alias from the previous
	// user to the newly created user being confirmed. If set to False, the API
	// will throw an AliasExistsException error.
	ForceAliasCreation *bool `type:"boolean"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// The user name of the user whose registration you wish to confirm.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to confirm registration of a user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUpRequest

func (ConfirmSignUpInput) GoString

func (s ConfirmSignUpInput) GoString() string

GoString returns the string representation

func (*ConfirmSignUpInput) SetClientId added in v1.5.0

func (s *ConfirmSignUpInput) SetClientId(v string) *ConfirmSignUpInput

SetClientId sets the ClientId field's value.

func (*ConfirmSignUpInput) SetConfirmationCode added in v1.5.0

func (s *ConfirmSignUpInput) SetConfirmationCode(v string) *ConfirmSignUpInput

SetConfirmationCode sets the ConfirmationCode field's value.

func (*ConfirmSignUpInput) SetForceAliasCreation added in v1.5.0

func (s *ConfirmSignUpInput) SetForceAliasCreation(v bool) *ConfirmSignUpInput

SetForceAliasCreation sets the ForceAliasCreation field's value.

func (*ConfirmSignUpInput) SetSecretHash added in v1.5.0

func (s *ConfirmSignUpInput) SetSecretHash(v string) *ConfirmSignUpInput

SetSecretHash sets the SecretHash field's value.

func (*ConfirmSignUpInput) SetUsername added in v1.5.0

func (s *ConfirmSignUpInput) SetUsername(v string) *ConfirmSignUpInput

SetUsername sets the Username field's value.

func (ConfirmSignUpInput) String

func (s ConfirmSignUpInput) String() string

String returns the string representation

func (*ConfirmSignUpInput) Validate added in v1.1.21

func (s *ConfirmSignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmSignUpOutput

type ConfirmSignUpOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the registration confirmation. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUpResponse

func (ConfirmSignUpOutput) GoString

func (s ConfirmSignUpOutput) GoString() string

GoString returns the string representation

func (ConfirmSignUpOutput) String

func (s ConfirmSignUpOutput) String() string

String returns the string representation

type CreateGroupInput added in v1.6.4

type CreateGroupInput struct {

	// A string containing the description of the group.
	Description *string `type:"string"`

	// The name of the group. Must be unique.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// A nonnegative integer value that specifies the precedence of this group relative
	// to the other groups that a user can belong to in the user pool. Zero is the
	// highest precedence value. Groups with lower Precedence values take precedence
	// over groups with higher or null Precedence values. If a user belongs to two
	// or more groups, it is the group with the lowest precedence value whose role
	// ARN will be used in the cognito:roles and cognito:preferred_role claims in
	// the user's tokens.
	//
	// Two groups can have the same Precedence value. If this happens, neither group
	// takes precedence over the other. If two groups with the same Precedence have
	// the same role ARN, that role is used in the cognito:preferred_role claim
	// in tokens for users in each group. If the two groups have different role
	// ARNs, the cognito:preferred_role claim is not set in users' tokens.
	//
	// The default Precedence value is null.
	Precedence *int64 `type:"integer"`

	// The role ARN for the group.
	RoleArn *string `min:"20" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroupRequest

func (CreateGroupInput) GoString added in v1.6.4

func (s CreateGroupInput) GoString() string

GoString returns the string representation

func (*CreateGroupInput) SetDescription added in v1.6.4

func (s *CreateGroupInput) SetDescription(v string) *CreateGroupInput

SetDescription sets the Description field's value.

func (*CreateGroupInput) SetGroupName added in v1.6.4

func (s *CreateGroupInput) SetGroupName(v string) *CreateGroupInput

SetGroupName sets the GroupName field's value.

func (*CreateGroupInput) SetPrecedence added in v1.6.4

func (s *CreateGroupInput) SetPrecedence(v int64) *CreateGroupInput

SetPrecedence sets the Precedence field's value.

func (*CreateGroupInput) SetRoleArn added in v1.6.4

func (s *CreateGroupInput) SetRoleArn(v string) *CreateGroupInput

SetRoleArn sets the RoleArn field's value.

func (*CreateGroupInput) SetUserPoolId added in v1.6.4

func (s *CreateGroupInput) SetUserPoolId(v string) *CreateGroupInput

SetUserPoolId sets the UserPoolId field's value.

func (CreateGroupInput) String added in v1.6.4

func (s CreateGroupInput) String() string

String returns the string representation

func (*CreateGroupInput) Validate added in v1.6.4

func (s *CreateGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateGroupOutput added in v1.6.4

type CreateGroupOutput struct {

	// The group object for the group.
	Group *GroupType `type:"structure"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroupResponse

func (CreateGroupOutput) GoString added in v1.6.4

func (s CreateGroupOutput) GoString() string

GoString returns the string representation

func (*CreateGroupOutput) SetGroup added in v1.6.4

SetGroup sets the Group field's value.

func (CreateGroupOutput) String added in v1.6.4

func (s CreateGroupOutput) String() string

String returns the string representation

type CreateUserImportJobInput added in v1.4.6

type CreateUserImportJobInput struct {

	// The role ARN for the Amazon CloudWatch Logging role for the user import job.
	//
	// CloudWatchLogsRoleArn is a required field
	CloudWatchLogsRoleArn *string `min:"20" type:"string" required:"true"`

	// The job name for the user import job.
	//
	// JobName is a required field
	JobName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to create the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJobRequest

func (CreateUserImportJobInput) GoString added in v1.4.6

func (s CreateUserImportJobInput) GoString() string

GoString returns the string representation

func (*CreateUserImportJobInput) SetCloudWatchLogsRoleArn added in v1.5.0

func (s *CreateUserImportJobInput) SetCloudWatchLogsRoleArn(v string) *CreateUserImportJobInput

SetCloudWatchLogsRoleArn sets the CloudWatchLogsRoleArn field's value.

func (*CreateUserImportJobInput) SetJobName added in v1.5.0

SetJobName sets the JobName field's value.

func (*CreateUserImportJobInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (CreateUserImportJobInput) String added in v1.4.6

func (s CreateUserImportJobInput) String() string

String returns the string representation

func (*CreateUserImportJobInput) Validate added in v1.4.6

func (s *CreateUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserImportJobOutput added in v1.4.6

type CreateUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to create the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJobResponse

func (CreateUserImportJobOutput) GoString added in v1.4.6

func (s CreateUserImportJobOutput) GoString() string

GoString returns the string representation

func (*CreateUserImportJobOutput) SetUserImportJob added in v1.5.0

SetUserImportJob sets the UserImportJob field's value.

func (CreateUserImportJobOutput) String added in v1.4.6

func (s CreateUserImportJobOutput) String() string

String returns the string representation

type CreateUserPoolClientInput

type CreateUserPoolClientInput struct {

	// The client name for the user pool client you would like to create.
	//
	// ClientName is a required field
	ClientName *string `min:"1" type:"string" required:"true"`

	// The explicit authentication flows.
	ExplicitAuthFlows []*string `type:"list"`

	// Boolean to specify whether you want to generate a secret for the user pool
	// client being created.
	GenerateSecret *bool `type:"boolean"`

	// The read attributes.
	ReadAttributes []*string `type:"list"`

	// The validity of the refresh token, in days.
	RefreshTokenValidity *int64 `type:"integer"`

	// The user pool ID for the user pool where you want to create a user pool client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The write attributes.
	WriteAttributes []*string `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to create a user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClientRequest

func (CreateUserPoolClientInput) GoString

func (s CreateUserPoolClientInput) GoString() string

GoString returns the string representation

func (*CreateUserPoolClientInput) SetClientName added in v1.5.0

SetClientName sets the ClientName field's value.

func (*CreateUserPoolClientInput) SetExplicitAuthFlows added in v1.5.0

func (s *CreateUserPoolClientInput) SetExplicitAuthFlows(v []*string) *CreateUserPoolClientInput

SetExplicitAuthFlows sets the ExplicitAuthFlows field's value.

func (*CreateUserPoolClientInput) SetGenerateSecret added in v1.5.0

func (s *CreateUserPoolClientInput) SetGenerateSecret(v bool) *CreateUserPoolClientInput

SetGenerateSecret sets the GenerateSecret field's value.

func (*CreateUserPoolClientInput) SetReadAttributes added in v1.5.0

func (s *CreateUserPoolClientInput) SetReadAttributes(v []*string) *CreateUserPoolClientInput

SetReadAttributes sets the ReadAttributes field's value.

func (*CreateUserPoolClientInput) SetRefreshTokenValidity added in v1.5.0

func (s *CreateUserPoolClientInput) SetRefreshTokenValidity(v int64) *CreateUserPoolClientInput

SetRefreshTokenValidity sets the RefreshTokenValidity field's value.

func (*CreateUserPoolClientInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (*CreateUserPoolClientInput) SetWriteAttributes added in v1.5.0

func (s *CreateUserPoolClientInput) SetWriteAttributes(v []*string) *CreateUserPoolClientInput

SetWriteAttributes sets the WriteAttributes field's value.

func (CreateUserPoolClientInput) String

func (s CreateUserPoolClientInput) String() string

String returns the string representation

func (*CreateUserPoolClientInput) Validate added in v1.1.21

func (s *CreateUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserPoolClientOutput

type CreateUserPoolClientOutput struct {

	// The user pool client that was just created.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to create a user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClientResponse

func (CreateUserPoolClientOutput) GoString

func (s CreateUserPoolClientOutput) GoString() string

GoString returns the string representation

func (*CreateUserPoolClientOutput) SetUserPoolClient added in v1.5.0

SetUserPoolClient sets the UserPoolClient field's value.

func (CreateUserPoolClientOutput) String

String returns the string representation

type CreateUserPoolInput

type CreateUserPoolInput struct {

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// Attributes supported as an alias for this user pool. Possible values: phone_number,
	// email, or preferred_username.
	AliasAttributes []*string `type:"list"`

	// The attributes to be auto-verified. Possible values: email, phone_number.
	AutoVerifiedAttributes []*string `type:"list"`

	// The device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// The email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// A string representing the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// A string representing the email verification subject.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// The Lambda trigger configuration information for the new user pool.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// Specifies MFA configuration details.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// The policies associated with the new user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// A string used to name the user pool.
	//
	// PoolName is a required field
	PoolName *string `min:"1" type:"string" required:"true"`

	// An array of schema attributes for the new user pool. These attributes can
	// be standard or custom attributes.
	Schema []*SchemaAttributeType `min:"1" type:"list"`

	// A string representing the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// The SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// A string representing the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`

	// The cost allocation tags for the user pool. For more information, see Adding
	// Cost Allocation Tags to Your User Pool (http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-cost-allocation-tagging.html)
	UserPoolTags map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

Represents the request to create a user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolRequest

func (CreateUserPoolInput) GoString

func (s CreateUserPoolInput) GoString() string

GoString returns the string representation

func (*CreateUserPoolInput) SetAdminCreateUserConfig added in v1.5.0

func (s *CreateUserPoolInput) SetAdminCreateUserConfig(v *AdminCreateUserConfigType) *CreateUserPoolInput

SetAdminCreateUserConfig sets the AdminCreateUserConfig field's value.

func (*CreateUserPoolInput) SetAliasAttributes added in v1.5.0

func (s *CreateUserPoolInput) SetAliasAttributes(v []*string) *CreateUserPoolInput

SetAliasAttributes sets the AliasAttributes field's value.

func (*CreateUserPoolInput) SetAutoVerifiedAttributes added in v1.5.0

func (s *CreateUserPoolInput) SetAutoVerifiedAttributes(v []*string) *CreateUserPoolInput

SetAutoVerifiedAttributes sets the AutoVerifiedAttributes field's value.

func (*CreateUserPoolInput) SetDeviceConfiguration added in v1.5.0

func (s *CreateUserPoolInput) SetDeviceConfiguration(v *DeviceConfigurationType) *CreateUserPoolInput

SetDeviceConfiguration sets the DeviceConfiguration field's value.

func (*CreateUserPoolInput) SetEmailConfiguration added in v1.5.0

func (s *CreateUserPoolInput) SetEmailConfiguration(v *EmailConfigurationType) *CreateUserPoolInput

SetEmailConfiguration sets the EmailConfiguration field's value.

func (*CreateUserPoolInput) SetEmailVerificationMessage added in v1.5.0

func (s *CreateUserPoolInput) SetEmailVerificationMessage(v string) *CreateUserPoolInput

SetEmailVerificationMessage sets the EmailVerificationMessage field's value.

func (*CreateUserPoolInput) SetEmailVerificationSubject added in v1.5.0

func (s *CreateUserPoolInput) SetEmailVerificationSubject(v string) *CreateUserPoolInput

SetEmailVerificationSubject sets the EmailVerificationSubject field's value.

func (*CreateUserPoolInput) SetLambdaConfig added in v1.5.0

SetLambdaConfig sets the LambdaConfig field's value.

func (*CreateUserPoolInput) SetMfaConfiguration added in v1.5.0

func (s *CreateUserPoolInput) SetMfaConfiguration(v string) *CreateUserPoolInput

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*CreateUserPoolInput) SetPolicies added in v1.5.0

SetPolicies sets the Policies field's value.

func (*CreateUserPoolInput) SetPoolName added in v1.5.0

func (s *CreateUserPoolInput) SetPoolName(v string) *CreateUserPoolInput

SetPoolName sets the PoolName field's value.

func (*CreateUserPoolInput) SetSchema added in v1.5.4

SetSchema sets the Schema field's value.

func (*CreateUserPoolInput) SetSmsAuthenticationMessage added in v1.5.0

func (s *CreateUserPoolInput) SetSmsAuthenticationMessage(v string) *CreateUserPoolInput

SetSmsAuthenticationMessage sets the SmsAuthenticationMessage field's value.

func (*CreateUserPoolInput) SetSmsConfiguration added in v1.5.0

func (s *CreateUserPoolInput) SetSmsConfiguration(v *SmsConfigurationType) *CreateUserPoolInput

SetSmsConfiguration sets the SmsConfiguration field's value.

func (*CreateUserPoolInput) SetSmsVerificationMessage added in v1.5.0

func (s *CreateUserPoolInput) SetSmsVerificationMessage(v string) *CreateUserPoolInput

SetSmsVerificationMessage sets the SmsVerificationMessage field's value.

func (*CreateUserPoolInput) SetUserPoolTags added in v1.6.4

func (s *CreateUserPoolInput) SetUserPoolTags(v map[string]*string) *CreateUserPoolInput

SetUserPoolTags sets the UserPoolTags field's value.

func (CreateUserPoolInput) String

func (s CreateUserPoolInput) String() string

String returns the string representation

func (*CreateUserPoolInput) Validate added in v1.1.21

func (s *CreateUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserPoolOutput

type CreateUserPoolOutput struct {

	// A container for the user pool details.
	UserPool *UserPoolType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server for the request to create a user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolResponse

func (CreateUserPoolOutput) GoString

func (s CreateUserPoolOutput) GoString() string

GoString returns the string representation

func (*CreateUserPoolOutput) SetUserPool added in v1.5.0

SetUserPool sets the UserPool field's value.

func (CreateUserPoolOutput) String

func (s CreateUserPoolOutput) String() string

String returns the string representation

type DeleteGroupInput added in v1.6.4

type DeleteGroupInput struct {

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroupRequest

func (DeleteGroupInput) GoString added in v1.6.4

func (s DeleteGroupInput) GoString() string

GoString returns the string representation

func (*DeleteGroupInput) SetGroupName added in v1.6.4

func (s *DeleteGroupInput) SetGroupName(v string) *DeleteGroupInput

SetGroupName sets the GroupName field's value.

func (*DeleteGroupInput) SetUserPoolId added in v1.6.4

func (s *DeleteGroupInput) SetUserPoolId(v string) *DeleteGroupInput

SetUserPoolId sets the UserPoolId field's value.

func (DeleteGroupInput) String added in v1.6.4

func (s DeleteGroupInput) String() string

String returns the string representation

func (*DeleteGroupInput) Validate added in v1.6.4

func (s *DeleteGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteGroupOutput added in v1.6.4

type DeleteGroupOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroupOutput

func (DeleteGroupOutput) GoString added in v1.6.4

func (s DeleteGroupOutput) GoString() string

GoString returns the string representation

func (DeleteGroupOutput) String added in v1.6.4

func (s DeleteGroupOutput) String() string

String returns the string representation

type DeleteUserAttributesInput

type DeleteUserAttributesInput struct {

	// The access token used in the request to delete user attributes.
	AccessToken *string `type:"string"`

	// An array of strings representing the user attribute names you wish to delete.
	//
	// UserAttributeNames is a required field
	UserAttributeNames []*string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributesRequest

func (DeleteUserAttributesInput) GoString

func (s DeleteUserAttributesInput) GoString() string

GoString returns the string representation

func (*DeleteUserAttributesInput) SetAccessToken added in v1.5.0

SetAccessToken sets the AccessToken field's value.

func (*DeleteUserAttributesInput) SetUserAttributeNames added in v1.5.0

func (s *DeleteUserAttributesInput) SetUserAttributeNames(v []*string) *DeleteUserAttributesInput

SetUserAttributeNames sets the UserAttributeNames field's value.

func (DeleteUserAttributesInput) String

func (s DeleteUserAttributesInput) String() string

String returns the string representation

func (*DeleteUserAttributesInput) Validate added in v1.1.21

func (s *DeleteUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserAttributesOutput

type DeleteUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to delete user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributesResponse

func (DeleteUserAttributesOutput) GoString

func (s DeleteUserAttributesOutput) GoString() string

GoString returns the string representation

func (DeleteUserAttributesOutput) String

String returns the string representation

type DeleteUserInput

type DeleteUserInput struct {

	// The access token from a request to delete a user.
	AccessToken *string `type:"string"`
	// contains filtered or unexported fields
}

Represents the request to delete a user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserRequest

func (DeleteUserInput) GoString

func (s DeleteUserInput) GoString() string

GoString returns the string representation

func (*DeleteUserInput) SetAccessToken added in v1.5.0

func (s *DeleteUserInput) SetAccessToken(v string) *DeleteUserInput

SetAccessToken sets the AccessToken field's value.

func (DeleteUserInput) String

func (s DeleteUserInput) String() string

String returns the string representation

type DeleteUserOutput

type DeleteUserOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserOutput

func (DeleteUserOutput) GoString

func (s DeleteUserOutput) GoString() string

GoString returns the string representation

func (DeleteUserOutput) String

func (s DeleteUserOutput) String() string

String returns the string representation

type DeleteUserPoolClientInput

type DeleteUserPoolClientInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool where you want to delete the client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClientRequest

func (DeleteUserPoolClientInput) GoString

func (s DeleteUserPoolClientInput) GoString() string

GoString returns the string representation

func (*DeleteUserPoolClientInput) SetClientId added in v1.5.0

SetClientId sets the ClientId field's value.

func (*DeleteUserPoolClientInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (DeleteUserPoolClientInput) String

func (s DeleteUserPoolClientInput) String() string

String returns the string representation

func (*DeleteUserPoolClientInput) Validate added in v1.1.21

func (s *DeleteUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPoolClientOutput

type DeleteUserPoolClientOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClientOutput

func (DeleteUserPoolClientOutput) GoString

func (s DeleteUserPoolClientOutput) GoString() string

GoString returns the string representation

func (DeleteUserPoolClientOutput) String

String returns the string representation

type DeleteUserPoolInput

type DeleteUserPoolInput struct {

	// The user pool ID for the user pool you want to delete.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolRequest

func (DeleteUserPoolInput) GoString

func (s DeleteUserPoolInput) GoString() string

GoString returns the string representation

func (*DeleteUserPoolInput) SetUserPoolId added in v1.5.0

func (s *DeleteUserPoolInput) SetUserPoolId(v string) *DeleteUserPoolInput

SetUserPoolId sets the UserPoolId field's value.

func (DeleteUserPoolInput) String

func (s DeleteUserPoolInput) String() string

String returns the string representation

func (*DeleteUserPoolInput) Validate added in v1.1.21

func (s *DeleteUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPoolOutput

type DeleteUserPoolOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolOutput

func (DeleteUserPoolOutput) GoString

func (s DeleteUserPoolOutput) GoString() string

GoString returns the string representation

func (DeleteUserPoolOutput) String

func (s DeleteUserPoolOutput) String() string

String returns the string representation

type DescribeUserImportJobInput added in v1.4.6

type DescribeUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJobRequest

func (DescribeUserImportJobInput) GoString added in v1.4.6

func (s DescribeUserImportJobInput) GoString() string

GoString returns the string representation

func (*DescribeUserImportJobInput) SetJobId added in v1.5.0

SetJobId sets the JobId field's value.

func (*DescribeUserImportJobInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (DescribeUserImportJobInput) String added in v1.4.6

String returns the string representation

func (*DescribeUserImportJobInput) Validate added in v1.4.6

func (s *DescribeUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserImportJobOutput added in v1.4.6

type DescribeUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to describe the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJobResponse

func (DescribeUserImportJobOutput) GoString added in v1.4.6

func (s DescribeUserImportJobOutput) GoString() string

GoString returns the string representation

func (*DescribeUserImportJobOutput) SetUserImportJob added in v1.5.0

SetUserImportJob sets the UserImportJob field's value.

func (DescribeUserImportJobOutput) String added in v1.4.6

String returns the string representation

type DescribeUserPoolClientInput

type DescribeUserPoolClientInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool you want to describe.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe a user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClientRequest

func (DescribeUserPoolClientInput) GoString

func (s DescribeUserPoolClientInput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolClientInput) SetClientId added in v1.5.0

SetClientId sets the ClientId field's value.

func (*DescribeUserPoolClientInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (DescribeUserPoolClientInput) String

String returns the string representation

func (*DescribeUserPoolClientInput) Validate added in v1.1.21

func (s *DescribeUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserPoolClientOutput

type DescribeUserPoolClientOutput struct {

	// The user pool client from a server response to describe the user pool client.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server from a request to describe the user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClientResponse

func (DescribeUserPoolClientOutput) GoString

func (s DescribeUserPoolClientOutput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolClientOutput) SetUserPoolClient added in v1.5.0

SetUserPoolClient sets the UserPoolClient field's value.

func (DescribeUserPoolClientOutput) String

String returns the string representation

type DescribeUserPoolInput

type DescribeUserPoolInput struct {

	// The user pool ID for the user pool you want to describe.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe the user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolRequest

func (DescribeUserPoolInput) GoString

func (s DescribeUserPoolInput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolInput) SetUserPoolId added in v1.5.0

func (s *DescribeUserPoolInput) SetUserPoolId(v string) *DescribeUserPoolInput

SetUserPoolId sets the UserPoolId field's value.

func (DescribeUserPoolInput) String

func (s DescribeUserPoolInput) String() string

String returns the string representation

func (*DescribeUserPoolInput) Validate added in v1.1.21

func (s *DescribeUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserPoolOutput

type DescribeUserPoolOutput struct {

	// The container of metadata returned by the server to describe the pool.
	UserPool *UserPoolType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response to describe the user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolResponse

func (DescribeUserPoolOutput) GoString

func (s DescribeUserPoolOutput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolOutput) SetUserPool added in v1.5.0

SetUserPool sets the UserPool field's value.

func (DescribeUserPoolOutput) String

func (s DescribeUserPoolOutput) String() string

String returns the string representation

type DeviceConfigurationType added in v1.2.10

type DeviceConfigurationType struct {

	// Indicates whether a challenge is required on a new device. Only applicable
	// to a new device.
	ChallengeRequiredOnNewDevice *bool `type:"boolean"`

	// If true, a device is only remembered on user prompt.
	DeviceOnlyRememberedOnUserPrompt *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The type of configuration for the user pool's device tracking. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeviceConfigurationType

func (DeviceConfigurationType) GoString added in v1.2.10

func (s DeviceConfigurationType) GoString() string

GoString returns the string representation

func (*DeviceConfigurationType) SetChallengeRequiredOnNewDevice added in v1.5.0

func (s *DeviceConfigurationType) SetChallengeRequiredOnNewDevice(v bool) *DeviceConfigurationType

SetChallengeRequiredOnNewDevice sets the ChallengeRequiredOnNewDevice field's value.

func (*DeviceConfigurationType) SetDeviceOnlyRememberedOnUserPrompt added in v1.5.0

func (s *DeviceConfigurationType) SetDeviceOnlyRememberedOnUserPrompt(v bool) *DeviceConfigurationType

SetDeviceOnlyRememberedOnUserPrompt sets the DeviceOnlyRememberedOnUserPrompt field's value.

func (DeviceConfigurationType) String added in v1.2.10

func (s DeviceConfigurationType) String() string

String returns the string representation

type DeviceSecretVerifierConfigType added in v1.2.10

type DeviceSecretVerifierConfigType struct {

	// The password verifier.
	PasswordVerifier *string `type:"string"`

	// The salt.
	Salt *string `type:"string"`
	// contains filtered or unexported fields
}

The device verifier against which it will be authenticated. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeviceSecretVerifierConfigType

func (DeviceSecretVerifierConfigType) GoString added in v1.2.10

GoString returns the string representation

func (*DeviceSecretVerifierConfigType) SetPasswordVerifier added in v1.5.0

SetPasswordVerifier sets the PasswordVerifier field's value.

func (*DeviceSecretVerifierConfigType) SetSalt added in v1.5.0

SetSalt sets the Salt field's value.

func (DeviceSecretVerifierConfigType) String added in v1.2.10

String returns the string representation

type DeviceType added in v1.2.10

type DeviceType struct {

	// The device attributes.
	DeviceAttributes []*AttributeType `type:"list"`

	// The creation date of the device.
	DeviceCreateDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The device key.
	DeviceKey *string `min:"1" type:"string"`

	// The date in which the device was last authenticated.
	DeviceLastAuthenticatedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The last modified date of the device.
	DeviceLastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`
	// contains filtered or unexported fields
}

The device type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeviceType

func (DeviceType) GoString added in v1.2.10

func (s DeviceType) GoString() string

GoString returns the string representation

func (*DeviceType) SetDeviceAttributes added in v1.5.0

func (s *DeviceType) SetDeviceAttributes(v []*AttributeType) *DeviceType

SetDeviceAttributes sets the DeviceAttributes field's value.

func (*DeviceType) SetDeviceCreateDate added in v1.5.0

func (s *DeviceType) SetDeviceCreateDate(v time.Time) *DeviceType

SetDeviceCreateDate sets the DeviceCreateDate field's value.

func (*DeviceType) SetDeviceKey added in v1.5.0

func (s *DeviceType) SetDeviceKey(v string) *DeviceType

SetDeviceKey sets the DeviceKey field's value.

func (*DeviceType) SetDeviceLastAuthenticatedDate added in v1.5.0

func (s *DeviceType) SetDeviceLastAuthenticatedDate(v time.Time) *DeviceType

SetDeviceLastAuthenticatedDate sets the DeviceLastAuthenticatedDate field's value.

func (*DeviceType) SetDeviceLastModifiedDate added in v1.5.0

func (s *DeviceType) SetDeviceLastModifiedDate(v time.Time) *DeviceType

SetDeviceLastModifiedDate sets the DeviceLastModifiedDate field's value.

func (DeviceType) String added in v1.2.10

func (s DeviceType) String() string

String returns the string representation

type EmailConfigurationType added in v1.2.10

type EmailConfigurationType struct {

	// The REPLY-TO email address.
	ReplyToEmailAddress *string `type:"string"`

	// The Amazon Resource Name (ARN) of the email source.
	SourceArn *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

The email configuration type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/EmailConfigurationType

func (EmailConfigurationType) GoString added in v1.2.10

func (s EmailConfigurationType) GoString() string

GoString returns the string representation

func (*EmailConfigurationType) SetReplyToEmailAddress added in v1.5.0

func (s *EmailConfigurationType) SetReplyToEmailAddress(v string) *EmailConfigurationType

SetReplyToEmailAddress sets the ReplyToEmailAddress field's value.

func (*EmailConfigurationType) SetSourceArn added in v1.5.0

SetSourceArn sets the SourceArn field's value.

func (EmailConfigurationType) String added in v1.2.10

func (s EmailConfigurationType) String() string

String returns the string representation

func (*EmailConfigurationType) Validate added in v1.2.10

func (s *EmailConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ForgetDeviceInput added in v1.2.10

type ForgetDeviceInput struct {

	// The access token for the forgotten device request.
	AccessToken *string `type:"string"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to forget the device. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgetDeviceRequest

func (ForgetDeviceInput) GoString added in v1.2.10

func (s ForgetDeviceInput) GoString() string

GoString returns the string representation

func (*ForgetDeviceInput) SetAccessToken added in v1.5.0

func (s *ForgetDeviceInput) SetAccessToken(v string) *ForgetDeviceInput

SetAccessToken sets the AccessToken field's value.

func (*ForgetDeviceInput) SetDeviceKey added in v1.5.0

func (s *ForgetDeviceInput) SetDeviceKey(v string) *ForgetDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (ForgetDeviceInput) String added in v1.2.10

func (s ForgetDeviceInput) String() string

String returns the string representation

func (*ForgetDeviceInput) Validate added in v1.2.10

func (s *ForgetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ForgetDeviceOutput added in v1.2.10

type ForgetDeviceOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgetDeviceOutput

func (ForgetDeviceOutput) GoString added in v1.2.10

func (s ForgetDeviceOutput) GoString() string

GoString returns the string representation

func (ForgetDeviceOutput) String added in v1.2.10

func (s ForgetDeviceOutput) String() string

String returns the string representation

type ForgotPasswordInput

type ForgotPasswordInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// The user name of the user for whom you want to enter a code to reset a forgotten
	// password.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to reset a user's password. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgotPasswordRequest

func (ForgotPasswordInput) GoString

func (s ForgotPasswordInput) GoString() string

GoString returns the string representation

func (*ForgotPasswordInput) SetClientId added in v1.5.0

func (s *ForgotPasswordInput) SetClientId(v string) *ForgotPasswordInput

SetClientId sets the ClientId field's value.

func (*ForgotPasswordInput) SetSecretHash added in v1.5.0

func (s *ForgotPasswordInput) SetSecretHash(v string) *ForgotPasswordInput

SetSecretHash sets the SecretHash field's value.

func (*ForgotPasswordInput) SetUsername added in v1.5.0

func (s *ForgotPasswordInput) SetUsername(v string) *ForgotPasswordInput

SetUsername sets the Username field's value.

func (ForgotPasswordInput) String

func (s ForgotPasswordInput) String() string

String returns the string representation

func (*ForgotPasswordInput) Validate added in v1.1.21

func (s *ForgotPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ForgotPasswordOutput

type ForgotPasswordOutput struct {

	// The code delivery details returned by the server in response to the request
	// to reset a password.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

Respresents the response from the server regarding the request to reset a password. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgotPasswordResponse

func (ForgotPasswordOutput) GoString

func (s ForgotPasswordOutput) GoString() string

GoString returns the string representation

func (*ForgotPasswordOutput) SetCodeDeliveryDetails added in v1.5.0

func (s *ForgotPasswordOutput) SetCodeDeliveryDetails(v *CodeDeliveryDetailsType) *ForgotPasswordOutput

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (ForgotPasswordOutput) String

func (s ForgotPasswordOutput) String() string

String returns the string representation

type GetCSVHeaderInput added in v1.4.6

type GetCSVHeaderInput struct {

	// The user pool ID for the user pool that the users are to be imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the header information for the .csv file for the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeaderRequest

func (GetCSVHeaderInput) GoString added in v1.4.6

func (s GetCSVHeaderInput) GoString() string

GoString returns the string representation

func (*GetCSVHeaderInput) SetUserPoolId added in v1.5.0

func (s *GetCSVHeaderInput) SetUserPoolId(v string) *GetCSVHeaderInput

SetUserPoolId sets the UserPoolId field's value.

func (GetCSVHeaderInput) String added in v1.4.6

func (s GetCSVHeaderInput) String() string

String returns the string representation

func (*GetCSVHeaderInput) Validate added in v1.4.6

func (s *GetCSVHeaderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetCSVHeaderOutput added in v1.4.6

type GetCSVHeaderOutput struct {

	// The header information for the .csv file for the user import job.
	CSVHeader []*string `type:"list"`

	// The user pool ID for the user pool that the users are to be imported into.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to get the header information for the .csv file for the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeaderResponse

func (GetCSVHeaderOutput) GoString added in v1.4.6

func (s GetCSVHeaderOutput) GoString() string

GoString returns the string representation

func (*GetCSVHeaderOutput) SetCSVHeader added in v1.5.0

func (s *GetCSVHeaderOutput) SetCSVHeader(v []*string) *GetCSVHeaderOutput

SetCSVHeader sets the CSVHeader field's value.

func (*GetCSVHeaderOutput) SetUserPoolId added in v1.5.0

func (s *GetCSVHeaderOutput) SetUserPoolId(v string) *GetCSVHeaderOutput

SetUserPoolId sets the UserPoolId field's value.

func (GetCSVHeaderOutput) String added in v1.4.6

func (s GetCSVHeaderOutput) String() string

String returns the string representation

type GetDeviceInput added in v1.2.10

type GetDeviceInput struct {

	// The access token.
	AccessToken *string `type:"string"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the device. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDeviceRequest

func (GetDeviceInput) GoString added in v1.2.10

func (s GetDeviceInput) GoString() string

GoString returns the string representation

func (*GetDeviceInput) SetAccessToken added in v1.5.0

func (s *GetDeviceInput) SetAccessToken(v string) *GetDeviceInput

SetAccessToken sets the AccessToken field's value.

func (*GetDeviceInput) SetDeviceKey added in v1.5.0

func (s *GetDeviceInput) SetDeviceKey(v string) *GetDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (GetDeviceInput) String added in v1.2.10

func (s GetDeviceInput) String() string

String returns the string representation

func (*GetDeviceInput) Validate added in v1.2.10

func (s *GetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetDeviceOutput added in v1.2.10

type GetDeviceOutput struct {

	// The device.
	//
	// Device is a required field
	Device *DeviceType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Gets the device response. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDeviceResponse

func (GetDeviceOutput) GoString added in v1.2.10

func (s GetDeviceOutput) GoString() string

GoString returns the string representation

func (*GetDeviceOutput) SetDevice added in v1.5.0

func (s *GetDeviceOutput) SetDevice(v *DeviceType) *GetDeviceOutput

SetDevice sets the Device field's value.

func (GetDeviceOutput) String added in v1.2.10

func (s GetDeviceOutput) String() string

String returns the string representation

type GetGroupInput added in v1.6.4

type GetGroupInput struct {

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroupRequest

func (GetGroupInput) GoString added in v1.6.4

func (s GetGroupInput) GoString() string

GoString returns the string representation

func (*GetGroupInput) SetGroupName added in v1.6.4

func (s *GetGroupInput) SetGroupName(v string) *GetGroupInput

SetGroupName sets the GroupName field's value.

func (*GetGroupInput) SetUserPoolId added in v1.6.4

func (s *GetGroupInput) SetUserPoolId(v string) *GetGroupInput

SetUserPoolId sets the UserPoolId field's value.

func (GetGroupInput) String added in v1.6.4

func (s GetGroupInput) String() string

String returns the string representation

func (*GetGroupInput) Validate added in v1.6.4

func (s *GetGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetGroupOutput added in v1.6.4

type GetGroupOutput struct {

	// The group object for the group.
	Group *GroupType `type:"structure"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroupResponse

func (GetGroupOutput) GoString added in v1.6.4

func (s GetGroupOutput) GoString() string

GoString returns the string representation

func (*GetGroupOutput) SetGroup added in v1.6.4

func (s *GetGroupOutput) SetGroup(v *GroupType) *GetGroupOutput

SetGroup sets the Group field's value.

func (GetGroupOutput) String added in v1.6.4

func (s GetGroupOutput) String() string

String returns the string representation

type GetUserAttributeVerificationCodeInput

type GetUserAttributeVerificationCodeInput struct {

	// The access token returned by the server response to get the user attribute
	// verification code.
	AccessToken *string `type:"string"`

	// The attribute name returned by the server response to get the user attribute
	// verification code.
	//
	// AttributeName is a required field
	AttributeName *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get user attribute verification. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAttributeVerificationCodeRequest

func (GetUserAttributeVerificationCodeInput) GoString

GoString returns the string representation

func (*GetUserAttributeVerificationCodeInput) SetAccessToken added in v1.5.0

SetAccessToken sets the AccessToken field's value.

func (*GetUserAttributeVerificationCodeInput) SetAttributeName added in v1.5.0

SetAttributeName sets the AttributeName field's value.

func (GetUserAttributeVerificationCodeInput) String

String returns the string representation

func (*GetUserAttributeVerificationCodeInput) Validate added in v1.1.21

Validate inspects the fields of the type to determine if they are valid.

type GetUserAttributeVerificationCodeOutput

type GetUserAttributeVerificationCodeOutput struct {

	// The code delivery details returned by the server in response to the request
	// to get the user attribute verification code.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

The verification code response returned by the server response to get the user attribute verification code. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAttributeVerificationCodeResponse

func (GetUserAttributeVerificationCodeOutput) GoString

GoString returns the string representation

func (*GetUserAttributeVerificationCodeOutput) SetCodeDeliveryDetails added in v1.5.0

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (GetUserAttributeVerificationCodeOutput) String

String returns the string representation

type GetUserInput

type GetUserInput struct {

	// The access token returned by the server response to get information about
	// the user.
	AccessToken *string `type:"string"`
	// contains filtered or unexported fields
}

Represents the request to get information about the user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserRequest

func (GetUserInput) GoString

func (s GetUserInput) GoString() string

GoString returns the string representation

func (*GetUserInput) SetAccessToken added in v1.5.0

func (s *GetUserInput) SetAccessToken(v string) *GetUserInput

SetAccessToken sets the AccessToken field's value.

func (GetUserInput) String

func (s GetUserInput) String() string

String returns the string representation

type GetUserOutput

type GetUserOutput struct {

	// Specifies the options for MFA (e.g., email or phone number).
	MFAOptions []*MFAOptionType `type:"list"`

	// An array of name-value pairs representing user attributes.
	//
	// UserAttributes is a required field
	UserAttributes []*AttributeType `type:"list" required:"true"`

	// The user name of the user you wish to retrieve from the get user request.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the response from the server from the request to get information about the user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserResponse

func (GetUserOutput) GoString

func (s GetUserOutput) GoString() string

GoString returns the string representation

func (*GetUserOutput) SetMFAOptions added in v1.5.0

func (s *GetUserOutput) SetMFAOptions(v []*MFAOptionType) *GetUserOutput

SetMFAOptions sets the MFAOptions field's value.

func (*GetUserOutput) SetUserAttributes added in v1.5.0

func (s *GetUserOutput) SetUserAttributes(v []*AttributeType) *GetUserOutput

SetUserAttributes sets the UserAttributes field's value.

func (*GetUserOutput) SetUsername added in v1.5.0

func (s *GetUserOutput) SetUsername(v string) *GetUserOutput

SetUsername sets the Username field's value.

func (GetUserOutput) String

func (s GetUserOutput) String() string

String returns the string representation

type GlobalSignOutInput added in v1.2.10

type GlobalSignOutInput struct {

	// The access token.
	AccessToken *string `type:"string"`
	// contains filtered or unexported fields
}

Represents the request to sign out all devices. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOutRequest

func (GlobalSignOutInput) GoString added in v1.2.10

func (s GlobalSignOutInput) GoString() string

GoString returns the string representation

func (*GlobalSignOutInput) SetAccessToken added in v1.5.0

func (s *GlobalSignOutInput) SetAccessToken(v string) *GlobalSignOutInput

SetAccessToken sets the AccessToken field's value.

func (GlobalSignOutInput) String added in v1.2.10

func (s GlobalSignOutInput) String() string

String returns the string representation

type GlobalSignOutOutput added in v1.2.10

type GlobalSignOutOutput struct {
	// contains filtered or unexported fields
}

The response to the request to sign out all devices. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOutResponse

func (GlobalSignOutOutput) GoString added in v1.2.10

func (s GlobalSignOutOutput) GoString() string

GoString returns the string representation

func (GlobalSignOutOutput) String added in v1.2.10

func (s GlobalSignOutOutput) String() string

String returns the string representation

type GroupType added in v1.6.4

type GroupType struct {

	// The date the group was created.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// A string containing the description of the group.
	Description *string `type:"string"`

	// The name of the group.
	GroupName *string `min:"1" type:"string"`

	// The date the group was last modified.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// A nonnegative integer value that specifies the precedence of this group relative
	// to the other groups that a user can belong to in the user pool. If a user
	// belongs to two or more groups, it is the group with the highest precedence
	// whose role ARN will be used in the cognito:roles and cognito:preferred_role
	// claims in the user's tokens. Groups with higher Precedence values take precedence
	// over groups with lower Precedence values or with null Precedence values.
	//
	// Two groups can have the same Precedence value. If this happens, neither group
	// takes precedence over the other. If two groups with the same Precedence have
	// the same role ARN, that role is used in the cognito:preferred_role claim
	// in tokens for users in each group. If the two groups have different role
	// ARNs, the cognito:preferred_role claim is not set in users' tokens.
	//
	// The default Precedence value is null.
	Precedence *int64 `type:"integer"`

	// The role ARN for the group.
	RoleArn *string `min:"20" type:"string"`

	// The user pool ID for the user pool.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The group type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GroupType

func (GroupType) GoString added in v1.6.4

func (s GroupType) GoString() string

GoString returns the string representation

func (*GroupType) SetCreationDate added in v1.6.4

func (s *GroupType) SetCreationDate(v time.Time) *GroupType

SetCreationDate sets the CreationDate field's value.

func (*GroupType) SetDescription added in v1.6.4

func (s *GroupType) SetDescription(v string) *GroupType

SetDescription sets the Description field's value.

func (*GroupType) SetGroupName added in v1.6.4

func (s *GroupType) SetGroupName(v string) *GroupType

SetGroupName sets the GroupName field's value.

func (*GroupType) SetLastModifiedDate added in v1.6.4

func (s *GroupType) SetLastModifiedDate(v time.Time) *GroupType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*GroupType) SetPrecedence added in v1.6.4

func (s *GroupType) SetPrecedence(v int64) *GroupType

SetPrecedence sets the Precedence field's value.

func (*GroupType) SetRoleArn added in v1.6.4

func (s *GroupType) SetRoleArn(v string) *GroupType

SetRoleArn sets the RoleArn field's value.

func (*GroupType) SetUserPoolId added in v1.6.4

func (s *GroupType) SetUserPoolId(v string) *GroupType

SetUserPoolId sets the UserPoolId field's value.

func (GroupType) String added in v1.6.4

func (s GroupType) String() string

String returns the string representation

type InitiateAuthInput added in v1.2.10

type InitiateAuthInput struct {

	// The authentication flow.
	//
	// AuthFlow is a required field
	AuthFlow *string `type:"string" required:"true" enum:"AuthFlowType"`

	// The authentication parameters.
	AuthParameters map[string]*string `type:"map"`

	// The client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The client app's metadata.
	ClientMetadata map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

Initiates the authentication request. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuthRequest

func (InitiateAuthInput) GoString added in v1.2.10

func (s InitiateAuthInput) GoString() string

GoString returns the string representation

func (*InitiateAuthInput) SetAuthFlow added in v1.5.0

func (s *InitiateAuthInput) SetAuthFlow(v string) *InitiateAuthInput

SetAuthFlow sets the AuthFlow field's value.

func (*InitiateAuthInput) SetAuthParameters added in v1.5.0

func (s *InitiateAuthInput) SetAuthParameters(v map[string]*string) *InitiateAuthInput

SetAuthParameters sets the AuthParameters field's value.

func (*InitiateAuthInput) SetClientId added in v1.5.0

func (s *InitiateAuthInput) SetClientId(v string) *InitiateAuthInput

SetClientId sets the ClientId field's value.

func (*InitiateAuthInput) SetClientMetadata added in v1.5.0

func (s *InitiateAuthInput) SetClientMetadata(v map[string]*string) *InitiateAuthInput

SetClientMetadata sets the ClientMetadata field's value.

func (InitiateAuthInput) String added in v1.2.10

func (s InitiateAuthInput) String() string

String returns the string representation

func (*InitiateAuthInput) Validate added in v1.2.10

func (s *InitiateAuthInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type InitiateAuthOutput added in v1.2.10

type InitiateAuthOutput struct {

	// The result returned by the server in response to the request to initiate
	// authentication.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge.
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters.
	ChallengeParameters map[string]*string `type:"map"`

	// The session.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Initiates the authentication response. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuthResponse

func (InitiateAuthOutput) GoString added in v1.2.10

func (s InitiateAuthOutput) GoString() string

GoString returns the string representation

func (*InitiateAuthOutput) SetAuthenticationResult added in v1.5.0

func (s *InitiateAuthOutput) SetAuthenticationResult(v *AuthenticationResultType) *InitiateAuthOutput

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*InitiateAuthOutput) SetChallengeName added in v1.5.0

func (s *InitiateAuthOutput) SetChallengeName(v string) *InitiateAuthOutput

SetChallengeName sets the ChallengeName field's value.

func (*InitiateAuthOutput) SetChallengeParameters added in v1.5.0

func (s *InitiateAuthOutput) SetChallengeParameters(v map[string]*string) *InitiateAuthOutput

SetChallengeParameters sets the ChallengeParameters field's value.

func (*InitiateAuthOutput) SetSession added in v1.5.0

func (s *InitiateAuthOutput) SetSession(v string) *InitiateAuthOutput

SetSession sets the Session field's value.

func (InitiateAuthOutput) String added in v1.2.10

func (s InitiateAuthOutput) String() string

String returns the string representation

type LambdaConfigType

type LambdaConfigType struct {

	// Creates an authentication challenge.
	CreateAuthChallenge *string `min:"20" type:"string"`

	// A custom Message AWS Lambda trigger.
	CustomMessage *string `min:"20" type:"string"`

	// Defines the authentication challenge.
	DefineAuthChallenge *string `min:"20" type:"string"`

	// A post-authentication AWS Lambda trigger.
	PostAuthentication *string `min:"20" type:"string"`

	// A post-confirmation AWS Lambda trigger.
	PostConfirmation *string `min:"20" type:"string"`

	// A pre-authentication AWS Lambda trigger.
	PreAuthentication *string `min:"20" type:"string"`

	// A pre-registration AWS Lambda trigger.
	PreSignUp *string `min:"20" type:"string"`

	// Verifies the authentication challenge response.
	VerifyAuthChallengeResponse *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Specifies the type of configuration for AWS Lambda triggers. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/LambdaConfigType

func (LambdaConfigType) GoString

func (s LambdaConfigType) GoString() string

GoString returns the string representation

func (*LambdaConfigType) SetCreateAuthChallenge added in v1.5.0

func (s *LambdaConfigType) SetCreateAuthChallenge(v string) *LambdaConfigType

SetCreateAuthChallenge sets the CreateAuthChallenge field's value.

func (*LambdaConfigType) SetCustomMessage added in v1.5.0

func (s *LambdaConfigType) SetCustomMessage(v string) *LambdaConfigType

SetCustomMessage sets the CustomMessage field's value.

func (*LambdaConfigType) SetDefineAuthChallenge added in v1.5.0

func (s *LambdaConfigType) SetDefineAuthChallenge(v string) *LambdaConfigType

SetDefineAuthChallenge sets the DefineAuthChallenge field's value.

func (*LambdaConfigType) SetPostAuthentication added in v1.5.0

func (s *LambdaConfigType) SetPostAuthentication(v string) *LambdaConfigType

SetPostAuthentication sets the PostAuthentication field's value.

func (*LambdaConfigType) SetPostConfirmation added in v1.5.0

func (s *LambdaConfigType) SetPostConfirmation(v string) *LambdaConfigType

SetPostConfirmation sets the PostConfirmation field's value.

func (*LambdaConfigType) SetPreAuthentication added in v1.5.0

func (s *LambdaConfigType) SetPreAuthentication(v string) *LambdaConfigType

SetPreAuthentication sets the PreAuthentication field's value.

func (*LambdaConfigType) SetPreSignUp added in v1.5.0

func (s *LambdaConfigType) SetPreSignUp(v string) *LambdaConfigType

SetPreSignUp sets the PreSignUp field's value.

func (*LambdaConfigType) SetVerifyAuthChallengeResponse added in v1.5.0

func (s *LambdaConfigType) SetVerifyAuthChallengeResponse(v string) *LambdaConfigType

SetVerifyAuthChallengeResponse sets the VerifyAuthChallengeResponse field's value.

func (LambdaConfigType) String

func (s LambdaConfigType) String() string

String returns the string representation

func (*LambdaConfigType) Validate added in v1.1.21

func (s *LambdaConfigType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListDevicesInput added in v1.2.10

type ListDevicesInput struct {

	// The access tokens for the request to list devices.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The limit of the device request.
	Limit *int64 `type:"integer"`

	// The pagination token for the list request.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the request to list the devices. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevicesRequest

func (ListDevicesInput) GoString added in v1.2.10

func (s ListDevicesInput) GoString() string

GoString returns the string representation

func (*ListDevicesInput) SetAccessToken added in v1.5.0

func (s *ListDevicesInput) SetAccessToken(v string) *ListDevicesInput

SetAccessToken sets the AccessToken field's value.

func (*ListDevicesInput) SetLimit added in v1.5.0

func (s *ListDevicesInput) SetLimit(v int64) *ListDevicesInput

SetLimit sets the Limit field's value.

func (*ListDevicesInput) SetPaginationToken added in v1.5.0

func (s *ListDevicesInput) SetPaginationToken(v string) *ListDevicesInput

SetPaginationToken sets the PaginationToken field's value.

func (ListDevicesInput) String added in v1.2.10

func (s ListDevicesInput) String() string

String returns the string representation

func (*ListDevicesInput) Validate added in v1.2.10

func (s *ListDevicesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListDevicesOutput added in v1.2.10

type ListDevicesOutput struct {

	// The devices returned in the list devices response.
	Devices []*DeviceType `type:"list"`

	// The pagination token for the list device response.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the response to list devices. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevicesResponse

func (ListDevicesOutput) GoString added in v1.2.10

func (s ListDevicesOutput) GoString() string

GoString returns the string representation

func (*ListDevicesOutput) SetDevices added in v1.5.0

func (s *ListDevicesOutput) SetDevices(v []*DeviceType) *ListDevicesOutput

SetDevices sets the Devices field's value.

func (*ListDevicesOutput) SetPaginationToken added in v1.5.0

func (s *ListDevicesOutput) SetPaginationToken(v string) *ListDevicesOutput

SetPaginationToken sets the PaginationToken field's value.

func (ListDevicesOutput) String added in v1.2.10

func (s ListDevicesOutput) String() string

String returns the string representation

type ListGroupsInput added in v1.6.4

type ListGroupsInput struct {

	// The limit of the request to list groups.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListGroupsRequest

func (ListGroupsInput) GoString added in v1.6.4

func (s ListGroupsInput) GoString() string

GoString returns the string representation

func (*ListGroupsInput) SetLimit added in v1.6.4

func (s *ListGroupsInput) SetLimit(v int64) *ListGroupsInput

SetLimit sets the Limit field's value.

func (*ListGroupsInput) SetNextToken added in v1.6.4

func (s *ListGroupsInput) SetNextToken(v string) *ListGroupsInput

SetNextToken sets the NextToken field's value.

func (*ListGroupsInput) SetUserPoolId added in v1.6.4

func (s *ListGroupsInput) SetUserPoolId(v string) *ListGroupsInput

SetUserPoolId sets the UserPoolId field's value.

func (ListGroupsInput) String added in v1.6.4

func (s ListGroupsInput) String() string

String returns the string representation

func (*ListGroupsInput) Validate added in v1.6.4

func (s *ListGroupsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListGroupsOutput added in v1.6.4

type ListGroupsOutput struct {

	// The group objects for the groups.
	Groups []*GroupType `type:"list"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListGroupsResponse

func (ListGroupsOutput) GoString added in v1.6.4

func (s ListGroupsOutput) GoString() string

GoString returns the string representation

func (*ListGroupsOutput) SetGroups added in v1.6.4

func (s *ListGroupsOutput) SetGroups(v []*GroupType) *ListGroupsOutput

SetGroups sets the Groups field's value.

func (*ListGroupsOutput) SetNextToken added in v1.6.4

func (s *ListGroupsOutput) SetNextToken(v string) *ListGroupsOutput

SetNextToken sets the NextToken field's value.

func (ListGroupsOutput) String added in v1.6.4

func (s ListGroupsOutput) String() string

String returns the string representation

type ListUserImportJobsInput added in v1.4.6

type ListUserImportJobsInput struct {

	// The maximum number of import jobs you want the request to return.
	//
	// MaxResults is a required field
	MaxResults *int64 `min:"1" type:"integer" required:"true"`

	// An identifier that was returned from the previous call to ListUserImportJobs,
	// which can be used to return the next set of import jobs in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list the user import jobs. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobsRequest

func (ListUserImportJobsInput) GoString added in v1.4.6

func (s ListUserImportJobsInput) GoString() string

GoString returns the string representation

func (*ListUserImportJobsInput) SetMaxResults added in v1.5.0

SetMaxResults sets the MaxResults field's value.

func (*ListUserImportJobsInput) SetPaginationToken added in v1.5.0

func (s *ListUserImportJobsInput) SetPaginationToken(v string) *ListUserImportJobsInput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUserImportJobsInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (ListUserImportJobsInput) String added in v1.4.6

func (s ListUserImportJobsInput) String() string

String returns the string representation

func (*ListUserImportJobsInput) Validate added in v1.4.6

func (s *ListUserImportJobsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserImportJobsOutput added in v1.4.6

type ListUserImportJobsOutput struct {

	// An identifier that can be used to return the next set of user import jobs
	// in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user import jobs.
	UserImportJobs []*UserImportJobType `min:"1" type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to list the user import jobs. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobsResponse

func (ListUserImportJobsOutput) GoString added in v1.4.6

func (s ListUserImportJobsOutput) GoString() string

GoString returns the string representation

func (*ListUserImportJobsOutput) SetPaginationToken added in v1.5.0

func (s *ListUserImportJobsOutput) SetPaginationToken(v string) *ListUserImportJobsOutput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUserImportJobsOutput) SetUserImportJobs added in v1.5.0

SetUserImportJobs sets the UserImportJobs field's value.

func (ListUserImportJobsOutput) String added in v1.4.6

func (s ListUserImportJobsOutput) String() string

String returns the string representation

type ListUserPoolClientsInput

type ListUserPoolClientsInput struct {

	// The maximum number of results you want the request to return when listing
	// the user pool clients.
	MaxResults *int64 `min:"1" type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool where you want to list user pool clients.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list the user pool clients. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolClientsRequest

func (ListUserPoolClientsInput) GoString

func (s ListUserPoolClientsInput) GoString() string

GoString returns the string representation

func (*ListUserPoolClientsInput) SetMaxResults added in v1.5.0

SetMaxResults sets the MaxResults field's value.

func (*ListUserPoolClientsInput) SetNextToken added in v1.5.0

SetNextToken sets the NextToken field's value.

func (*ListUserPoolClientsInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (ListUserPoolClientsInput) String

func (s ListUserPoolClientsInput) String() string

String returns the string representation

func (*ListUserPoolClientsInput) Validate added in v1.1.21

func (s *ListUserPoolClientsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserPoolClientsOutput

type ListUserPoolClientsOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool clients in the response that lists user pool clients.
	UserPoolClients []*UserPoolClientDescription `type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server that lists user pool clients. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolClientsResponse

func (ListUserPoolClientsOutput) GoString

func (s ListUserPoolClientsOutput) GoString() string

GoString returns the string representation

func (*ListUserPoolClientsOutput) SetNextToken added in v1.5.0

SetNextToken sets the NextToken field's value.

func (*ListUserPoolClientsOutput) SetUserPoolClients added in v1.5.0

SetUserPoolClients sets the UserPoolClients field's value.

func (ListUserPoolClientsOutput) String

func (s ListUserPoolClientsOutput) String() string

String returns the string representation

type ListUserPoolsInput

type ListUserPoolsInput struct {

	// The maximum number of results you want the request to return when listing
	// the user pools.
	//
	// MaxResults is a required field
	MaxResults *int64 `min:"1" type:"integer" required:"true"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the request to list user pools. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolsRequest

func (ListUserPoolsInput) GoString

func (s ListUserPoolsInput) GoString() string

GoString returns the string representation

func (*ListUserPoolsInput) SetMaxResults added in v1.5.0

func (s *ListUserPoolsInput) SetMaxResults(v int64) *ListUserPoolsInput

SetMaxResults sets the MaxResults field's value.

func (*ListUserPoolsInput) SetNextToken added in v1.5.0

func (s *ListUserPoolsInput) SetNextToken(v string) *ListUserPoolsInput

SetNextToken sets the NextToken field's value.

func (ListUserPoolsInput) String

func (s ListUserPoolsInput) String() string

String returns the string representation

func (*ListUserPoolsInput) Validate added in v1.1.21

func (s *ListUserPoolsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserPoolsOutput

type ListUserPoolsOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pools from the response to list users.
	UserPools []*UserPoolDescriptionType `type:"list"`
	// contains filtered or unexported fields
}

Represents the response to list user pools. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolsResponse

func (ListUserPoolsOutput) GoString

func (s ListUserPoolsOutput) GoString() string

GoString returns the string representation

func (*ListUserPoolsOutput) SetNextToken added in v1.5.0

func (s *ListUserPoolsOutput) SetNextToken(v string) *ListUserPoolsOutput

SetNextToken sets the NextToken field's value.

func (*ListUserPoolsOutput) SetUserPools added in v1.5.0

SetUserPools sets the UserPools field's value.

func (ListUserPoolsOutput) String

func (s ListUserPoolsOutput) String() string

String returns the string representation

type ListUsersInGroupInput added in v1.6.4

type ListUsersInGroupInput struct {

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The limit of the request to list users.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroupRequest

func (ListUsersInGroupInput) GoString added in v1.6.4

func (s ListUsersInGroupInput) GoString() string

GoString returns the string representation

func (*ListUsersInGroupInput) SetGroupName added in v1.6.4

SetGroupName sets the GroupName field's value.

func (*ListUsersInGroupInput) SetLimit added in v1.6.4

SetLimit sets the Limit field's value.

func (*ListUsersInGroupInput) SetNextToken added in v1.6.4

SetNextToken sets the NextToken field's value.

func (*ListUsersInGroupInput) SetUserPoolId added in v1.6.4

func (s *ListUsersInGroupInput) SetUserPoolId(v string) *ListUsersInGroupInput

SetUserPoolId sets the UserPoolId field's value.

func (ListUsersInGroupInput) String added in v1.6.4

func (s ListUsersInGroupInput) String() string

String returns the string representation

func (*ListUsersInGroupInput) Validate added in v1.6.4

func (s *ListUsersInGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUsersInGroupOutput added in v1.6.4

type ListUsersInGroupOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The users returned in the request to list users.
	Users []*UserType `type:"list"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroupResponse

func (ListUsersInGroupOutput) GoString added in v1.6.4

func (s ListUsersInGroupOutput) GoString() string

GoString returns the string representation

func (*ListUsersInGroupOutput) SetNextToken added in v1.6.4

SetNextToken sets the NextToken field's value.

func (*ListUsersInGroupOutput) SetUsers added in v1.6.4

SetUsers sets the Users field's value.

func (ListUsersInGroupOutput) String added in v1.6.4

func (s ListUsersInGroupOutput) String() string

String returns the string representation

type ListUsersInput

type ListUsersInput struct {

	// The attributes to get from the request to list users.
	AttributesToGet []*string `type:"list"`

	// The filter for the list users request.
	Filter *string `type:"string"`

	// The limit of the request to list users.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID for which you want to list users.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list users. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersRequest

func (ListUsersInput) GoString

func (s ListUsersInput) GoString() string

GoString returns the string representation

func (*ListUsersInput) SetAttributesToGet added in v1.5.0

func (s *ListUsersInput) SetAttributesToGet(v []*string) *ListUsersInput

SetAttributesToGet sets the AttributesToGet field's value.

func (*ListUsersInput) SetFilter added in v1.5.0

func (s *ListUsersInput) SetFilter(v string) *ListUsersInput

SetFilter sets the Filter field's value.

func (*ListUsersInput) SetLimit added in v1.5.0

func (s *ListUsersInput) SetLimit(v int64) *ListUsersInput

SetLimit sets the Limit field's value.

func (*ListUsersInput) SetPaginationToken added in v1.5.0

func (s *ListUsersInput) SetPaginationToken(v string) *ListUsersInput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUsersInput) SetUserPoolId added in v1.5.0

func (s *ListUsersInput) SetUserPoolId(v string) *ListUsersInput

SetUserPoolId sets the UserPoolId field's value.

func (ListUsersInput) String

func (s ListUsersInput) String() string

String returns the string representation

func (*ListUsersInput) Validate added in v1.1.21

func (s *ListUsersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUsersOutput

type ListUsersOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The users returned in the request to list users.
	Users []*UserType `type:"list"`
	// contains filtered or unexported fields
}

The response from the request to list users. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersResponse

func (ListUsersOutput) GoString

func (s ListUsersOutput) GoString() string

GoString returns the string representation

func (*ListUsersOutput) SetPaginationToken added in v1.5.0

func (s *ListUsersOutput) SetPaginationToken(v string) *ListUsersOutput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUsersOutput) SetUsers added in v1.5.0

func (s *ListUsersOutput) SetUsers(v []*UserType) *ListUsersOutput

SetUsers sets the Users field's value.

func (ListUsersOutput) String

func (s ListUsersOutput) String() string

String returns the string representation

type MFAOptionType

type MFAOptionType struct {

	// The attribute name of the MFA option type.
	AttributeName *string `min:"1" type:"string"`

	// The delivery medium (email message or SMS message) to send the MFA code.
	DeliveryMedium *string `type:"string" enum:"DeliveryMediumType"`
	// contains filtered or unexported fields
}

Specifies the different settings for multi-factor authentication (MFA). Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/MFAOptionType

func (MFAOptionType) GoString

func (s MFAOptionType) GoString() string

GoString returns the string representation

func (*MFAOptionType) SetAttributeName added in v1.5.0

func (s *MFAOptionType) SetAttributeName(v string) *MFAOptionType

SetAttributeName sets the AttributeName field's value.

func (*MFAOptionType) SetDeliveryMedium added in v1.5.0

func (s *MFAOptionType) SetDeliveryMedium(v string) *MFAOptionType

SetDeliveryMedium sets the DeliveryMedium field's value.

func (MFAOptionType) String

func (s MFAOptionType) String() string

String returns the string representation

func (*MFAOptionType) Validate added in v1.1.21

func (s *MFAOptionType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type MessageTemplateType added in v1.4.15

type MessageTemplateType struct {

	// The message template for email messages.
	EmailMessage *string `min:"6" type:"string"`

	// The subject line for email messages.
	EmailSubject *string `min:"1" type:"string"`

	// The message template for SMS messages.
	SMSMessage *string `min:"6" type:"string"`
	// contains filtered or unexported fields
}

The message template structure. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/MessageTemplateType

func (MessageTemplateType) GoString added in v1.4.15

func (s MessageTemplateType) GoString() string

GoString returns the string representation

func (*MessageTemplateType) SetEmailMessage added in v1.5.0

func (s *MessageTemplateType) SetEmailMessage(v string) *MessageTemplateType

SetEmailMessage sets the EmailMessage field's value.

func (*MessageTemplateType) SetEmailSubject added in v1.5.0

func (s *MessageTemplateType) SetEmailSubject(v string) *MessageTemplateType

SetEmailSubject sets the EmailSubject field's value.

func (*MessageTemplateType) SetSMSMessage added in v1.5.0

func (s *MessageTemplateType) SetSMSMessage(v string) *MessageTemplateType

SetSMSMessage sets the SMSMessage field's value.

func (MessageTemplateType) String added in v1.4.15

func (s MessageTemplateType) String() string

String returns the string representation

func (*MessageTemplateType) Validate added in v1.4.15

func (s *MessageTemplateType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NewDeviceMetadataType added in v1.2.10

type NewDeviceMetadataType struct {

	// The device group key.
	DeviceGroupKey *string `type:"string"`

	// The device key.
	DeviceKey *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The new device metadata type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/NewDeviceMetadataType

func (NewDeviceMetadataType) GoString added in v1.2.10

func (s NewDeviceMetadataType) GoString() string

GoString returns the string representation

func (*NewDeviceMetadataType) SetDeviceGroupKey added in v1.5.0

func (s *NewDeviceMetadataType) SetDeviceGroupKey(v string) *NewDeviceMetadataType

SetDeviceGroupKey sets the DeviceGroupKey field's value.

func (*NewDeviceMetadataType) SetDeviceKey added in v1.5.0

SetDeviceKey sets the DeviceKey field's value.

func (NewDeviceMetadataType) String added in v1.2.10

func (s NewDeviceMetadataType) String() string

String returns the string representation

type NumberAttributeConstraintsType

type NumberAttributeConstraintsType struct {

	// The maximum value of an attribute that is of the number data type.
	MaxValue *string `type:"string"`

	// The minimum value of an attribute that is of the number data type.
	MinValue *string `type:"string"`
	// contains filtered or unexported fields
}

The minimum and maximum value of an attribute that is of the number data type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/NumberAttributeConstraintsType

func (NumberAttributeConstraintsType) GoString

GoString returns the string representation

func (*NumberAttributeConstraintsType) SetMaxValue added in v1.5.0

SetMaxValue sets the MaxValue field's value.

func (*NumberAttributeConstraintsType) SetMinValue added in v1.5.0

SetMinValue sets the MinValue field's value.

func (NumberAttributeConstraintsType) String

String returns the string representation

type PasswordPolicyType

type PasswordPolicyType struct {

	// The minimum length of the password policy that you have set. Cannot be less
	// than 6.
	MinimumLength *int64 `min:"6" type:"integer"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one lowercase letter in their password.
	RequireLowercase *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one number in their password.
	RequireNumbers *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one symbol in their password.
	RequireSymbols *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one uppercase letter in their password.
	RequireUppercase *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The password policy type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/PasswordPolicyType

func (PasswordPolicyType) GoString

func (s PasswordPolicyType) GoString() string

GoString returns the string representation

func (*PasswordPolicyType) SetMinimumLength added in v1.5.0

func (s *PasswordPolicyType) SetMinimumLength(v int64) *PasswordPolicyType

SetMinimumLength sets the MinimumLength field's value.

func (*PasswordPolicyType) SetRequireLowercase added in v1.5.0

func (s *PasswordPolicyType) SetRequireLowercase(v bool) *PasswordPolicyType

SetRequireLowercase sets the RequireLowercase field's value.

func (*PasswordPolicyType) SetRequireNumbers added in v1.5.0

func (s *PasswordPolicyType) SetRequireNumbers(v bool) *PasswordPolicyType

SetRequireNumbers sets the RequireNumbers field's value.

func (*PasswordPolicyType) SetRequireSymbols added in v1.5.0

func (s *PasswordPolicyType) SetRequireSymbols(v bool) *PasswordPolicyType

SetRequireSymbols sets the RequireSymbols field's value.

func (*PasswordPolicyType) SetRequireUppercase added in v1.5.0

func (s *PasswordPolicyType) SetRequireUppercase(v bool) *PasswordPolicyType

SetRequireUppercase sets the RequireUppercase field's value.

func (PasswordPolicyType) String

func (s PasswordPolicyType) String() string

String returns the string representation

func (*PasswordPolicyType) Validate added in v1.1.21

func (s *PasswordPolicyType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResendConfirmationCodeInput

type ResendConfirmationCodeInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// The user name of the user to whom you wish to resend a confirmation code.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to resend the confirmation code. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResendConfirmationCodeRequest

func (ResendConfirmationCodeInput) GoString

func (s ResendConfirmationCodeInput) GoString() string

GoString returns the string representation

func (*ResendConfirmationCodeInput) SetClientId added in v1.5.0

SetClientId sets the ClientId field's value.

func (*ResendConfirmationCodeInput) SetSecretHash added in v1.5.0

SetSecretHash sets the SecretHash field's value.

func (*ResendConfirmationCodeInput) SetUsername added in v1.5.0

SetUsername sets the Username field's value.

func (ResendConfirmationCodeInput) String

String returns the string representation

func (*ResendConfirmationCodeInput) Validate added in v1.1.21

func (s *ResendConfirmationCodeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResendConfirmationCodeOutput

type ResendConfirmationCodeOutput struct {

	// The code delivery details returned by the server in response to the request
	// to resend the confirmation code.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

The response from the server when the Amazon Cognito Your User Pools service makes the request to resend a confirmation code. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResendConfirmationCodeResponse

func (ResendConfirmationCodeOutput) GoString

func (s ResendConfirmationCodeOutput) GoString() string

GoString returns the string representation

func (*ResendConfirmationCodeOutput) SetCodeDeliveryDetails added in v1.5.0

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (ResendConfirmationCodeOutput) String

String returns the string representation

type RespondToAuthChallengeInput added in v1.2.10

type RespondToAuthChallengeInput struct {

	// The name of the challenge.
	//
	// ChallengeName is a required field
	ChallengeName *string `type:"string" required:"true" enum:"ChallengeNameType"`

	// The responses to the authentication challenge.
	ChallengeResponses map[string]*string `type:"map"`

	// The client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The session.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

The request to respond to an authentication challenge. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallengeRequest

func (RespondToAuthChallengeInput) GoString added in v1.2.10

func (s RespondToAuthChallengeInput) GoString() string

GoString returns the string representation

func (*RespondToAuthChallengeInput) SetChallengeName added in v1.5.0

SetChallengeName sets the ChallengeName field's value.

func (*RespondToAuthChallengeInput) SetChallengeResponses added in v1.5.0

func (s *RespondToAuthChallengeInput) SetChallengeResponses(v map[string]*string) *RespondToAuthChallengeInput

SetChallengeResponses sets the ChallengeResponses field's value.

func (*RespondToAuthChallengeInput) SetClientId added in v1.5.0

SetClientId sets the ClientId field's value.

func (*RespondToAuthChallengeInput) SetSession added in v1.5.0

SetSession sets the Session field's value.

func (RespondToAuthChallengeInput) String added in v1.2.10

String returns the string representation

func (*RespondToAuthChallengeInput) Validate added in v1.2.10

func (s *RespondToAuthChallengeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RespondToAuthChallengeOutput added in v1.2.10

type RespondToAuthChallengeOutput struct {

	// The result returned by the server in response to the request to respond to
	// the authentication challenge.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The challenge name.
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters.
	ChallengeParameters map[string]*string `type:"map"`

	// The session.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

The response to respond to the authentication challenge. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallengeResponse

func (RespondToAuthChallengeOutput) GoString added in v1.2.10

func (s RespondToAuthChallengeOutput) GoString() string

GoString returns the string representation

func (*RespondToAuthChallengeOutput) SetAuthenticationResult added in v1.5.0

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*RespondToAuthChallengeOutput) SetChallengeName added in v1.5.0

SetChallengeName sets the ChallengeName field's value.

func (*RespondToAuthChallengeOutput) SetChallengeParameters added in v1.5.0

func (s *RespondToAuthChallengeOutput) SetChallengeParameters(v map[string]*string) *RespondToAuthChallengeOutput

SetChallengeParameters sets the ChallengeParameters field's value.

func (*RespondToAuthChallengeOutput) SetSession added in v1.5.0

SetSession sets the Session field's value.

func (RespondToAuthChallengeOutput) String added in v1.2.10

String returns the string representation

type SchemaAttributeType

type SchemaAttributeType struct {

	// The attribute data type.
	AttributeDataType *string `type:"string" enum:"AttributeDataType"`

	// Specifies whether the attribute type is developer only.
	DeveloperOnlyAttribute *bool `type:"boolean"`

	// Specifies whether the attribute can be changed once it has been created.
	Mutable *bool `type:"boolean"`

	// A schema attribute of the name type.
	Name *string `min:"1" type:"string"`

	// Specifies the constraints for an attribute of the number type.
	NumberAttributeConstraints *NumberAttributeConstraintsType `type:"structure"`

	// Specifies whether a user pool attribute is required. If the attribute is
	// required and the user does not provide a value, registration or sign-in will
	// fail.
	Required *bool `type:"boolean"`

	// Specifies the constraints for an attribute of the string type.
	StringAttributeConstraints *StringAttributeConstraintsType `type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the schema attribute. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SchemaAttributeType

func (SchemaAttributeType) GoString

func (s SchemaAttributeType) GoString() string

GoString returns the string representation

func (*SchemaAttributeType) SetAttributeDataType added in v1.5.0

func (s *SchemaAttributeType) SetAttributeDataType(v string) *SchemaAttributeType

SetAttributeDataType sets the AttributeDataType field's value.

func (*SchemaAttributeType) SetDeveloperOnlyAttribute added in v1.5.0

func (s *SchemaAttributeType) SetDeveloperOnlyAttribute(v bool) *SchemaAttributeType

SetDeveloperOnlyAttribute sets the DeveloperOnlyAttribute field's value.

func (*SchemaAttributeType) SetMutable added in v1.5.0

func (s *SchemaAttributeType) SetMutable(v bool) *SchemaAttributeType

SetMutable sets the Mutable field's value.

func (*SchemaAttributeType) SetName added in v1.5.0

SetName sets the Name field's value.

func (*SchemaAttributeType) SetNumberAttributeConstraints added in v1.5.0

func (s *SchemaAttributeType) SetNumberAttributeConstraints(v *NumberAttributeConstraintsType) *SchemaAttributeType

SetNumberAttributeConstraints sets the NumberAttributeConstraints field's value.

func (*SchemaAttributeType) SetRequired added in v1.5.0

func (s *SchemaAttributeType) SetRequired(v bool) *SchemaAttributeType

SetRequired sets the Required field's value.

func (*SchemaAttributeType) SetStringAttributeConstraints added in v1.5.0

func (s *SchemaAttributeType) SetStringAttributeConstraints(v *StringAttributeConstraintsType) *SchemaAttributeType

SetStringAttributeConstraints sets the StringAttributeConstraints field's value.

func (SchemaAttributeType) String

func (s SchemaAttributeType) String() string

String returns the string representation

func (*SchemaAttributeType) Validate added in v1.1.21

func (s *SchemaAttributeType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUserSettingsInput

type SetUserSettingsInput struct {

	// The access token for the set user settings request.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// Specifies the options for MFA (e.g., email or phone number).
	//
	// MFAOptions is a required field
	MFAOptions []*MFAOptionType `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to set user settings. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserSettingsRequest

func (SetUserSettingsInput) GoString

func (s SetUserSettingsInput) GoString() string

GoString returns the string representation

func (*SetUserSettingsInput) SetAccessToken added in v1.5.0

func (s *SetUserSettingsInput) SetAccessToken(v string) *SetUserSettingsInput

SetAccessToken sets the AccessToken field's value.

func (*SetUserSettingsInput) SetMFAOptions added in v1.5.0

SetMFAOptions sets the MFAOptions field's value.

func (SetUserSettingsInput) String

func (s SetUserSettingsInput) String() string

String returns the string representation

func (*SetUserSettingsInput) Validate added in v1.1.21

func (s *SetUserSettingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUserSettingsOutput

type SetUserSettingsOutput struct {
	// contains filtered or unexported fields
}

The response from the server for a set user settings request. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserSettingsResponse

func (SetUserSettingsOutput) GoString

func (s SetUserSettingsOutput) GoString() string

GoString returns the string representation

func (SetUserSettingsOutput) String

func (s SetUserSettingsOutput) String() string

String returns the string representation

type SignUpInput

type SignUpInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The password of the user you wish to register.
	//
	// Password is a required field
	Password *string `min:"6" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// An array of name-value pairs representing user attributes.
	UserAttributes []*AttributeType `type:"list"`

	// The user name of the user you wish to register.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`

	// The validation data in the request to register a user.
	ValidationData []*AttributeType `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to register a user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUpRequest

func (SignUpInput) GoString

func (s SignUpInput) GoString() string

GoString returns the string representation

func (*SignUpInput) SetClientId added in v1.5.0

func (s *SignUpInput) SetClientId(v string) *SignUpInput

SetClientId sets the ClientId field's value.

func (*SignUpInput) SetPassword added in v1.5.0

func (s *SignUpInput) SetPassword(v string) *SignUpInput

SetPassword sets the Password field's value.

func (*SignUpInput) SetSecretHash added in v1.5.0

func (s *SignUpInput) SetSecretHash(v string) *SignUpInput

SetSecretHash sets the SecretHash field's value.

func (*SignUpInput) SetUserAttributes added in v1.5.0

func (s *SignUpInput) SetUserAttributes(v []*AttributeType) *SignUpInput

SetUserAttributes sets the UserAttributes field's value.

func (*SignUpInput) SetUsername added in v1.5.0

func (s *SignUpInput) SetUsername(v string) *SignUpInput

SetUsername sets the Username field's value.

func (*SignUpInput) SetValidationData added in v1.5.0

func (s *SignUpInput) SetValidationData(v []*AttributeType) *SignUpInput

SetValidationData sets the ValidationData field's value.

func (SignUpInput) String

func (s SignUpInput) String() string

String returns the string representation

func (*SignUpInput) Validate added in v1.1.21

func (s *SignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SignUpOutput

type SignUpOutput struct {

	// The code delivery details returned by the server response to the user registration
	// request.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`

	// A response from the server indicating that a user registration has been confirmed.
	UserConfirmed *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The response from the server for a registration request. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUpResponse

func (SignUpOutput) GoString

func (s SignUpOutput) GoString() string

GoString returns the string representation

func (*SignUpOutput) SetCodeDeliveryDetails added in v1.5.0

func (s *SignUpOutput) SetCodeDeliveryDetails(v *CodeDeliveryDetailsType) *SignUpOutput

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (*SignUpOutput) SetUserConfirmed added in v1.5.0

func (s *SignUpOutput) SetUserConfirmed(v bool) *SignUpOutput

SetUserConfirmed sets the UserConfirmed field's value.

func (SignUpOutput) String

func (s SignUpOutput) String() string

String returns the string representation

type SmsConfigurationType added in v1.2.10

type SmsConfigurationType struct {

	// The external ID.
	ExternalId *string `type:"string"`

	// The Amazon Resource Name (ARN) of the Amazon Simple Notification Service
	// (SNS) caller.
	//
	// SnsCallerArn is a required field
	SnsCallerArn *string `min:"20" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The SMS configuratoin type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SmsConfigurationType

func (SmsConfigurationType) GoString added in v1.2.10

func (s SmsConfigurationType) GoString() string

GoString returns the string representation

func (*SmsConfigurationType) SetExternalId added in v1.5.0

func (s *SmsConfigurationType) SetExternalId(v string) *SmsConfigurationType

SetExternalId sets the ExternalId field's value.

func (*SmsConfigurationType) SetSnsCallerArn added in v1.5.0

func (s *SmsConfigurationType) SetSnsCallerArn(v string) *SmsConfigurationType

SetSnsCallerArn sets the SnsCallerArn field's value.

func (SmsConfigurationType) String added in v1.2.10

func (s SmsConfigurationType) String() string

String returns the string representation

func (*SmsConfigurationType) Validate added in v1.2.10

func (s *SmsConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StartUserImportJobInput added in v1.4.6

type StartUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to start the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJobRequest

func (StartUserImportJobInput) GoString added in v1.4.6

func (s StartUserImportJobInput) GoString() string

GoString returns the string representation

func (*StartUserImportJobInput) SetJobId added in v1.5.0

SetJobId sets the JobId field's value.

func (*StartUserImportJobInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (StartUserImportJobInput) String added in v1.4.6

func (s StartUserImportJobInput) String() string

String returns the string representation

func (*StartUserImportJobInput) Validate added in v1.4.6

func (s *StartUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StartUserImportJobOutput added in v1.4.6

type StartUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to start the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJobResponse

func (StartUserImportJobOutput) GoString added in v1.4.6

func (s StartUserImportJobOutput) GoString() string

GoString returns the string representation

func (*StartUserImportJobOutput) SetUserImportJob added in v1.5.0

SetUserImportJob sets the UserImportJob field's value.

func (StartUserImportJobOutput) String added in v1.4.6

func (s StartUserImportJobOutput) String() string

String returns the string representation

type StopUserImportJobInput added in v1.4.6

type StopUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to stop the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJobRequest

func (StopUserImportJobInput) GoString added in v1.4.6

func (s StopUserImportJobInput) GoString() string

GoString returns the string representation

func (*StopUserImportJobInput) SetJobId added in v1.5.0

SetJobId sets the JobId field's value.

func (*StopUserImportJobInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (StopUserImportJobInput) String added in v1.4.6

func (s StopUserImportJobInput) String() string

String returns the string representation

func (*StopUserImportJobInput) Validate added in v1.4.6

func (s *StopUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StopUserImportJobOutput added in v1.4.6

type StopUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to stop the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJobResponse

func (StopUserImportJobOutput) GoString added in v1.4.6

func (s StopUserImportJobOutput) GoString() string

GoString returns the string representation

func (*StopUserImportJobOutput) SetUserImportJob added in v1.5.0

SetUserImportJob sets the UserImportJob field's value.

func (StopUserImportJobOutput) String added in v1.4.6

func (s StopUserImportJobOutput) String() string

String returns the string representation

type StringAttributeConstraintsType

type StringAttributeConstraintsType struct {

	// The maximum length of an attribute value of the string type.
	MaxLength *string `type:"string"`

	// The minimum length of an attribute value of the string type.
	MinLength *string `type:"string"`
	// contains filtered or unexported fields
}

The type of constraints associated with an attribute of the string type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StringAttributeConstraintsType

func (StringAttributeConstraintsType) GoString

GoString returns the string representation

func (*StringAttributeConstraintsType) SetMaxLength added in v1.5.0

SetMaxLength sets the MaxLength field's value.

func (*StringAttributeConstraintsType) SetMinLength added in v1.5.0

SetMinLength sets the MinLength field's value.

func (StringAttributeConstraintsType) String

String returns the string representation

type UpdateDeviceStatusInput added in v1.2.10

type UpdateDeviceStatusInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The status of whether a device is remembered.
	DeviceRememberedStatus *string `type:"string" enum:"DeviceRememberedStatusType"`
	// contains filtered or unexported fields
}

Represents the request to update the device status. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateDeviceStatusRequest

func (UpdateDeviceStatusInput) GoString added in v1.2.10

func (s UpdateDeviceStatusInput) GoString() string

GoString returns the string representation

func (*UpdateDeviceStatusInput) SetAccessToken added in v1.5.0

SetAccessToken sets the AccessToken field's value.

func (*UpdateDeviceStatusInput) SetDeviceKey added in v1.5.0

SetDeviceKey sets the DeviceKey field's value.

func (*UpdateDeviceStatusInput) SetDeviceRememberedStatus added in v1.5.0

func (s *UpdateDeviceStatusInput) SetDeviceRememberedStatus(v string) *UpdateDeviceStatusInput

SetDeviceRememberedStatus sets the DeviceRememberedStatus field's value.

func (UpdateDeviceStatusInput) String added in v1.2.10

func (s UpdateDeviceStatusInput) String() string

String returns the string representation

func (*UpdateDeviceStatusInput) Validate added in v1.2.10

func (s *UpdateDeviceStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateDeviceStatusOutput added in v1.2.10

type UpdateDeviceStatusOutput struct {
	// contains filtered or unexported fields
}

The response to the request to update the device status. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateDeviceStatusResponse

func (UpdateDeviceStatusOutput) GoString added in v1.2.10

func (s UpdateDeviceStatusOutput) GoString() string

GoString returns the string representation

func (UpdateDeviceStatusOutput) String added in v1.2.10

func (s UpdateDeviceStatusOutput) String() string

String returns the string representation

type UpdateGroupInput added in v1.6.4

type UpdateGroupInput struct {

	// A string containing the new description of the group.
	Description *string `type:"string"`

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The new precedence value for the group. For more information about this parameter,
	// see CreateGroupRequest (API_CreateGroupRequeste.html).
	Precedence *int64 `type:"integer"`

	// The new role ARN for the group. This is used for setting the cognito:roles
	// and cognito:preferred_role claims in the token.
	RoleArn *string `min:"20" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroupRequest

func (UpdateGroupInput) GoString added in v1.6.4

func (s UpdateGroupInput) GoString() string

GoString returns the string representation

func (*UpdateGroupInput) SetDescription added in v1.6.4

func (s *UpdateGroupInput) SetDescription(v string) *UpdateGroupInput

SetDescription sets the Description field's value.

func (*UpdateGroupInput) SetGroupName added in v1.6.4

func (s *UpdateGroupInput) SetGroupName(v string) *UpdateGroupInput

SetGroupName sets the GroupName field's value.

func (*UpdateGroupInput) SetPrecedence added in v1.6.4

func (s *UpdateGroupInput) SetPrecedence(v int64) *UpdateGroupInput

SetPrecedence sets the Precedence field's value.

func (*UpdateGroupInput) SetRoleArn added in v1.6.4

func (s *UpdateGroupInput) SetRoleArn(v string) *UpdateGroupInput

SetRoleArn sets the RoleArn field's value.

func (*UpdateGroupInput) SetUserPoolId added in v1.6.4

func (s *UpdateGroupInput) SetUserPoolId(v string) *UpdateGroupInput

SetUserPoolId sets the UserPoolId field's value.

func (UpdateGroupInput) String added in v1.6.4

func (s UpdateGroupInput) String() string

String returns the string representation

func (*UpdateGroupInput) Validate added in v1.6.4

func (s *UpdateGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateGroupOutput added in v1.6.4

type UpdateGroupOutput struct {

	// The group object for the group.
	Group *GroupType `type:"structure"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroupResponse

func (UpdateGroupOutput) GoString added in v1.6.4

func (s UpdateGroupOutput) GoString() string

GoString returns the string representation

func (*UpdateGroupOutput) SetGroup added in v1.6.4

SetGroup sets the Group field's value.

func (UpdateGroupOutput) String added in v1.6.4

func (s UpdateGroupOutput) String() string

String returns the string representation

type UpdateUserAttributesInput

type UpdateUserAttributesInput struct {

	// The access token for the request to update user attributes.
	AccessToken *string `type:"string"`

	// An array of name-value pairs representing user attributes.
	//
	// UserAttributes is a required field
	UserAttributes []*AttributeType `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to update user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserAttributesRequest

func (UpdateUserAttributesInput) GoString

func (s UpdateUserAttributesInput) GoString() string

GoString returns the string representation

func (*UpdateUserAttributesInput) SetAccessToken added in v1.5.0

SetAccessToken sets the AccessToken field's value.

func (*UpdateUserAttributesInput) SetUserAttributes added in v1.5.0

SetUserAttributes sets the UserAttributes field's value.

func (UpdateUserAttributesInput) String

func (s UpdateUserAttributesInput) String() string

String returns the string representation

func (*UpdateUserAttributesInput) Validate added in v1.1.21

func (s *UpdateUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserAttributesOutput

type UpdateUserAttributesOutput struct {

	// The code delivery details list from the server for the request to update
	// user attributes.
	CodeDeliveryDetailsList []*CodeDeliveryDetailsType `type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server for the request to update user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserAttributesResponse

func (UpdateUserAttributesOutput) GoString

func (s UpdateUserAttributesOutput) GoString() string

GoString returns the string representation

func (*UpdateUserAttributesOutput) SetCodeDeliveryDetailsList added in v1.5.0

SetCodeDeliveryDetailsList sets the CodeDeliveryDetailsList field's value.

func (UpdateUserAttributesOutput) String

String returns the string representation

type UpdateUserPoolClientInput

type UpdateUserPoolClientInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The client name from the update user pool client request.
	ClientName *string `min:"1" type:"string"`

	// Explicit authentication flows.
	ExplicitAuthFlows []*string `type:"list"`

	// The read-only attributes of the user pool.
	ReadAttributes []*string `type:"list"`

	// The validity of the refresh token, in days.
	RefreshTokenValidity *int64 `type:"integer"`

	// The user pool ID for the user pool where you want to update the user pool
	// client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The writeable attributes of the user pool.
	WriteAttributes []*string `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to update the user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClientRequest

func (UpdateUserPoolClientInput) GoString

func (s UpdateUserPoolClientInput) GoString() string

GoString returns the string representation

func (*UpdateUserPoolClientInput) SetClientId added in v1.5.0

SetClientId sets the ClientId field's value.

func (*UpdateUserPoolClientInput) SetClientName added in v1.5.0

SetClientName sets the ClientName field's value.

func (*UpdateUserPoolClientInput) SetExplicitAuthFlows added in v1.5.0

func (s *UpdateUserPoolClientInput) SetExplicitAuthFlows(v []*string) *UpdateUserPoolClientInput

SetExplicitAuthFlows sets the ExplicitAuthFlows field's value.

func (*UpdateUserPoolClientInput) SetReadAttributes added in v1.5.0

func (s *UpdateUserPoolClientInput) SetReadAttributes(v []*string) *UpdateUserPoolClientInput

SetReadAttributes sets the ReadAttributes field's value.

func (*UpdateUserPoolClientInput) SetRefreshTokenValidity added in v1.5.0

func (s *UpdateUserPoolClientInput) SetRefreshTokenValidity(v int64) *UpdateUserPoolClientInput

SetRefreshTokenValidity sets the RefreshTokenValidity field's value.

func (*UpdateUserPoolClientInput) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (*UpdateUserPoolClientInput) SetWriteAttributes added in v1.5.0

func (s *UpdateUserPoolClientInput) SetWriteAttributes(v []*string) *UpdateUserPoolClientInput

SetWriteAttributes sets the WriteAttributes field's value.

func (UpdateUserPoolClientInput) String

func (s UpdateUserPoolClientInput) String() string

String returns the string representation

func (*UpdateUserPoolClientInput) Validate added in v1.1.21

func (s *UpdateUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserPoolClientOutput

type UpdateUserPoolClientOutput struct {

	// The user pool client value from the response from the server when an update
	// user pool client request is made.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to update the user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClientResponse

func (UpdateUserPoolClientOutput) GoString

func (s UpdateUserPoolClientOutput) GoString() string

GoString returns the string representation

func (*UpdateUserPoolClientOutput) SetUserPoolClient added in v1.5.0

SetUserPoolClient sets the UserPoolClient field's value.

func (UpdateUserPoolClientOutput) String

String returns the string representation

type UpdateUserPoolInput

type UpdateUserPoolInput struct {

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// The attributes that are automatically verified when the Amazon Cognito service
	// makes a request to update user pools.
	AutoVerifiedAttributes []*string `type:"list"`

	// Device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// Email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// The contents of the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// The subject of the email verfication message.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// The AWS Lambda configuration information from the request to update the user
	// pool.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// Can be one of the following values:
	//
	//    * OFF - MFA tokens are not required and cannot be specified during user
	//    registration.
	//
	//    * ON - MFA tokens are required for all user registrations. You can only
	//    specify required when you are initially creating a user pool.
	//
	//    * OPTIONAL - Users have the option when registering to create an MFA token.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// A container with the policies you wish to update in a user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// The contents of the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// A container with information about the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`

	// The user pool ID for the user pool you want to update.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The cost allocation tags for the user pool. For more information, see Adding
	// Cost Allocation Tags to Your User Pool (http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-cost-allocation-tagging.html)
	UserPoolTags map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

Represents the request to update the user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolRequest

func (UpdateUserPoolInput) GoString

func (s UpdateUserPoolInput) GoString() string

GoString returns the string representation

func (*UpdateUserPoolInput) SetAdminCreateUserConfig added in v1.5.0

func (s *UpdateUserPoolInput) SetAdminCreateUserConfig(v *AdminCreateUserConfigType) *UpdateUserPoolInput

SetAdminCreateUserConfig sets the AdminCreateUserConfig field's value.

func (*UpdateUserPoolInput) SetAutoVerifiedAttributes added in v1.5.0

func (s *UpdateUserPoolInput) SetAutoVerifiedAttributes(v []*string) *UpdateUserPoolInput

SetAutoVerifiedAttributes sets the AutoVerifiedAttributes field's value.

func (*UpdateUserPoolInput) SetDeviceConfiguration added in v1.5.0

func (s *UpdateUserPoolInput) SetDeviceConfiguration(v *DeviceConfigurationType) *UpdateUserPoolInput

SetDeviceConfiguration sets the DeviceConfiguration field's value.

func (*UpdateUserPoolInput) SetEmailConfiguration added in v1.5.0

func (s *UpdateUserPoolInput) SetEmailConfiguration(v *EmailConfigurationType) *UpdateUserPoolInput

SetEmailConfiguration sets the EmailConfiguration field's value.

func (*UpdateUserPoolInput) SetEmailVerificationMessage added in v1.5.0

func (s *UpdateUserPoolInput) SetEmailVerificationMessage(v string) *UpdateUserPoolInput

SetEmailVerificationMessage sets the EmailVerificationMessage field's value.

func (*UpdateUserPoolInput) SetEmailVerificationSubject added in v1.5.0

func (s *UpdateUserPoolInput) SetEmailVerificationSubject(v string) *UpdateUserPoolInput

SetEmailVerificationSubject sets the EmailVerificationSubject field's value.

func (*UpdateUserPoolInput) SetLambdaConfig added in v1.5.0

SetLambdaConfig sets the LambdaConfig field's value.

func (*UpdateUserPoolInput) SetMfaConfiguration added in v1.5.0

func (s *UpdateUserPoolInput) SetMfaConfiguration(v string) *UpdateUserPoolInput

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*UpdateUserPoolInput) SetPolicies added in v1.5.0

SetPolicies sets the Policies field's value.

func (*UpdateUserPoolInput) SetSmsAuthenticationMessage added in v1.5.0

func (s *UpdateUserPoolInput) SetSmsAuthenticationMessage(v string) *UpdateUserPoolInput

SetSmsAuthenticationMessage sets the SmsAuthenticationMessage field's value.

func (*UpdateUserPoolInput) SetSmsConfiguration added in v1.5.0

func (s *UpdateUserPoolInput) SetSmsConfiguration(v *SmsConfigurationType) *UpdateUserPoolInput

SetSmsConfiguration sets the SmsConfiguration field's value.

func (*UpdateUserPoolInput) SetSmsVerificationMessage added in v1.5.0

func (s *UpdateUserPoolInput) SetSmsVerificationMessage(v string) *UpdateUserPoolInput

SetSmsVerificationMessage sets the SmsVerificationMessage field's value.

func (*UpdateUserPoolInput) SetUserPoolId added in v1.5.0

func (s *UpdateUserPoolInput) SetUserPoolId(v string) *UpdateUserPoolInput

SetUserPoolId sets the UserPoolId field's value.

func (*UpdateUserPoolInput) SetUserPoolTags added in v1.6.4

func (s *UpdateUserPoolInput) SetUserPoolTags(v map[string]*string) *UpdateUserPoolInput

SetUserPoolTags sets the UserPoolTags field's value.

func (UpdateUserPoolInput) String

func (s UpdateUserPoolInput) String() string

String returns the string representation

func (*UpdateUserPoolInput) Validate added in v1.1.21

func (s *UpdateUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserPoolOutput

type UpdateUserPoolOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server when you make a request to update the user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolResponse

func (UpdateUserPoolOutput) GoString

func (s UpdateUserPoolOutput) GoString() string

GoString returns the string representation

func (UpdateUserPoolOutput) String

func (s UpdateUserPoolOutput) String() string

String returns the string representation

type UserImportJobType added in v1.4.6

type UserImportJobType struct {

	// The role ARN for the Amazon CloudWatch Logging role for the user import job.
	// For more information, see "Creating the CloudWatch Logs IAM Role" in the
	// Amazon Cognito Developer Guide.
	CloudWatchLogsRoleArn *string `min:"20" type:"string"`

	// The date when the user imoprt job was completed.
	CompletionDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The message returned when the user import job is completed.
	CompletionMessage *string `min:"1" type:"string"`

	// The date when the user import job was created.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The number of users that could not be imported.
	FailedUsers *int64 `type:"long"`

	// The number of users that were successfully imported.
	ImportedUsers *int64 `type:"long"`

	// The job ID for the user import job.
	JobId *string `min:"1" type:"string"`

	// The job name for the user import job.
	JobName *string `min:"1" type:"string"`

	// The pre-signed URL to be used to upload the .csv file.
	PreSignedUrl *string `type:"string"`

	// The number of users that were skipped.
	SkippedUsers *int64 `type:"long"`

	// The date when the user import job was started.
	StartDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The status of the user import job. One of the following:
	//
	//    * Created - The job was created but not started.
	//
	//    * Pending - A transition state. You have started the job, but it has not
	//    begun importing users yet.
	//
	//    * InProgress - The job has started, and users are being imported.
	//
	//    * Stopping - You have stopped the job, but the job has not stopped importing
	//    users yet.
	//
	//    * Stopped - You have stopped the job, and the job has stopped importing
	//    users.
	//
	//    * Succeeded - The job has completed successfully.
	//
	//    * Failed - The job has stopped due to an error.
	//
	//    * Expired - You created a job, but did not start the job within 24-48
	//    hours. All data associated with the job was deleted, and the job cannot
	//    be started.
	Status *string `type:"string" enum:"UserImportJobStatusType"`

	// The user pool ID for the user pool that the users are being imported into.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The user import job type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserImportJobType

func (UserImportJobType) GoString added in v1.4.6

func (s UserImportJobType) GoString() string

GoString returns the string representation

func (*UserImportJobType) SetCloudWatchLogsRoleArn added in v1.5.0

func (s *UserImportJobType) SetCloudWatchLogsRoleArn(v string) *UserImportJobType

SetCloudWatchLogsRoleArn sets the CloudWatchLogsRoleArn field's value.

func (*UserImportJobType) SetCompletionDate added in v1.5.0

func (s *UserImportJobType) SetCompletionDate(v time.Time) *UserImportJobType

SetCompletionDate sets the CompletionDate field's value.

func (*UserImportJobType) SetCompletionMessage added in v1.5.0

func (s *UserImportJobType) SetCompletionMessage(v string) *UserImportJobType

SetCompletionMessage sets the CompletionMessage field's value.

func (*UserImportJobType) SetCreationDate added in v1.5.0

func (s *UserImportJobType) SetCreationDate(v time.Time) *UserImportJobType

SetCreationDate sets the CreationDate field's value.

func (*UserImportJobType) SetFailedUsers added in v1.5.0

func (s *UserImportJobType) SetFailedUsers(v int64) *UserImportJobType

SetFailedUsers sets the FailedUsers field's value.

func (*UserImportJobType) SetImportedUsers added in v1.5.0

func (s *UserImportJobType) SetImportedUsers(v int64) *UserImportJobType

SetImportedUsers sets the ImportedUsers field's value.

func (*UserImportJobType) SetJobId added in v1.5.0

func (s *UserImportJobType) SetJobId(v string) *UserImportJobType

SetJobId sets the JobId field's value.

func (*UserImportJobType) SetJobName added in v1.5.0

func (s *UserImportJobType) SetJobName(v string) *UserImportJobType

SetJobName sets the JobName field's value.

func (*UserImportJobType) SetPreSignedUrl added in v1.5.0

func (s *UserImportJobType) SetPreSignedUrl(v string) *UserImportJobType

SetPreSignedUrl sets the PreSignedUrl field's value.

func (*UserImportJobType) SetSkippedUsers added in v1.5.0

func (s *UserImportJobType) SetSkippedUsers(v int64) *UserImportJobType

SetSkippedUsers sets the SkippedUsers field's value.

func (*UserImportJobType) SetStartDate added in v1.5.0

func (s *UserImportJobType) SetStartDate(v time.Time) *UserImportJobType

SetStartDate sets the StartDate field's value.

func (*UserImportJobType) SetStatus added in v1.5.0

func (s *UserImportJobType) SetStatus(v string) *UserImportJobType

SetStatus sets the Status field's value.

func (*UserImportJobType) SetUserPoolId added in v1.5.0

func (s *UserImportJobType) SetUserPoolId(v string) *UserImportJobType

SetUserPoolId sets the UserPoolId field's value.

func (UserImportJobType) String added in v1.4.6

func (s UserImportJobType) String() string

String returns the string representation

type UserPoolClientDescription

type UserPoolClientDescription struct {

	// The ID of the client associated with the user pool.
	ClientId *string `min:"1" type:"string"`

	// The client name from the user pool client description.
	ClientName *string `min:"1" type:"string"`

	// The user pool ID for the user pool where you want to describe the user pool
	// client.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The description of the user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolClientDescription

func (UserPoolClientDescription) GoString

func (s UserPoolClientDescription) GoString() string

GoString returns the string representation

func (*UserPoolClientDescription) SetClientId added in v1.5.0

SetClientId sets the ClientId field's value.

func (*UserPoolClientDescription) SetClientName added in v1.5.0

SetClientName sets the ClientName field's value.

func (*UserPoolClientDescription) SetUserPoolId added in v1.5.0

SetUserPoolId sets the UserPoolId field's value.

func (UserPoolClientDescription) String

func (s UserPoolClientDescription) String() string

String returns the string representation

type UserPoolClientType

type UserPoolClientType struct {

	// The ID of the client associated with the user pool.
	ClientId *string `min:"1" type:"string"`

	// The client name from the user pool request of the client type.
	ClientName *string `min:"1" type:"string"`

	// The client secret from the user pool request of the client type.
	ClientSecret *string `min:"1" type:"string"`

	// The creation date from the user pool request of the client type.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The explicit authentication flows.
	ExplicitAuthFlows []*string `type:"list"`

	// The last modified date from the user pool request of the client type.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The Read-only attributes.
	ReadAttributes []*string `type:"list"`

	// The validity of the refresh token, in days.
	RefreshTokenValidity *int64 `type:"integer"`

	// The user pool ID for the user pool client.
	UserPoolId *string `min:"1" type:"string"`

	// The writeable attributes.
	WriteAttributes []*string `type:"list"`
	// contains filtered or unexported fields
}

A user pool of the client type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolClientType

func (UserPoolClientType) GoString

func (s UserPoolClientType) GoString() string

GoString returns the string representation

func (*UserPoolClientType) SetClientId added in v1.5.0

func (s *UserPoolClientType) SetClientId(v string) *UserPoolClientType

SetClientId sets the ClientId field's value.

func (*UserPoolClientType) SetClientName added in v1.5.0

func (s *UserPoolClientType) SetClientName(v string) *UserPoolClientType

SetClientName sets the ClientName field's value.

func (*UserPoolClientType) SetClientSecret added in v1.5.0

func (s *UserPoolClientType) SetClientSecret(v string) *UserPoolClientType

SetClientSecret sets the ClientSecret field's value.

func (*UserPoolClientType) SetCreationDate added in v1.5.0

func (s *UserPoolClientType) SetCreationDate(v time.Time) *UserPoolClientType

SetCreationDate sets the CreationDate field's value.

func (*UserPoolClientType) SetExplicitAuthFlows added in v1.5.0

func (s *UserPoolClientType) SetExplicitAuthFlows(v []*string) *UserPoolClientType

SetExplicitAuthFlows sets the ExplicitAuthFlows field's value.

func (*UserPoolClientType) SetLastModifiedDate added in v1.5.0

func (s *UserPoolClientType) SetLastModifiedDate(v time.Time) *UserPoolClientType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*UserPoolClientType) SetReadAttributes added in v1.5.0

func (s *UserPoolClientType) SetReadAttributes(v []*string) *UserPoolClientType

SetReadAttributes sets the ReadAttributes field's value.

func (*UserPoolClientType) SetRefreshTokenValidity added in v1.5.0

func (s *UserPoolClientType) SetRefreshTokenValidity(v int64) *UserPoolClientType

SetRefreshTokenValidity sets the RefreshTokenValidity field's value.

func (*UserPoolClientType) SetUserPoolId added in v1.5.0

func (s *UserPoolClientType) SetUserPoolId(v string) *UserPoolClientType

SetUserPoolId sets the UserPoolId field's value.

func (*UserPoolClientType) SetWriteAttributes added in v1.5.0

func (s *UserPoolClientType) SetWriteAttributes(v []*string) *UserPoolClientType

SetWriteAttributes sets the WriteAttributes field's value.

func (UserPoolClientType) String

func (s UserPoolClientType) String() string

String returns the string representation

type UserPoolDescriptionType

type UserPoolDescriptionType struct {

	// The creation date in a user pool description.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The ID in a user pool description.
	Id *string `min:"1" type:"string"`

	// The AWS Lambda configuration information in a user pool description.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// The last modified date in a user pool description.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The name in a user pool description.
	Name *string `min:"1" type:"string"`

	// The user pool status in a user pool description.
	Status *string `type:"string" enum:"StatusType"`
	// contains filtered or unexported fields
}

A user pool description. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolDescriptionType

func (UserPoolDescriptionType) GoString

func (s UserPoolDescriptionType) GoString() string

GoString returns the string representation

func (*UserPoolDescriptionType) SetCreationDate added in v1.5.0

SetCreationDate sets the CreationDate field's value.

func (*UserPoolDescriptionType) SetId added in v1.5.0

SetId sets the Id field's value.

func (*UserPoolDescriptionType) SetLambdaConfig added in v1.5.0

SetLambdaConfig sets the LambdaConfig field's value.

func (*UserPoolDescriptionType) SetLastModifiedDate added in v1.5.0

func (s *UserPoolDescriptionType) SetLastModifiedDate(v time.Time) *UserPoolDescriptionType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*UserPoolDescriptionType) SetName added in v1.5.0

SetName sets the Name field's value.

func (*UserPoolDescriptionType) SetStatus added in v1.5.0

SetStatus sets the Status field's value.

func (UserPoolDescriptionType) String

func (s UserPoolDescriptionType) String() string

String returns the string representation

type UserPoolPolicyType

type UserPoolPolicyType struct {

	// A container with information about the user pool password policy.
	PasswordPolicy *PasswordPolicyType `type:"structure"`
	// contains filtered or unexported fields
}

The type of policy in a user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolPolicyType

func (UserPoolPolicyType) GoString

func (s UserPoolPolicyType) GoString() string

GoString returns the string representation

func (*UserPoolPolicyType) SetPasswordPolicy added in v1.5.0

func (s *UserPoolPolicyType) SetPasswordPolicy(v *PasswordPolicyType) *UserPoolPolicyType

SetPasswordPolicy sets the PasswordPolicy field's value.

func (UserPoolPolicyType) String

func (s UserPoolPolicyType) String() string

String returns the string representation

func (*UserPoolPolicyType) Validate added in v1.1.21

func (s *UserPoolPolicyType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UserPoolType

type UserPoolType struct {

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// Specifies the attributes that are aliased in a user pool.
	AliasAttributes []*string `type:"list"`

	// Specifies the attributes that are auto-verified in a user pool.
	AutoVerifiedAttributes []*string `type:"list"`

	// The creation date of a user pool.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// The email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// The reason why the email configuration cannot send the messages to your users.
	EmailConfigurationFailure *string `type:"string"`

	// The contents of the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// The subject of the email verification message.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// A number estimating the size of the user pool.
	EstimatedNumberOfUsers *int64 `type:"integer"`

	// The ID of the user pool.
	Id *string `min:"1" type:"string"`

	// A container describing the AWS Lambda triggers associated with a user pool.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// The last modified date of a user pool.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// Can be one of the following values:
	//
	//    * OFF - MFA tokens are not required and cannot be specified during user
	//    registration.
	//
	//    * ON - MFA tokens are required for all user registrations. You can only
	//    specify required when you are initially creating a user pool.
	//
	//    * OPTIONAL - Users have the option when registering to create an MFA token.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// The name of the user pool.
	Name *string `min:"1" type:"string"`

	// A container describing the policies associated with a user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// A container with the schema attributes of a user pool.
	SchemaAttributes []*SchemaAttributeType `min:"1" type:"list"`

	// The contents of the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// The SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// The reason why the SMS configuration cannot send the message(s) to your users.
	SmsConfigurationFailure *string `type:"string"`

	// The contents of the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`

	// The status of a user pool.
	Status *string `type:"string" enum:"StatusType"`

	// The cost allocation tags for the user pool. For more information, see Adding
	// Cost Allocation Tags to Your User Pool (http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-cost-allocation-tagging.html)
	UserPoolTags map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

A container with information about the user pool type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolType

func (UserPoolType) GoString

func (s UserPoolType) GoString() string

GoString returns the string representation

func (*UserPoolType) SetAdminCreateUserConfig added in v1.5.0

func (s *UserPoolType) SetAdminCreateUserConfig(v *AdminCreateUserConfigType) *UserPoolType

SetAdminCreateUserConfig sets the AdminCreateUserConfig field's value.

func (*UserPoolType) SetAliasAttributes added in v1.5.0

func (s *UserPoolType) SetAliasAttributes(v []*string) *UserPoolType

SetAliasAttributes sets the AliasAttributes field's value.

func (*UserPoolType) SetAutoVerifiedAttributes added in v1.5.0

func (s *UserPoolType) SetAutoVerifiedAttributes(v []*string) *UserPoolType

SetAutoVerifiedAttributes sets the AutoVerifiedAttributes field's value.

func (*UserPoolType) SetCreationDate added in v1.5.0

func (s *UserPoolType) SetCreationDate(v time.Time) *UserPoolType

SetCreationDate sets the CreationDate field's value.

func (*UserPoolType) SetDeviceConfiguration added in v1.5.0

func (s *UserPoolType) SetDeviceConfiguration(v *DeviceConfigurationType) *UserPoolType

SetDeviceConfiguration sets the DeviceConfiguration field's value.

func (*UserPoolType) SetEmailConfiguration added in v1.5.0

func (s *UserPoolType) SetEmailConfiguration(v *EmailConfigurationType) *UserPoolType

SetEmailConfiguration sets the EmailConfiguration field's value.

func (*UserPoolType) SetEmailConfigurationFailure added in v1.5.0

func (s *UserPoolType) SetEmailConfigurationFailure(v string) *UserPoolType

SetEmailConfigurationFailure sets the EmailConfigurationFailure field's value.

func (*UserPoolType) SetEmailVerificationMessage added in v1.5.0

func (s *UserPoolType) SetEmailVerificationMessage(v string) *UserPoolType

SetEmailVerificationMessage sets the EmailVerificationMessage field's value.

func (*UserPoolType) SetEmailVerificationSubject added in v1.5.0

func (s *UserPoolType) SetEmailVerificationSubject(v string) *UserPoolType

SetEmailVerificationSubject sets the EmailVerificationSubject field's value.

func (*UserPoolType) SetEstimatedNumberOfUsers added in v1.5.0

func (s *UserPoolType) SetEstimatedNumberOfUsers(v int64) *UserPoolType

SetEstimatedNumberOfUsers sets the EstimatedNumberOfUsers field's value.

func (*UserPoolType) SetId added in v1.5.0

func (s *UserPoolType) SetId(v string) *UserPoolType

SetId sets the Id field's value.

func (*UserPoolType) SetLambdaConfig added in v1.5.0

func (s *UserPoolType) SetLambdaConfig(v *LambdaConfigType) *UserPoolType

SetLambdaConfig sets the LambdaConfig field's value.

func (*UserPoolType) SetLastModifiedDate added in v1.5.0

func (s *UserPoolType) SetLastModifiedDate(v time.Time) *UserPoolType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*UserPoolType) SetMfaConfiguration added in v1.5.0

func (s *UserPoolType) SetMfaConfiguration(v string) *UserPoolType

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*UserPoolType) SetName added in v1.5.0

func (s *UserPoolType) SetName(v string) *UserPoolType

SetName sets the Name field's value.

func (*UserPoolType) SetPolicies added in v1.5.0

func (s *UserPoolType) SetPolicies(v *UserPoolPolicyType) *UserPoolType

SetPolicies sets the Policies field's value.

func (*UserPoolType) SetSchemaAttributes added in v1.5.0

func (s *UserPoolType) SetSchemaAttributes(v []*SchemaAttributeType) *UserPoolType

SetSchemaAttributes sets the SchemaAttributes field's value.

func (*UserPoolType) SetSmsAuthenticationMessage added in v1.5.0

func (s *UserPoolType) SetSmsAuthenticationMessage(v string) *UserPoolType

SetSmsAuthenticationMessage sets the SmsAuthenticationMessage field's value.

func (*UserPoolType) SetSmsConfiguration added in v1.5.0

func (s *UserPoolType) SetSmsConfiguration(v *SmsConfigurationType) *UserPoolType

SetSmsConfiguration sets the SmsConfiguration field's value.

func (*UserPoolType) SetSmsConfigurationFailure added in v1.5.0

func (s *UserPoolType) SetSmsConfigurationFailure(v string) *UserPoolType

SetSmsConfigurationFailure sets the SmsConfigurationFailure field's value.

func (*UserPoolType) SetSmsVerificationMessage added in v1.5.0

func (s *UserPoolType) SetSmsVerificationMessage(v string) *UserPoolType

SetSmsVerificationMessage sets the SmsVerificationMessage field's value.

func (*UserPoolType) SetStatus added in v1.5.0

func (s *UserPoolType) SetStatus(v string) *UserPoolType

SetStatus sets the Status field's value.

func (*UserPoolType) SetUserPoolTags added in v1.6.4

func (s *UserPoolType) SetUserPoolTags(v map[string]*string) *UserPoolType

SetUserPoolTags sets the UserPoolTags field's value.

func (UserPoolType) String

func (s UserPoolType) String() string

String returns the string representation

type UserType

type UserType struct {

	// A container with information about the user type attributes.
	Attributes []*AttributeType `type:"list"`

	// Specifies whether the user is enabled.
	Enabled *bool `type:"boolean"`

	// The MFA options for the user.
	MFAOptions []*MFAOptionType `type:"list"`

	// The creation date of the user.
	UserCreateDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The last modified date of the user.
	UserLastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The user status. Can be one of the following:
	//
	//    * UNCONFIRMED - User has been created but not confirmed.
	//
	//    * CONFIRMED - User has been confirmed.
	//
	//    * ARCHIVED - User is no longer active.
	//
	//    * COMPROMISED - User is disabled due to a potential security threat.
	//
	//    * UNKNOWN - User status is not known.
	UserStatus *string `type:"string" enum:"UserStatusType"`

	// The user name of the user you wish to describe.
	Username *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The user type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserType

func (UserType) GoString

func (s UserType) GoString() string

GoString returns the string representation

func (*UserType) SetAttributes added in v1.5.0

func (s *UserType) SetAttributes(v []*AttributeType) *UserType

SetAttributes sets the Attributes field's value.

func (*UserType) SetEnabled added in v1.5.0

func (s *UserType) SetEnabled(v bool) *UserType

SetEnabled sets the Enabled field's value.

func (*UserType) SetMFAOptions added in v1.5.0

func (s *UserType) SetMFAOptions(v []*MFAOptionType) *UserType

SetMFAOptions sets the MFAOptions field's value.

func (*UserType) SetUserCreateDate added in v1.5.0

func (s *UserType) SetUserCreateDate(v time.Time) *UserType

SetUserCreateDate sets the UserCreateDate field's value.

func (*UserType) SetUserLastModifiedDate added in v1.5.0

func (s *UserType) SetUserLastModifiedDate(v time.Time) *UserType

SetUserLastModifiedDate sets the UserLastModifiedDate field's value.

func (*UserType) SetUserStatus added in v1.5.0

func (s *UserType) SetUserStatus(v string) *UserType

SetUserStatus sets the UserStatus field's value.

func (*UserType) SetUsername added in v1.5.0

func (s *UserType) SetUsername(v string) *UserType

SetUsername sets the Username field's value.

func (UserType) String

func (s UserType) String() string

String returns the string representation

type VerifyUserAttributeInput

type VerifyUserAttributeInput struct {

	// Represents the access token of the request to verify user attributes.
	AccessToken *string `type:"string"`

	// The attribute name in the request to verify user attributes.
	//
	// AttributeName is a required field
	AttributeName *string `min:"1" type:"string" required:"true"`

	// The verification code in the request to verify user attributes.
	//
	// Code is a required field
	Code *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to verify user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifyUserAttributeRequest

func (VerifyUserAttributeInput) GoString

func (s VerifyUserAttributeInput) GoString() string

GoString returns the string representation

func (*VerifyUserAttributeInput) SetAccessToken added in v1.5.0

SetAccessToken sets the AccessToken field's value.

func (*VerifyUserAttributeInput) SetAttributeName added in v1.5.0

SetAttributeName sets the AttributeName field's value.

func (*VerifyUserAttributeInput) SetCode added in v1.5.0

SetCode sets the Code field's value.

func (VerifyUserAttributeInput) String

func (s VerifyUserAttributeInput) String() string

String returns the string representation

func (*VerifyUserAttributeInput) Validate added in v1.1.21

func (s *VerifyUserAttributeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type VerifyUserAttributeOutput

type VerifyUserAttributeOutput struct {
	// contains filtered or unexported fields
}

A container representing the response from the server from the request to verify user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifyUserAttributeResponse

func (VerifyUserAttributeOutput) GoString

func (s VerifyUserAttributeOutput) GoString() string

GoString returns the string representation

func (VerifyUserAttributeOutput) String

func (s VerifyUserAttributeOutput) String() string

String returns the string representation

Directories

Path Synopsis
Package cognitoidentityprovideriface provides an interface to enable mocking the Amazon Cognito Identity Provider service client for testing your code.
Package cognitoidentityprovideriface provides an interface to enable mocking the Amazon Cognito Identity Provider service client for testing your code.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL