cognitoidentityprovider

package
v1.5.7-0...-12ce9fe Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Nov 16, 2016 License: Apache-2.0 Imports: 10 Imported by: 0

Documentation

Overview

Package cognitoidentityprovider provides a client for Amazon Cognito Identity Provider.

Index

Examples

Constants

View Source
const (
	// AliasAttributeTypePhoneNumber is a AliasAttributeType enum value
	AliasAttributeTypePhoneNumber = "phone_number"

	// AliasAttributeTypeEmail is a AliasAttributeType enum value
	AliasAttributeTypeEmail = "email"

	// AliasAttributeTypePreferredUsername is a AliasAttributeType enum value
	AliasAttributeTypePreferredUsername = "preferred_username"
)
View Source
const (
	// AttributeDataTypeString is a AttributeDataType enum value
	AttributeDataTypeString = "String"

	// AttributeDataTypeNumber is a AttributeDataType enum value
	AttributeDataTypeNumber = "Number"

	// AttributeDataTypeDateTime is a AttributeDataType enum value
	AttributeDataTypeDateTime = "DateTime"

	// AttributeDataTypeBoolean is a AttributeDataType enum value
	AttributeDataTypeBoolean = "Boolean"
)
View Source
const (
	// AuthFlowTypeUserSrpAuth is a AuthFlowType enum value
	AuthFlowTypeUserSrpAuth = "USER_SRP_AUTH"

	// AuthFlowTypeRefreshTokenAuth is a AuthFlowType enum value
	AuthFlowTypeRefreshTokenAuth = "REFRESH_TOKEN_AUTH"

	// AuthFlowTypeRefreshToken is a AuthFlowType enum value
	AuthFlowTypeRefreshToken = "REFRESH_TOKEN"

	// AuthFlowTypeCustomAuth is a AuthFlowType enum value
	AuthFlowTypeCustomAuth = "CUSTOM_AUTH"

	// AuthFlowTypeAdminNoSrpAuth is a AuthFlowType enum value
	AuthFlowTypeAdminNoSrpAuth = "ADMIN_NO_SRP_AUTH"
)
View Source
const (
	// ChallengeNameTypeSmsMfa is a ChallengeNameType enum value
	ChallengeNameTypeSmsMfa = "SMS_MFA"

	// ChallengeNameTypePasswordVerifier is a ChallengeNameType enum value
	ChallengeNameTypePasswordVerifier = "PASSWORD_VERIFIER"

	// ChallengeNameTypeCustomChallenge is a ChallengeNameType enum value
	ChallengeNameTypeCustomChallenge = "CUSTOM_CHALLENGE"

	// ChallengeNameTypeDeviceSrpAuth is a ChallengeNameType enum value
	ChallengeNameTypeDeviceSrpAuth = "DEVICE_SRP_AUTH"

	// ChallengeNameTypeDevicePasswordVerifier is a ChallengeNameType enum value
	ChallengeNameTypeDevicePasswordVerifier = "DEVICE_PASSWORD_VERIFIER"

	// ChallengeNameTypeAdminNoSrpAuth is a ChallengeNameType enum value
	ChallengeNameTypeAdminNoSrpAuth = "ADMIN_NO_SRP_AUTH"

	// ChallengeNameTypeNewPasswordRequired is a ChallengeNameType enum value
	ChallengeNameTypeNewPasswordRequired = "NEW_PASSWORD_REQUIRED"
)
View Source
const (
	// DeliveryMediumTypeSms is a DeliveryMediumType enum value
	DeliveryMediumTypeSms = "SMS"

	// DeliveryMediumTypeEmail is a DeliveryMediumType enum value
	DeliveryMediumTypeEmail = "EMAIL"
)
View Source
const (
	// DeviceRememberedStatusTypeRemembered is a DeviceRememberedStatusType enum value
	DeviceRememberedStatusTypeRemembered = "remembered"

	// DeviceRememberedStatusTypeNotRemembered is a DeviceRememberedStatusType enum value
	DeviceRememberedStatusTypeNotRemembered = "not_remembered"
)
View Source
const (
	// ExplicitAuthFlowsTypeAdminNoSrpAuth is a ExplicitAuthFlowsType enum value
	ExplicitAuthFlowsTypeAdminNoSrpAuth = "ADMIN_NO_SRP_AUTH"

	// ExplicitAuthFlowsTypeCustomAuthFlowOnly is a ExplicitAuthFlowsType enum value
	ExplicitAuthFlowsTypeCustomAuthFlowOnly = "CUSTOM_AUTH_FLOW_ONLY"
)
View Source
const (
	// MessageActionTypeResend is a MessageActionType enum value
	MessageActionTypeResend = "RESEND"

	// MessageActionTypeSuppress is a MessageActionType enum value
	MessageActionTypeSuppress = "SUPPRESS"
)
View Source
const (
	// StatusTypeEnabled is a StatusType enum value
	StatusTypeEnabled = "Enabled"

	// StatusTypeDisabled is a StatusType enum value
	StatusTypeDisabled = "Disabled"
)
View Source
const (
	// UserImportJobStatusTypeCreated is a UserImportJobStatusType enum value
	UserImportJobStatusTypeCreated = "Created"

	// UserImportJobStatusTypePending is a UserImportJobStatusType enum value
	UserImportJobStatusTypePending = "Pending"

	// UserImportJobStatusTypeInProgress is a UserImportJobStatusType enum value
	UserImportJobStatusTypeInProgress = "InProgress"

	// UserImportJobStatusTypeStopping is a UserImportJobStatusType enum value
	UserImportJobStatusTypeStopping = "Stopping"

	// UserImportJobStatusTypeExpired is a UserImportJobStatusType enum value
	UserImportJobStatusTypeExpired = "Expired"

	// UserImportJobStatusTypeStopped is a UserImportJobStatusType enum value
	UserImportJobStatusTypeStopped = "Stopped"

	// UserImportJobStatusTypeFailed is a UserImportJobStatusType enum value
	UserImportJobStatusTypeFailed = "Failed"

	// UserImportJobStatusTypeSucceeded is a UserImportJobStatusType enum value
	UserImportJobStatusTypeSucceeded = "Succeeded"
)
View Source
const (
	// UserPoolMfaTypeOff is a UserPoolMfaType enum value
	UserPoolMfaTypeOff = "OFF"

	// UserPoolMfaTypeOn is a UserPoolMfaType enum value
	UserPoolMfaTypeOn = "ON"

	// UserPoolMfaTypeOptional is a UserPoolMfaType enum value
	UserPoolMfaTypeOptional = "OPTIONAL"
)
View Source
const (
	// UserStatusTypeUnconfirmed is a UserStatusType enum value
	UserStatusTypeUnconfirmed = "UNCONFIRMED"

	// UserStatusTypeConfirmed is a UserStatusType enum value
	UserStatusTypeConfirmed = "CONFIRMED"

	// UserStatusTypeArchived is a UserStatusType enum value
	UserStatusTypeArchived = "ARCHIVED"

	// UserStatusTypeCompromised is a UserStatusType enum value
	UserStatusTypeCompromised = "COMPROMISED"

	// UserStatusTypeUnknown is a UserStatusType enum value
	UserStatusTypeUnknown = "UNKNOWN"

	// UserStatusTypeResetRequired is a UserStatusType enum value
	UserStatusTypeResetRequired = "RESET_REQUIRED"

	// UserStatusTypeForceChangePassword is a UserStatusType enum value
	UserStatusTypeForceChangePassword = "FORCE_CHANGE_PASSWORD"
)
View Source
const (
	// VerifiedAttributeTypePhoneNumber is a VerifiedAttributeType enum value
	VerifiedAttributeTypePhoneNumber = "phone_number"

	// VerifiedAttributeTypeEmail is a VerifiedAttributeType enum value
	VerifiedAttributeTypeEmail = "email"
)
View Source
const ServiceName = "cognito-idp"

A ServiceName is the name of the service the client will make API calls to.

Variables

This section is empty.

Functions

This section is empty.

Types

type AddCustomAttributesInput

type AddCustomAttributesInput struct {

	// An array of custom attributes, such as Mutable and Name.
	//
	// CustomAttributes is a required field
	CustomAttributes []*SchemaAttributeType `min:"1" type:"list" required:"true"`

	// The user pool ID for the user pool where you want to add custom attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to add custom attributes.

func (AddCustomAttributesInput) GoString

func (s AddCustomAttributesInput) GoString() string

GoString returns the string representation

func (*AddCustomAttributesInput) SetCustomAttributes

SetCustomAttributes sets the CustomAttributes field's value.

func (*AddCustomAttributesInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (AddCustomAttributesInput) String

func (s AddCustomAttributesInput) String() string

String returns the string representation

func (*AddCustomAttributesInput) Validate

func (s *AddCustomAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AddCustomAttributesOutput

type AddCustomAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to add custom attributes.

func (AddCustomAttributesOutput) GoString

func (s AddCustomAttributesOutput) GoString() string

GoString returns the string representation

func (AddCustomAttributesOutput) String

func (s AddCustomAttributesOutput) String() string

String returns the string representation

type AdminConfirmSignUpInput

type AdminConfirmSignUpInput struct {

	// The user pool ID for which you want to confirm user registration.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name for which you want to confirm user registration.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to confirm user registration.

func (AdminConfirmSignUpInput) GoString

func (s AdminConfirmSignUpInput) GoString() string

GoString returns the string representation

func (*AdminConfirmSignUpInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminConfirmSignUpInput) SetUsername

SetUsername sets the Username field's value.

func (AdminConfirmSignUpInput) String

func (s AdminConfirmSignUpInput) String() string

String returns the string representation

func (*AdminConfirmSignUpInput) Validate

func (s *AdminConfirmSignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminConfirmSignUpOutput

type AdminConfirmSignUpOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to confirm registration.

func (AdminConfirmSignUpOutput) GoString

func (s AdminConfirmSignUpOutput) GoString() string

GoString returns the string representation

func (AdminConfirmSignUpOutput) String

func (s AdminConfirmSignUpOutput) String() string

String returns the string representation

type AdminCreateUserConfigType

type AdminCreateUserConfigType struct {

	// Set to True if only the administrator is allowed to create user profiles.
	// Set to False if users can sign themselves up via an app.
	AllowAdminCreateUserOnly *bool `type:"boolean"`

	// The message template to be used for the welcome message to new users.
	InviteMessageTemplate *MessageTemplateType `type:"structure"`

	// The user account expiration limit, in days, after which the account is no
	// longer usable. To reset the account after that time limit, you must call
	// AdminCreateUser again, specifying "RESEND" for the MessageAction parameter.
	UnusedAccountValidityDays *int64 `type:"integer"`
	// contains filtered or unexported fields
}

The type of configuration for creating a new user profile.

func (AdminCreateUserConfigType) GoString

func (s AdminCreateUserConfigType) GoString() string

GoString returns the string representation

func (*AdminCreateUserConfigType) SetAllowAdminCreateUserOnly

func (s *AdminCreateUserConfigType) SetAllowAdminCreateUserOnly(v bool) *AdminCreateUserConfigType

SetAllowAdminCreateUserOnly sets the AllowAdminCreateUserOnly field's value.

func (*AdminCreateUserConfigType) SetInviteMessageTemplate

SetInviteMessageTemplate sets the InviteMessageTemplate field's value.

func (*AdminCreateUserConfigType) SetUnusedAccountValidityDays

func (s *AdminCreateUserConfigType) SetUnusedAccountValidityDays(v int64) *AdminCreateUserConfigType

SetUnusedAccountValidityDays sets the UnusedAccountValidityDays field's value.

func (AdminCreateUserConfigType) String

func (s AdminCreateUserConfigType) String() string

String returns the string representation

func (*AdminCreateUserConfigType) Validate

func (s *AdminCreateUserConfigType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminCreateUserInput

type AdminCreateUserInput struct {

	// Specify "EMAIL" if email will be used to send the welcome message. Specify
	// "SMS" if the phone number will be used. The default value is "SMS". More
	// than one value can be specified.
	DesiredDeliveryMediums []*string `type:"list"`

	// This parameter is only used if the phone_number_verified or email_verified
	// attribute is set to True. Otherwise, it is ignored.
	//
	// If this parameter is set to True and the phone number or email address specified
	// in the UserAttributes parameter already exists as an alias with a different
	// user, the API call will migrate the alias from the previous user to the newly
	// created user. The previous user will no longer be able to log in using that
	// alias.
	//
	// If this parameter is set to False, the API throws an AliasExistsException
	// error if the alias already exists. The default value is False.
	ForceAliasCreation *bool `type:"boolean"`

	// Set to "RESEND" to resend the invitation message to a user that already exists
	// and reset the expiration limit on the user's account. Set to "SUPPRESS" to
	// suppress sending the message. Only one value can be specified.
	MessageAction *string `type:"string" enum:"MessageActionType"`

	// The user's temporary password. This password must conform to the password
	// policy that you specified when you created the user pool.
	//
	// The temporary password is valid only once. To complete the Admin Create User
	// flow, the user must enter the temporary password in the sign-in page along
	// with a new password to be used in all future sign-ins.
	//
	// This parameter is not required. If you do not specify a value, Amazon Cognito
	// generates one for you.
	//
	// The temporary password can only be used until the user account expiration
	// limit that you specified when you created the user pool. To reset the account
	// after that time limit, you must call AdminCreateUser again, specifying "RESEND"
	// for the MessageAction parameter.
	TemporaryPassword *string `min:"6" type:"string"`

	// An array of name-value pairs that contain user attributes and attribute values
	// to be set for the user to be created. You can create a user without specifying
	// any attributes other than Username. However, any attributes that you specify
	// as required (in CreateUserPool or in the Attributes tab of the console) must
	// be supplied either by you (in your call to AdminCreateUser) or by the user
	// (when he or she signs up in response to your welcome message).
	//
	// To send a message inviting the user to sign up, you must specify the user's
	// email address or phone number. This can be done in your call to AdminCreateUser
	// or in the Users tab of the Amazon Cognito console for managing your user
	// pools.
	//
	// In your call to AdminCreateUser, you can set the email_verified attribute
	// to True, and you can set the phone_number_verified attribute to True. (You
	// cannot do this by calling other operations such as AdminUpdateUserAttributes.)
	//
	//    * email: The email address of the user to whom the message that contains
	//    the code and username will be sent. Required if the email_verified attribute
	//    is set to True, or if "EMAIL" is specified in the DesiredDeliveryMediums
	//    parameter.
	//
	//    * phone_number: The phone number of the user to whom the message that
	//    contains the code and username will be sent. Required if the phone_number_verified
	//    attribute is set to True, or if "SMS" is specified in the DesiredDeliveryMediums
	//    parameter.
	UserAttributes []*AttributeType `type:"list"`

	// The user pool ID for the user pool where the user will be created.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user. Must be unique within the user pool. Must be a
	// UTF-8 string between 1 and 128 characters. After the user is created, the
	// username cannot be changed.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`

	// The user's validation data. This is an array of name-value pairs that contain
	// user attributes and attribute values that you can use for custom validation,
	// such as restricting the types of user accounts that can be registered. For
	// example, you might choose to allow or disallow user sign-up based on the
	// user's domain.
	//
	// To configure custom validation, you must create a Pre Sign-up Lambda trigger
	// for the user pool as described in the Amazon Cognito Developer Guide. The
	// Lambda trigger receives the validation data and uses it in the validation
	// process.
	//
	// The user's validation data is not persisted.
	ValidationData []*AttributeType `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to create a user in the specified user pool.

func (AdminCreateUserInput) GoString

func (s AdminCreateUserInput) GoString() string

GoString returns the string representation

func (*AdminCreateUserInput) SetDesiredDeliveryMediums

func (s *AdminCreateUserInput) SetDesiredDeliveryMediums(v []*string) *AdminCreateUserInput

SetDesiredDeliveryMediums sets the DesiredDeliveryMediums field's value.

func (*AdminCreateUserInput) SetForceAliasCreation

func (s *AdminCreateUserInput) SetForceAliasCreation(v bool) *AdminCreateUserInput

SetForceAliasCreation sets the ForceAliasCreation field's value.

func (*AdminCreateUserInput) SetMessageAction

func (s *AdminCreateUserInput) SetMessageAction(v string) *AdminCreateUserInput

SetMessageAction sets the MessageAction field's value.

func (*AdminCreateUserInput) SetTemporaryPassword

func (s *AdminCreateUserInput) SetTemporaryPassword(v string) *AdminCreateUserInput

SetTemporaryPassword sets the TemporaryPassword field's value.

func (*AdminCreateUserInput) SetUserAttributes

func (s *AdminCreateUserInput) SetUserAttributes(v []*AttributeType) *AdminCreateUserInput

SetUserAttributes sets the UserAttributes field's value.

func (*AdminCreateUserInput) SetUserPoolId

func (s *AdminCreateUserInput) SetUserPoolId(v string) *AdminCreateUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminCreateUserInput) SetUsername

SetUsername sets the Username field's value.

func (*AdminCreateUserInput) SetValidationData

func (s *AdminCreateUserInput) SetValidationData(v []*AttributeType) *AdminCreateUserInput

SetValidationData sets the ValidationData field's value.

func (AdminCreateUserInput) String

func (s AdminCreateUserInput) String() string

String returns the string representation

func (*AdminCreateUserInput) Validate

func (s *AdminCreateUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminCreateUserOutput

type AdminCreateUserOutput struct {

	// The user returned in the request to create a new user.
	User *UserType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to create the user.

func (AdminCreateUserOutput) GoString

func (s AdminCreateUserOutput) GoString() string

GoString returns the string representation

func (*AdminCreateUserOutput) SetUser

SetUser sets the User field's value.

func (AdminCreateUserOutput) String

func (s AdminCreateUserOutput) String() string

String returns the string representation

type AdminDeleteUserAttributesInput

type AdminDeleteUserAttributesInput struct {

	// An array of strings representing the user attribute names you wish to delete.
	//
	// UserAttributeNames is a required field
	UserAttributeNames []*string `type:"list" required:"true"`

	// The user pool ID for the user pool where you want to delete user attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user from which you would like to delete attributes.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete user attributes as an administrator.

func (AdminDeleteUserAttributesInput) GoString

GoString returns the string representation

func (*AdminDeleteUserAttributesInput) SetUserAttributeNames

SetUserAttributeNames sets the UserAttributeNames field's value.

func (*AdminDeleteUserAttributesInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminDeleteUserAttributesInput) SetUsername

SetUsername sets the Username field's value.

func (AdminDeleteUserAttributesInput) String

String returns the string representation

func (*AdminDeleteUserAttributesInput) Validate

func (s *AdminDeleteUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDeleteUserAttributesOutput

type AdminDeleteUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response received from the server for a request to delete user attributes.

func (AdminDeleteUserAttributesOutput) GoString

GoString returns the string representation

func (AdminDeleteUserAttributesOutput) String

String returns the string representation

type AdminDeleteUserInput

type AdminDeleteUserInput struct {

	// The user pool ID for the user pool where you want to delete the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to delete.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user as an administrator.

func (AdminDeleteUserInput) GoString

func (s AdminDeleteUserInput) GoString() string

GoString returns the string representation

func (*AdminDeleteUserInput) SetUserPoolId

func (s *AdminDeleteUserInput) SetUserPoolId(v string) *AdminDeleteUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminDeleteUserInput) SetUsername

SetUsername sets the Username field's value.

func (AdminDeleteUserInput) String

func (s AdminDeleteUserInput) String() string

String returns the string representation

func (*AdminDeleteUserInput) Validate

func (s *AdminDeleteUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDeleteUserOutput

type AdminDeleteUserOutput struct {
	// contains filtered or unexported fields
}

func (AdminDeleteUserOutput) GoString

func (s AdminDeleteUserOutput) GoString() string

GoString returns the string representation

func (AdminDeleteUserOutput) String

func (s AdminDeleteUserOutput) String() string

String returns the string representation

type AdminDisableUserInput

type AdminDisableUserInput struct {

	// The user pool ID for the user pool where you want to disable the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to disable.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to disable any user as an administrator.

func (AdminDisableUserInput) GoString

func (s AdminDisableUserInput) GoString() string

GoString returns the string representation

func (*AdminDisableUserInput) SetUserPoolId

func (s *AdminDisableUserInput) SetUserPoolId(v string) *AdminDisableUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminDisableUserInput) SetUsername

SetUsername sets the Username field's value.

func (AdminDisableUserInput) String

func (s AdminDisableUserInput) String() string

String returns the string representation

func (*AdminDisableUserInput) Validate

func (s *AdminDisableUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDisableUserOutput

type AdminDisableUserOutput struct {
	// contains filtered or unexported fields
}

Represents the response received from the server to disable the user as an administrator.

func (AdminDisableUserOutput) GoString

func (s AdminDisableUserOutput) GoString() string

GoString returns the string representation

func (AdminDisableUserOutput) String

func (s AdminDisableUserOutput) String() string

String returns the string representation

type AdminEnableUserInput

type AdminEnableUserInput struct {

	// The user pool ID for the user pool where you want to enable the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to ebable.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request that enables the user as an administrator.

func (AdminEnableUserInput) GoString

func (s AdminEnableUserInput) GoString() string

GoString returns the string representation

func (*AdminEnableUserInput) SetUserPoolId

func (s *AdminEnableUserInput) SetUserPoolId(v string) *AdminEnableUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminEnableUserInput) SetUsername

SetUsername sets the Username field's value.

func (AdminEnableUserInput) String

func (s AdminEnableUserInput) String() string

String returns the string representation

func (*AdminEnableUserInput) Validate

func (s *AdminEnableUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminEnableUserOutput

type AdminEnableUserOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to enable a user as an administrator.

func (AdminEnableUserOutput) GoString

func (s AdminEnableUserOutput) GoString() string

GoString returns the string representation

func (AdminEnableUserOutput) String

func (s AdminEnableUserOutput) String() string

String returns the string representation

type AdminForgetDeviceInput

type AdminForgetDeviceInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Sends the forgot device request, as an administrator.

func (AdminForgetDeviceInput) GoString

func (s AdminForgetDeviceInput) GoString() string

GoString returns the string representation

func (*AdminForgetDeviceInput) SetDeviceKey

SetDeviceKey sets the DeviceKey field's value.

func (*AdminForgetDeviceInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminForgetDeviceInput) SetUsername

SetUsername sets the Username field's value.

func (AdminForgetDeviceInput) String

func (s AdminForgetDeviceInput) String() string

String returns the string representation

func (*AdminForgetDeviceInput) Validate

func (s *AdminForgetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminForgetDeviceOutput

type AdminForgetDeviceOutput struct {
	// contains filtered or unexported fields
}

func (AdminForgetDeviceOutput) GoString

func (s AdminForgetDeviceOutput) GoString() string

GoString returns the string representation

func (AdminForgetDeviceOutput) String

func (s AdminForgetDeviceOutput) String() string

String returns the string representation

type AdminGetDeviceInput

type AdminGetDeviceInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the device, as an administrator.

func (AdminGetDeviceInput) GoString

func (s AdminGetDeviceInput) GoString() string

GoString returns the string representation

func (*AdminGetDeviceInput) SetDeviceKey

func (s *AdminGetDeviceInput) SetDeviceKey(v string) *AdminGetDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (*AdminGetDeviceInput) SetUserPoolId

func (s *AdminGetDeviceInput) SetUserPoolId(v string) *AdminGetDeviceInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminGetDeviceInput) SetUsername

func (s *AdminGetDeviceInput) SetUsername(v string) *AdminGetDeviceInput

SetUsername sets the Username field's value.

func (AdminGetDeviceInput) String

func (s AdminGetDeviceInput) String() string

String returns the string representation

func (*AdminGetDeviceInput) Validate

func (s *AdminGetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminGetDeviceOutput

type AdminGetDeviceOutput struct {

	// The device.
	//
	// Device is a required field
	Device *DeviceType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Gets the device response, as an administrator.

func (AdminGetDeviceOutput) GoString

func (s AdminGetDeviceOutput) GoString() string

GoString returns the string representation

func (*AdminGetDeviceOutput) SetDevice

SetDevice sets the Device field's value.

func (AdminGetDeviceOutput) String

func (s AdminGetDeviceOutput) String() string

String returns the string representation

type AdminGetUserInput

type AdminGetUserInput struct {

	// The user pool ID for the user pool where you want to get information about
	// the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to retrieve.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the specified user as an administrator.

func (AdminGetUserInput) GoString

func (s AdminGetUserInput) GoString() string

GoString returns the string representation

func (*AdminGetUserInput) SetUserPoolId

func (s *AdminGetUserInput) SetUserPoolId(v string) *AdminGetUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminGetUserInput) SetUsername

func (s *AdminGetUserInput) SetUsername(v string) *AdminGetUserInput

SetUsername sets the Username field's value.

func (AdminGetUserInput) String

func (s AdminGetUserInput) String() string

String returns the string representation

func (*AdminGetUserInput) Validate

func (s *AdminGetUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminGetUserOutput

type AdminGetUserOutput struct {

	// Indicates that the status is enabled.
	Enabled *bool `type:"boolean"`

	// Specifies the options for MFA (e.g., email or phone number).
	MFAOptions []*MFAOptionType `type:"list"`

	// An array of name-value pairs representing user attributes.
	UserAttributes []*AttributeType `type:"list"`

	// The date the user was created.
	UserCreateDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The date the user was last modified.
	UserLastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The user status. Can be one of the following:
	//
	//    * UNCONFIRMED - User has been created but not confirmed.
	//
	//    * CONFIRMED - User has been confirmed.
	//
	//    * ARCHIVED - User is no longer active.
	//
	//    * COMPROMISED - User is disabled due to a potential security threat.
	//
	//    * UNKNOWN - User status is not known.
	UserStatus *string `type:"string" enum:"UserStatusType"`

	// The user name of the user about whom you are receiving information.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the response from the server from the request to get the specified user as an administrator.

func (AdminGetUserOutput) GoString

func (s AdminGetUserOutput) GoString() string

GoString returns the string representation

func (*AdminGetUserOutput) SetEnabled

func (s *AdminGetUserOutput) SetEnabled(v bool) *AdminGetUserOutput

SetEnabled sets the Enabled field's value.

func (*AdminGetUserOutput) SetMFAOptions

func (s *AdminGetUserOutput) SetMFAOptions(v []*MFAOptionType) *AdminGetUserOutput

SetMFAOptions sets the MFAOptions field's value.

func (*AdminGetUserOutput) SetUserAttributes

func (s *AdminGetUserOutput) SetUserAttributes(v []*AttributeType) *AdminGetUserOutput

SetUserAttributes sets the UserAttributes field's value.

func (*AdminGetUserOutput) SetUserCreateDate

func (s *AdminGetUserOutput) SetUserCreateDate(v time.Time) *AdminGetUserOutput

SetUserCreateDate sets the UserCreateDate field's value.

func (*AdminGetUserOutput) SetUserLastModifiedDate

func (s *AdminGetUserOutput) SetUserLastModifiedDate(v time.Time) *AdminGetUserOutput

SetUserLastModifiedDate sets the UserLastModifiedDate field's value.

func (*AdminGetUserOutput) SetUserStatus

func (s *AdminGetUserOutput) SetUserStatus(v string) *AdminGetUserOutput

SetUserStatus sets the UserStatus field's value.

func (*AdminGetUserOutput) SetUsername

func (s *AdminGetUserOutput) SetUsername(v string) *AdminGetUserOutput

SetUsername sets the Username field's value.

func (AdminGetUserOutput) String

func (s AdminGetUserOutput) String() string

String returns the string representation

type AdminInitiateAuthInput

type AdminInitiateAuthInput struct {

	// The authentication flow.
	//
	// AuthFlow is a required field
	AuthFlow *string `type:"string" required:"true" enum:"AuthFlowType"`

	// The authentication parameters.
	AuthParameters map[string]*string `type:"map"`

	// The client app ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The client app metadata.
	ClientMetadata map[string]*string `type:"map"`

	// The ID of the Amazon Cognito user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Initiates the authorization request, as an administrator.

func (AdminInitiateAuthInput) GoString

func (s AdminInitiateAuthInput) GoString() string

GoString returns the string representation

func (*AdminInitiateAuthInput) SetAuthFlow

SetAuthFlow sets the AuthFlow field's value.

func (*AdminInitiateAuthInput) SetAuthParameters

func (s *AdminInitiateAuthInput) SetAuthParameters(v map[string]*string) *AdminInitiateAuthInput

SetAuthParameters sets the AuthParameters field's value.

func (*AdminInitiateAuthInput) SetClientId

SetClientId sets the ClientId field's value.

func (*AdminInitiateAuthInput) SetClientMetadata

func (s *AdminInitiateAuthInput) SetClientMetadata(v map[string]*string) *AdminInitiateAuthInput

SetClientMetadata sets the ClientMetadata field's value.

func (*AdminInitiateAuthInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (AdminInitiateAuthInput) String

func (s AdminInitiateAuthInput) String() string

String returns the string representation

func (*AdminInitiateAuthInput) Validate

func (s *AdminInitiateAuthInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminInitiateAuthOutput

type AdminInitiateAuthOutput struct {

	// The result of the authentication response.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge.
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters.
	ChallengeParameters map[string]*string `type:"map"`

	// The session.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Initiates the authentication response, as an administrator.

func (AdminInitiateAuthOutput) GoString

func (s AdminInitiateAuthOutput) GoString() string

GoString returns the string representation

func (*AdminInitiateAuthOutput) SetAuthenticationResult

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*AdminInitiateAuthOutput) SetChallengeName

func (s *AdminInitiateAuthOutput) SetChallengeName(v string) *AdminInitiateAuthOutput

SetChallengeName sets the ChallengeName field's value.

func (*AdminInitiateAuthOutput) SetChallengeParameters

func (s *AdminInitiateAuthOutput) SetChallengeParameters(v map[string]*string) *AdminInitiateAuthOutput

SetChallengeParameters sets the ChallengeParameters field's value.

func (*AdminInitiateAuthOutput) SetSession

SetSession sets the Session field's value.

func (AdminInitiateAuthOutput) String

func (s AdminInitiateAuthOutput) String() string

String returns the string representation

type AdminListDevicesInput

type AdminListDevicesInput struct {

	// The limit of the devices request.
	Limit *int64 `type:"integer"`

	// The pagination token.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list devices, as an administrator.

func (AdminListDevicesInput) GoString

func (s AdminListDevicesInput) GoString() string

GoString returns the string representation

func (*AdminListDevicesInput) SetLimit

SetLimit sets the Limit field's value.

func (*AdminListDevicesInput) SetPaginationToken

func (s *AdminListDevicesInput) SetPaginationToken(v string) *AdminListDevicesInput

SetPaginationToken sets the PaginationToken field's value.

func (*AdminListDevicesInput) SetUserPoolId

func (s *AdminListDevicesInput) SetUserPoolId(v string) *AdminListDevicesInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminListDevicesInput) SetUsername

SetUsername sets the Username field's value.

func (AdminListDevicesInput) String

func (s AdminListDevicesInput) String() string

String returns the string representation

func (*AdminListDevicesInput) Validate

func (s *AdminListDevicesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminListDevicesOutput

type AdminListDevicesOutput struct {

	// The devices in the list of devices response.
	Devices []*DeviceType `type:"list"`

	// The pagination token.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Lists the device's response, as an administrator.

func (AdminListDevicesOutput) GoString

func (s AdminListDevicesOutput) GoString() string

GoString returns the string representation

func (*AdminListDevicesOutput) SetDevices

SetDevices sets the Devices field's value.

func (*AdminListDevicesOutput) SetPaginationToken

func (s *AdminListDevicesOutput) SetPaginationToken(v string) *AdminListDevicesOutput

SetPaginationToken sets the PaginationToken field's value.

func (AdminListDevicesOutput) String

func (s AdminListDevicesOutput) String() string

String returns the string representation

type AdminResetUserPasswordInput

type AdminResetUserPasswordInput struct {

	// The user pool ID for the user pool where you want to reset the user's password.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user whose password you wish to reset.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to reset a user's password as an administrator.

func (AdminResetUserPasswordInput) GoString

func (s AdminResetUserPasswordInput) GoString() string

GoString returns the string representation

func (*AdminResetUserPasswordInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminResetUserPasswordInput) SetUsername

SetUsername sets the Username field's value.

func (AdminResetUserPasswordInput) String

String returns the string representation

func (*AdminResetUserPasswordInput) Validate

func (s *AdminResetUserPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminResetUserPasswordOutput

type AdminResetUserPasswordOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to reset a user password as an administrator.

func (AdminResetUserPasswordOutput) GoString

func (s AdminResetUserPasswordOutput) GoString() string

GoString returns the string representation

func (AdminResetUserPasswordOutput) String

String returns the string representation

type AdminRespondToAuthChallengeInput

type AdminRespondToAuthChallengeInput struct {

	// The name of the challenge.
	//
	// ChallengeName is a required field
	ChallengeName *string `type:"string" required:"true" enum:"ChallengeNameType"`

	// The challenge response.
	ChallengeResponses map[string]*string `type:"map"`

	// The client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The session.
	Session *string `min:"20" type:"string"`

	// The ID of the Amazon Cognito user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request to respond to the authentication challenge, as an administrator.

func (AdminRespondToAuthChallengeInput) GoString

GoString returns the string representation

func (*AdminRespondToAuthChallengeInput) SetChallengeName

SetChallengeName sets the ChallengeName field's value.

func (*AdminRespondToAuthChallengeInput) SetChallengeResponses

SetChallengeResponses sets the ChallengeResponses field's value.

func (*AdminRespondToAuthChallengeInput) SetClientId

SetClientId sets the ClientId field's value.

func (*AdminRespondToAuthChallengeInput) SetSession

SetSession sets the Session field's value.

func (*AdminRespondToAuthChallengeInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (AdminRespondToAuthChallengeInput) String

String returns the string representation

func (*AdminRespondToAuthChallengeInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type AdminRespondToAuthChallengeOutput

type AdminRespondToAuthChallengeOutput struct {

	// The result returned by the server in response to the authentication request.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge.
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters.
	ChallengeParameters map[string]*string `type:"map"`

	// The session.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Responds to the authentication challenge, as an administrator.

func (AdminRespondToAuthChallengeOutput) GoString

GoString returns the string representation

func (*AdminRespondToAuthChallengeOutput) SetAuthenticationResult

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*AdminRespondToAuthChallengeOutput) SetChallengeName

SetChallengeName sets the ChallengeName field's value.

func (*AdminRespondToAuthChallengeOutput) SetChallengeParameters

SetChallengeParameters sets the ChallengeParameters field's value.

func (*AdminRespondToAuthChallengeOutput) SetSession

SetSession sets the Session field's value.

func (AdminRespondToAuthChallengeOutput) String

String returns the string representation

type AdminSetUserSettingsInput

type AdminSetUserSettingsInput struct {

	// Specifies the options for MFA (e.g., email or phone number).
	//
	// MFAOptions is a required field
	MFAOptions []*MFAOptionType `type:"list" required:"true"`

	// The user pool ID for the user pool where you want to set the user's settings,
	// such as MFA options.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user for whom you wish to set user settings.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to set user settings as an administrator.

func (AdminSetUserSettingsInput) GoString

func (s AdminSetUserSettingsInput) GoString() string

GoString returns the string representation

func (*AdminSetUserSettingsInput) SetMFAOptions

SetMFAOptions sets the MFAOptions field's value.

func (*AdminSetUserSettingsInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminSetUserSettingsInput) SetUsername

SetUsername sets the Username field's value.

func (AdminSetUserSettingsInput) String

func (s AdminSetUserSettingsInput) String() string

String returns the string representation

func (*AdminSetUserSettingsInput) Validate

func (s *AdminSetUserSettingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminSetUserSettingsOutput

type AdminSetUserSettingsOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to set user settings as an administrator.

func (AdminSetUserSettingsOutput) GoString

func (s AdminSetUserSettingsOutput) GoString() string

GoString returns the string representation

func (AdminSetUserSettingsOutput) String

String returns the string representation

type AdminUpdateDeviceStatusInput

type AdminUpdateDeviceStatusInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The status indicating whether a device has been remembered or not.
	DeviceRememberedStatus *string `type:"string" enum:"DeviceRememberedStatusType"`

	// The user pool ID>
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request to update the device status, as an administrator.

func (AdminUpdateDeviceStatusInput) GoString

func (s AdminUpdateDeviceStatusInput) GoString() string

GoString returns the string representation

func (*AdminUpdateDeviceStatusInput) SetDeviceKey

SetDeviceKey sets the DeviceKey field's value.

func (*AdminUpdateDeviceStatusInput) SetDeviceRememberedStatus

func (s *AdminUpdateDeviceStatusInput) SetDeviceRememberedStatus(v string) *AdminUpdateDeviceStatusInput

SetDeviceRememberedStatus sets the DeviceRememberedStatus field's value.

func (*AdminUpdateDeviceStatusInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminUpdateDeviceStatusInput) SetUsername

SetUsername sets the Username field's value.

func (AdminUpdateDeviceStatusInput) String

String returns the string representation

func (*AdminUpdateDeviceStatusInput) Validate

func (s *AdminUpdateDeviceStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUpdateDeviceStatusOutput

type AdminUpdateDeviceStatusOutput struct {
	// contains filtered or unexported fields
}

The status response from the request to update the device, as an administrator.

func (AdminUpdateDeviceStatusOutput) GoString

GoString returns the string representation

func (AdminUpdateDeviceStatusOutput) String

String returns the string representation

type AdminUpdateUserAttributesInput

type AdminUpdateUserAttributesInput struct {

	// An array of name-value pairs representing user attributes.
	//
	// UserAttributes is a required field
	UserAttributes []*AttributeType `type:"list" required:"true"`

	// The user pool ID for the user pool where you want to update user attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user for whom you want to update user attributes.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to update the user's attributes as an administrator.

func (AdminUpdateUserAttributesInput) GoString

GoString returns the string representation

func (*AdminUpdateUserAttributesInput) SetUserAttributes

SetUserAttributes sets the UserAttributes field's value.

func (*AdminUpdateUserAttributesInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminUpdateUserAttributesInput) SetUsername

SetUsername sets the Username field's value.

func (AdminUpdateUserAttributesInput) String

String returns the string representation

func (*AdminUpdateUserAttributesInput) Validate

func (s *AdminUpdateUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUpdateUserAttributesOutput

type AdminUpdateUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to update user attributes as an administrator.

func (AdminUpdateUserAttributesOutput) GoString

GoString returns the string representation

func (AdminUpdateUserAttributesOutput) String

String returns the string representation

type AdminUserGlobalSignOutInput

type AdminUserGlobalSignOutInput struct {

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request to sign out of all devices, as an administrator.

func (AdminUserGlobalSignOutInput) GoString

func (s AdminUserGlobalSignOutInput) GoString() string

GoString returns the string representation

func (*AdminUserGlobalSignOutInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminUserGlobalSignOutInput) SetUsername

SetUsername sets the Username field's value.

func (AdminUserGlobalSignOutInput) String

String returns the string representation

func (*AdminUserGlobalSignOutInput) Validate

func (s *AdminUserGlobalSignOutInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUserGlobalSignOutOutput

type AdminUserGlobalSignOutOutput struct {
	// contains filtered or unexported fields
}

The global sign-out response, as an administrator.

func (AdminUserGlobalSignOutOutput) GoString

func (s AdminUserGlobalSignOutOutput) GoString() string

GoString returns the string representation

func (AdminUserGlobalSignOutOutput) String

String returns the string representation

type AttributeType

type AttributeType struct {

	// The name of the attribute.
	//
	// Name is a required field
	Name *string `min:"1" type:"string" required:"true"`

	// The value of the attribute.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

Specifies whether the attribute is standard or custom.

func (AttributeType) GoString

func (s AttributeType) GoString() string

GoString returns the string representation

func (*AttributeType) SetName

func (s *AttributeType) SetName(v string) *AttributeType

SetName sets the Name field's value.

func (*AttributeType) SetValue

func (s *AttributeType) SetValue(v string) *AttributeType

SetValue sets the Value field's value.

func (AttributeType) String

func (s AttributeType) String() string

String returns the string representation

func (*AttributeType) Validate

func (s *AttributeType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AuthenticationResultType

type AuthenticationResultType struct {

	// The access token of the authentication result.
	AccessToken *string `type:"string"`

	// The expiration period of the authentication result.
	ExpiresIn *int64 `type:"integer"`

	// The ID token of the authentication result.
	IdToken *string `type:"string"`

	// The new device metadata from an authentication result.
	NewDeviceMetadata *NewDeviceMetadataType `type:"structure"`

	// The refresh token of the authentication result.
	RefreshToken *string `type:"string"`

	// The token type of the authentication result.
	TokenType *string `type:"string"`
	// contains filtered or unexported fields
}

The result type of the authentication result.

func (AuthenticationResultType) GoString

func (s AuthenticationResultType) GoString() string

GoString returns the string representation

func (*AuthenticationResultType) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*AuthenticationResultType) SetExpiresIn

SetExpiresIn sets the ExpiresIn field's value.

func (*AuthenticationResultType) SetIdToken

SetIdToken sets the IdToken field's value.

func (*AuthenticationResultType) SetNewDeviceMetadata

SetNewDeviceMetadata sets the NewDeviceMetadata field's value.

func (*AuthenticationResultType) SetRefreshToken

SetRefreshToken sets the RefreshToken field's value.

func (*AuthenticationResultType) SetTokenType

SetTokenType sets the TokenType field's value.

func (AuthenticationResultType) String

func (s AuthenticationResultType) String() string

String returns the string representation

type ChangePasswordInput

type ChangePasswordInput struct {

	// The access token in the change password request.
	AccessToken *string `type:"string"`

	// The old password in the change password request.
	//
	// PreviousPassword is a required field
	PreviousPassword *string `min:"6" type:"string" required:"true"`

	// The new password in the change password request.
	//
	// ProposedPassword is a required field
	ProposedPassword *string `min:"6" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to change a user password.

func (ChangePasswordInput) GoString

func (s ChangePasswordInput) GoString() string

GoString returns the string representation

func (*ChangePasswordInput) SetAccessToken

func (s *ChangePasswordInput) SetAccessToken(v string) *ChangePasswordInput

SetAccessToken sets the AccessToken field's value.

func (*ChangePasswordInput) SetPreviousPassword

func (s *ChangePasswordInput) SetPreviousPassword(v string) *ChangePasswordInput

SetPreviousPassword sets the PreviousPassword field's value.

func (*ChangePasswordInput) SetProposedPassword

func (s *ChangePasswordInput) SetProposedPassword(v string) *ChangePasswordInput

SetProposedPassword sets the ProposedPassword field's value.

func (ChangePasswordInput) String

func (s ChangePasswordInput) String() string

String returns the string representation

func (*ChangePasswordInput) Validate

func (s *ChangePasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ChangePasswordOutput

type ChangePasswordOutput struct {
	// contains filtered or unexported fields
}

The response from the server to the change password request.

func (ChangePasswordOutput) GoString

func (s ChangePasswordOutput) GoString() string

GoString returns the string representation

func (ChangePasswordOutput) String

func (s ChangePasswordOutput) String() string

String returns the string representation

type CodeDeliveryDetailsType

type CodeDeliveryDetailsType struct {

	// The name of the attribute in the code delivery details type.
	AttributeName *string `min:"1" type:"string"`

	// The delivery medium (email message or phone number).
	DeliveryMedium *string `type:"string" enum:"DeliveryMediumType"`

	// The destination for the code delivery details.
	Destination *string `type:"string"`
	// contains filtered or unexported fields
}

The type of code delivery details being returned from the server.

func (CodeDeliveryDetailsType) GoString

func (s CodeDeliveryDetailsType) GoString() string

GoString returns the string representation

func (*CodeDeliveryDetailsType) SetAttributeName

func (s *CodeDeliveryDetailsType) SetAttributeName(v string) *CodeDeliveryDetailsType

SetAttributeName sets the AttributeName field's value.

func (*CodeDeliveryDetailsType) SetDeliveryMedium

func (s *CodeDeliveryDetailsType) SetDeliveryMedium(v string) *CodeDeliveryDetailsType

SetDeliveryMedium sets the DeliveryMedium field's value.

func (*CodeDeliveryDetailsType) SetDestination

SetDestination sets the Destination field's value.

func (CodeDeliveryDetailsType) String

func (s CodeDeliveryDetailsType) String() string

String returns the string representation

type CognitoIdentityProvider

type CognitoIdentityProvider struct {
	*client.Client
}

Using the Amazon Cognito Your User Pools API, you can create a user pool to manage directories and users. You can authenticate a user to obtain tokens related to user identity and access policies.

This API reference provides information about user pools in Amazon Cognito Your User Pools.

For more information, see the Amazon Cognito Documentation. The service client's operations are safe to be used concurrently. It is not safe to mutate any of the client's properties though.

func New

New creates a new instance of the CognitoIdentityProvider client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

// Create a CognitoIdentityProvider client from just a session.
svc := cognitoidentityprovider.New(mySession)

// Create a CognitoIdentityProvider client with additional configuration
svc := cognitoidentityprovider.New(mySession, aws.NewConfig().WithRegion("us-west-2"))

func (*CognitoIdentityProvider) AddCustomAttributes

AddCustomAttributes API operation for Amazon Cognito Identity Provider.

Adds additional user attributes to the user pool schema.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AddCustomAttributes for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserImportInProgressException This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AddCustomAttributesInput{
		CustomAttributes: []*cognitoidentityprovider.SchemaAttributeType{ // Required
			{ // Required
				AttributeDataType:      aws.String("AttributeDataType"),
				DeveloperOnlyAttribute: aws.Bool(true),
				Mutable:                aws.Bool(true),
				Name:                   aws.String("CustomAttributeNameType"),
				NumberAttributeConstraints: &cognitoidentityprovider.NumberAttributeConstraintsType{
					MaxValue: aws.String("StringType"),
					MinValue: aws.String("StringType"),
				},
				Required: aws.Bool(true),
				StringAttributeConstraints: &cognitoidentityprovider.StringAttributeConstraintsType{
					MaxLength: aws.String("StringType"),
					MinLength: aws.String("StringType"),
				},
			},
			// More values...
		},
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.AddCustomAttributes(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AddCustomAttributesRequest

func (c *CognitoIdentityProvider) AddCustomAttributesRequest(input *AddCustomAttributesInput) (req *request.Request, output *AddCustomAttributesOutput)

AddCustomAttributesRequest generates a "aws/request.Request" representing the client's request for the AddCustomAttributes operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AddCustomAttributes for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AddCustomAttributes method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AddCustomAttributesRequest method.
req, resp := client.AddCustomAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminConfirmSignUp

AdminConfirmSignUp API operation for Amazon Cognito Identity Provider.

Confirms user registration as an admin without using a confirmation code. Works on any user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminConfirmSignUp for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyFailedAttemptsException This exception gets thrown when the user has made too many failed attempts for a given action (e.g., sign in).

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminConfirmSignUpInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminConfirmSignUp(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminConfirmSignUpRequest

func (c *CognitoIdentityProvider) AdminConfirmSignUpRequest(input *AdminConfirmSignUpInput) (req *request.Request, output *AdminConfirmSignUpOutput)

AdminConfirmSignUpRequest generates a "aws/request.Request" representing the client's request for the AdminConfirmSignUp operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminConfirmSignUp for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminConfirmSignUp method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminConfirmSignUpRequest method.
req, resp := client.AdminConfirmSignUpRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminCreateUser

AdminCreateUser API operation for Amazon Cognito Identity Provider.

Creates a new user in the specified user pool and sends a welcome message via email or phone (SMS). This message is based on a template that you configured in your call to CreateUserPool or UpdateUserPool. This template includes your custom sign-up instructions and placeholders for user name and temporary password.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminCreateUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • PreconditionNotMetException This exception is thrown when a precondition is not met.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UnsupportedUserStateException The request failed because the user is in an unsupported state.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminCreateUserInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
		DesiredDeliveryMediums: []*string{
			aws.String("DeliveryMediumType"), // Required
			// More values...
		},
		ForceAliasCreation: aws.Bool(true),
		MessageAction:      aws.String("MessageActionType"),
		TemporaryPassword:  aws.String("PasswordType"),
		UserAttributes: []*cognitoidentityprovider.AttributeType{
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
		ValidationData: []*cognitoidentityprovider.AttributeType{
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
	}
	resp, err := svc.AdminCreateUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminCreateUserRequest

func (c *CognitoIdentityProvider) AdminCreateUserRequest(input *AdminCreateUserInput) (req *request.Request, output *AdminCreateUserOutput)

AdminCreateUserRequest generates a "aws/request.Request" representing the client's request for the AdminCreateUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminCreateUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminCreateUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminCreateUserRequest method.
req, resp := client.AdminCreateUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminDeleteUser

AdminDeleteUser API operation for Amazon Cognito Identity Provider.

Deletes a user as an administrator. Works on any user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminDeleteUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminDeleteUserInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminDeleteUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminDeleteUserAttributes

AdminDeleteUserAttributes API operation for Amazon Cognito Identity Provider.

Deletes the user attributes in a user pool as an administrator. Works on any user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminDeleteUserAttributes for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminDeleteUserAttributesInput{
		UserAttributeNames: []*string{ // Required
			aws.String("AttributeNameType"), // Required
			// More values...
		},
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminDeleteUserAttributes(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminDeleteUserAttributesRequest

func (c *CognitoIdentityProvider) AdminDeleteUserAttributesRequest(input *AdminDeleteUserAttributesInput) (req *request.Request, output *AdminDeleteUserAttributesOutput)

AdminDeleteUserAttributesRequest generates a "aws/request.Request" representing the client's request for the AdminDeleteUserAttributes operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminDeleteUserAttributes for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminDeleteUserAttributes method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminDeleteUserAttributesRequest method.
req, resp := client.AdminDeleteUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminDeleteUserRequest

func (c *CognitoIdentityProvider) AdminDeleteUserRequest(input *AdminDeleteUserInput) (req *request.Request, output *AdminDeleteUserOutput)

AdminDeleteUserRequest generates a "aws/request.Request" representing the client's request for the AdminDeleteUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminDeleteUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminDeleteUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminDeleteUserRequest method.
req, resp := client.AdminDeleteUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminDisableUser

AdminDisableUser API operation for Amazon Cognito Identity Provider.

Disables the specified user as an administrator. Works on any user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminDisableUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminDisableUserInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminDisableUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminDisableUserRequest

func (c *CognitoIdentityProvider) AdminDisableUserRequest(input *AdminDisableUserInput) (req *request.Request, output *AdminDisableUserOutput)

AdminDisableUserRequest generates a "aws/request.Request" representing the client's request for the AdminDisableUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminDisableUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminDisableUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminDisableUserRequest method.
req, resp := client.AdminDisableUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminEnableUser

AdminEnableUser API operation for Amazon Cognito Identity Provider.

Enables the specified user as an administrator. Works on any user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminEnableUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminEnableUserInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminEnableUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminEnableUserRequest

func (c *CognitoIdentityProvider) AdminEnableUserRequest(input *AdminEnableUserInput) (req *request.Request, output *AdminEnableUserOutput)

AdminEnableUserRequest generates a "aws/request.Request" representing the client's request for the AdminEnableUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminEnableUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminEnableUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminEnableUserRequest method.
req, resp := client.AdminEnableUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminForgetDevice

AdminForgetDevice API operation for Amazon Cognito Identity Provider.

Forgets the device, as an administrator.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminForgetDevice for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminForgetDeviceInput{
		DeviceKey:  aws.String("DeviceKeyType"),  // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminForgetDevice(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminForgetDeviceRequest

func (c *CognitoIdentityProvider) AdminForgetDeviceRequest(input *AdminForgetDeviceInput) (req *request.Request, output *AdminForgetDeviceOutput)

AdminForgetDeviceRequest generates a "aws/request.Request" representing the client's request for the AdminForgetDevice operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminForgetDevice for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminForgetDevice method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminForgetDeviceRequest method.
req, resp := client.AdminForgetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminGetDevice

AdminGetDevice API operation for Amazon Cognito Identity Provider.

Gets the device, as an administrator.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminGetDevice for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminGetDeviceInput{
		DeviceKey:  aws.String("DeviceKeyType"),  // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminGetDevice(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminGetDeviceRequest

func (c *CognitoIdentityProvider) AdminGetDeviceRequest(input *AdminGetDeviceInput) (req *request.Request, output *AdminGetDeviceOutput)

AdminGetDeviceRequest generates a "aws/request.Request" representing the client's request for the AdminGetDevice operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminGetDevice for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminGetDevice method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminGetDeviceRequest method.
req, resp := client.AdminGetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminGetUser

AdminGetUser API operation for Amazon Cognito Identity Provider.

Gets the specified user by user name in a user pool as an administrator. Works on any user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminGetUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminGetUserInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminGetUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminGetUserRequest

func (c *CognitoIdentityProvider) AdminGetUserRequest(input *AdminGetUserInput) (req *request.Request, output *AdminGetUserOutput)

AdminGetUserRequest generates a "aws/request.Request" representing the client's request for the AdminGetUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminGetUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminGetUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminGetUserRequest method.
req, resp := client.AdminGetUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminInitiateAuth

AdminInitiateAuth API operation for Amazon Cognito Identity Provider.

Initiates the authentication flow, as an administrator.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminInitiateAuth for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • MFAMethodNotFoundException This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminInitiateAuthInput{
		AuthFlow:   aws.String("AuthFlowType"),   // Required
		ClientId:   aws.String("ClientIdType"),   // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		AuthParameters: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
		ClientMetadata: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
	}
	resp, err := svc.AdminInitiateAuth(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminInitiateAuthRequest

func (c *CognitoIdentityProvider) AdminInitiateAuthRequest(input *AdminInitiateAuthInput) (req *request.Request, output *AdminInitiateAuthOutput)

AdminInitiateAuthRequest generates a "aws/request.Request" representing the client's request for the AdminInitiateAuth operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminInitiateAuth for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminInitiateAuth method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminInitiateAuthRequest method.
req, resp := client.AdminInitiateAuthRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminListDevices

AdminListDevices API operation for Amazon Cognito Identity Provider.

Lists devices, as an administrator.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminListDevices for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminListDevicesInput{
		UserPoolId:      aws.String("UserPoolIdType"), // Required
		Username:        aws.String("UsernameType"),   // Required
		Limit:           aws.Int64(1),
		PaginationToken: aws.String("SearchPaginationTokenType"),
	}
	resp, err := svc.AdminListDevices(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminListDevicesRequest

func (c *CognitoIdentityProvider) AdminListDevicesRequest(input *AdminListDevicesInput) (req *request.Request, output *AdminListDevicesOutput)

AdminListDevicesRequest generates a "aws/request.Request" representing the client's request for the AdminListDevices operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminListDevices for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminListDevices method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminListDevicesRequest method.
req, resp := client.AdminListDevicesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminResetUserPassword

AdminResetUserPassword API operation for Amazon Cognito Identity Provider.

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminResetUserPassword for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminResetUserPasswordInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminResetUserPassword(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminResetUserPasswordRequest

func (c *CognitoIdentityProvider) AdminResetUserPasswordRequest(input *AdminResetUserPasswordInput) (req *request.Request, output *AdminResetUserPasswordOutput)

AdminResetUserPasswordRequest generates a "aws/request.Request" representing the client's request for the AdminResetUserPassword operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminResetUserPassword for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminResetUserPassword method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminResetUserPasswordRequest method.
req, resp := client.AdminResetUserPasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminRespondToAuthChallenge

AdminRespondToAuthChallenge API operation for Amazon Cognito Identity Provider.

Responds to an authentication challenge, as an administrator.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminRespondToAuthChallenge for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • MFAMethodNotFoundException This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • AliasExistsException This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminRespondToAuthChallengeInput{
		ChallengeName: aws.String("ChallengeNameType"), // Required
		ClientId:      aws.String("ClientIdType"),      // Required
		UserPoolId:    aws.String("UserPoolIdType"),    // Required
		ChallengeResponses: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
		Session: aws.String("SessionType"),
	}
	resp, err := svc.AdminRespondToAuthChallenge(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminRespondToAuthChallengeRequest

func (c *CognitoIdentityProvider) AdminRespondToAuthChallengeRequest(input *AdminRespondToAuthChallengeInput) (req *request.Request, output *AdminRespondToAuthChallengeOutput)

AdminRespondToAuthChallengeRequest generates a "aws/request.Request" representing the client's request for the AdminRespondToAuthChallenge operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminRespondToAuthChallenge for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminRespondToAuthChallenge method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminRespondToAuthChallengeRequest method.
req, resp := client.AdminRespondToAuthChallengeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminSetUserSettings

AdminSetUserSettings API operation for Amazon Cognito Identity Provider.

Sets all the user settings for a specified user name. Works on any user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminSetUserSettings for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminSetUserSettingsInput{
		MFAOptions: []*cognitoidentityprovider.MFAOptionType{ // Required
			{ // Required
				AttributeName:  aws.String("AttributeNameType"),
				DeliveryMedium: aws.String("DeliveryMediumType"),
			},
			// More values...
		},
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminSetUserSettings(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminSetUserSettingsRequest

func (c *CognitoIdentityProvider) AdminSetUserSettingsRequest(input *AdminSetUserSettingsInput) (req *request.Request, output *AdminSetUserSettingsOutput)

AdminSetUserSettingsRequest generates a "aws/request.Request" representing the client's request for the AdminSetUserSettings operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminSetUserSettings for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminSetUserSettings method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminSetUserSettingsRequest method.
req, resp := client.AdminSetUserSettingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminUpdateDeviceStatus

AdminUpdateDeviceStatus API operation for Amazon Cognito Identity Provider.

Updates the device status as an administrator.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminUpdateDeviceStatus for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminUpdateDeviceStatusInput{
		DeviceKey:              aws.String("DeviceKeyType"),  // Required
		UserPoolId:             aws.String("UserPoolIdType"), // Required
		Username:               aws.String("UsernameType"),   // Required
		DeviceRememberedStatus: aws.String("DeviceRememberedStatusType"),
	}
	resp, err := svc.AdminUpdateDeviceStatus(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminUpdateDeviceStatusRequest

func (c *CognitoIdentityProvider) AdminUpdateDeviceStatusRequest(input *AdminUpdateDeviceStatusInput) (req *request.Request, output *AdminUpdateDeviceStatusOutput)

AdminUpdateDeviceStatusRequest generates a "aws/request.Request" representing the client's request for the AdminUpdateDeviceStatus operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminUpdateDeviceStatus for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminUpdateDeviceStatus method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminUpdateDeviceStatusRequest method.
req, resp := client.AdminUpdateDeviceStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminUpdateUserAttributes

AdminUpdateUserAttributes API operation for Amazon Cognito Identity Provider.

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminUpdateUserAttributes for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • AliasExistsException This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminUpdateUserAttributesInput{
		UserAttributes: []*cognitoidentityprovider.AttributeType{ // Required
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminUpdateUserAttributes(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminUpdateUserAttributesRequest

func (c *CognitoIdentityProvider) AdminUpdateUserAttributesRequest(input *AdminUpdateUserAttributesInput) (req *request.Request, output *AdminUpdateUserAttributesOutput)

AdminUpdateUserAttributesRequest generates a "aws/request.Request" representing the client's request for the AdminUpdateUserAttributes operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminUpdateUserAttributes for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminUpdateUserAttributes method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminUpdateUserAttributesRequest method.
req, resp := client.AdminUpdateUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) AdminUserGlobalSignOut

AdminUserGlobalSignOut API operation for Amazon Cognito Identity Provider.

Signs out users from all devices, as an administrator.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminUserGlobalSignOut for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.AdminUserGlobalSignOutInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		Username:   aws.String("UsernameType"),   // Required
	}
	resp, err := svc.AdminUserGlobalSignOut(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) AdminUserGlobalSignOutRequest

func (c *CognitoIdentityProvider) AdminUserGlobalSignOutRequest(input *AdminUserGlobalSignOutInput) (req *request.Request, output *AdminUserGlobalSignOutOutput)

AdminUserGlobalSignOutRequest generates a "aws/request.Request" representing the client's request for the AdminUserGlobalSignOut operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See AdminUserGlobalSignOut for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the AdminUserGlobalSignOut method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the AdminUserGlobalSignOutRequest method.
req, resp := client.AdminUserGlobalSignOutRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ChangePassword

ChangePassword API operation for Amazon Cognito Identity Provider.

Changes the password for a specified user in a user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ChangePassword for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ChangePasswordInput{
		PreviousPassword: aws.String("PasswordType"), // Required
		ProposedPassword: aws.String("PasswordType"), // Required
		AccessToken:      aws.String("TokenModelType"),
	}
	resp, err := svc.ChangePassword(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ChangePasswordRequest

func (c *CognitoIdentityProvider) ChangePasswordRequest(input *ChangePasswordInput) (req *request.Request, output *ChangePasswordOutput)

ChangePasswordRequest generates a "aws/request.Request" representing the client's request for the ChangePassword operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ChangePassword for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ChangePassword method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ChangePasswordRequest method.
req, resp := client.ChangePasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ConfirmDevice

ConfirmDevice API operation for Amazon Cognito Identity Provider.

Confirms tracking of the device. This API call is the call that beings device tracking.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ConfirmDevice for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ConfirmDeviceInput{
		AccessToken: aws.String("TokenModelType"), // Required
		DeviceKey:   aws.String("DeviceKeyType"),  // Required
		DeviceName:  aws.String("DeviceNameType"),
		DeviceSecretVerifierConfig: &cognitoidentityprovider.DeviceSecretVerifierConfigType{
			PasswordVerifier: aws.String("StringType"),
			Salt:             aws.String("StringType"),
		},
	}
	resp, err := svc.ConfirmDevice(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ConfirmDeviceRequest

func (c *CognitoIdentityProvider) ConfirmDeviceRequest(input *ConfirmDeviceInput) (req *request.Request, output *ConfirmDeviceOutput)

ConfirmDeviceRequest generates a "aws/request.Request" representing the client's request for the ConfirmDevice operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ConfirmDevice for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ConfirmDevice method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ConfirmDeviceRequest method.
req, resp := client.ConfirmDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ConfirmForgotPassword

ConfirmForgotPassword API operation for Amazon Cognito Identity Provider.

Allows a user to enter a code provided when they reset their password to update their password.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ConfirmForgotPassword for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • TooManyFailedAttemptsException This exception gets thrown when the user has made too many failed attempts for a given action (e.g., sign in).

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ConfirmForgotPasswordInput{
		ClientId:         aws.String("ClientIdType"),         // Required
		ConfirmationCode: aws.String("ConfirmationCodeType"), // Required
		Password:         aws.String("PasswordType"),         // Required
		Username:         aws.String("UsernameType"),         // Required
		SecretHash:       aws.String("SecretHashType"),
	}
	resp, err := svc.ConfirmForgotPassword(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ConfirmForgotPasswordRequest

func (c *CognitoIdentityProvider) ConfirmForgotPasswordRequest(input *ConfirmForgotPasswordInput) (req *request.Request, output *ConfirmForgotPasswordOutput)

ConfirmForgotPasswordRequest generates a "aws/request.Request" representing the client's request for the ConfirmForgotPassword operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ConfirmForgotPassword for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ConfirmForgotPassword method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ConfirmForgotPasswordRequest method.
req, resp := client.ConfirmForgotPasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ConfirmSignUp

ConfirmSignUp API operation for Amazon Cognito Identity Provider.

Confirms registration of a user and handles the existing alias from a previous user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ConfirmSignUp for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyFailedAttemptsException This exception gets thrown when the user has made too many failed attempts for a given action (e.g., sign in).

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • AliasExistsException This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ConfirmSignUpInput{
		ClientId:           aws.String("ClientIdType"),         // Required
		ConfirmationCode:   aws.String("ConfirmationCodeType"), // Required
		Username:           aws.String("UsernameType"),         // Required
		ForceAliasCreation: aws.Bool(true),
		SecretHash:         aws.String("SecretHashType"),
	}
	resp, err := svc.ConfirmSignUp(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ConfirmSignUpRequest

func (c *CognitoIdentityProvider) ConfirmSignUpRequest(input *ConfirmSignUpInput) (req *request.Request, output *ConfirmSignUpOutput)

ConfirmSignUpRequest generates a "aws/request.Request" representing the client's request for the ConfirmSignUp operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ConfirmSignUp for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ConfirmSignUp method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ConfirmSignUpRequest method.
req, resp := client.ConfirmSignUpRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) CreateUserImportJob

CreateUserImportJob API operation for Amazon Cognito Identity Provider.

Creates the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateUserImportJob for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PreconditionNotMetException This exception is thrown when a precondition is not met.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.CreateUserImportJobInput{
		CloudWatchLogsRoleArn: aws.String("ArnType"),               // Required
		JobName:               aws.String("UserImportJobNameType"), // Required
		UserPoolId:            aws.String("UserPoolIdType"),        // Required
	}
	resp, err := svc.CreateUserImportJob(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) CreateUserImportJobRequest

func (c *CognitoIdentityProvider) CreateUserImportJobRequest(input *CreateUserImportJobInput) (req *request.Request, output *CreateUserImportJobOutput)

CreateUserImportJobRequest generates a "aws/request.Request" representing the client's request for the CreateUserImportJob operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See CreateUserImportJob for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the CreateUserImportJob method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the CreateUserImportJobRequest method.
req, resp := client.CreateUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) CreateUserPool

CreateUserPool API operation for Amazon Cognito Identity Provider.

Creates a new Amazon Cognito user pool and sets the password policy for the pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateUserPool for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.CreateUserPoolInput{
		PoolName: aws.String("UserPoolNameType"), // Required
		AdminCreateUserConfig: &cognitoidentityprovider.AdminCreateUserConfigType{
			AllowAdminCreateUserOnly: aws.Bool(true),
			InviteMessageTemplate: &cognitoidentityprovider.MessageTemplateType{
				EmailMessage: aws.String("EmailVerificationMessageType"),
				EmailSubject: aws.String("EmailVerificationSubjectType"),
				SMSMessage:   aws.String("SmsVerificationMessageType"),
			},
			UnusedAccountValidityDays: aws.Int64(1),
		},
		AliasAttributes: []*string{
			aws.String("AliasAttributeType"), // Required
			// More values...
		},
		AutoVerifiedAttributes: []*string{
			aws.String("VerifiedAttributeType"), // Required
			// More values...
		},
		DeviceConfiguration: &cognitoidentityprovider.DeviceConfigurationType{
			ChallengeRequiredOnNewDevice:     aws.Bool(true),
			DeviceOnlyRememberedOnUserPrompt: aws.Bool(true),
		},
		EmailConfiguration: &cognitoidentityprovider.EmailConfigurationType{
			ReplyToEmailAddress: aws.String("EmailAddressType"),
			SourceArn:           aws.String("ArnType"),
		},
		EmailVerificationMessage: aws.String("EmailVerificationMessageType"),
		EmailVerificationSubject: aws.String("EmailVerificationSubjectType"),
		LambdaConfig: &cognitoidentityprovider.LambdaConfigType{
			CreateAuthChallenge:         aws.String("ArnType"),
			CustomMessage:               aws.String("ArnType"),
			DefineAuthChallenge:         aws.String("ArnType"),
			PostAuthentication:          aws.String("ArnType"),
			PostConfirmation:            aws.String("ArnType"),
			PreAuthentication:           aws.String("ArnType"),
			PreSignUp:                   aws.String("ArnType"),
			VerifyAuthChallengeResponse: aws.String("ArnType"),
		},
		MfaConfiguration: aws.String("UserPoolMfaType"),
		Policies: &cognitoidentityprovider.UserPoolPolicyType{
			PasswordPolicy: &cognitoidentityprovider.PasswordPolicyType{
				MinimumLength:    aws.Int64(1),
				RequireLowercase: aws.Bool(true),
				RequireNumbers:   aws.Bool(true),
				RequireSymbols:   aws.Bool(true),
				RequireUppercase: aws.Bool(true),
			},
		},
		Schema: []*cognitoidentityprovider.SchemaAttributeType{
			{ // Required
				AttributeDataType:      aws.String("AttributeDataType"),
				DeveloperOnlyAttribute: aws.Bool(true),
				Mutable:                aws.Bool(true),
				Name:                   aws.String("CustomAttributeNameType"),
				NumberAttributeConstraints: &cognitoidentityprovider.NumberAttributeConstraintsType{
					MaxValue: aws.String("StringType"),
					MinValue: aws.String("StringType"),
				},
				Required: aws.Bool(true),
				StringAttributeConstraints: &cognitoidentityprovider.StringAttributeConstraintsType{
					MaxLength: aws.String("StringType"),
					MinLength: aws.String("StringType"),
				},
			},
			// More values...
		},
		SmsAuthenticationMessage: aws.String("SmsVerificationMessageType"),
		SmsConfiguration: &cognitoidentityprovider.SmsConfigurationType{
			SnsCallerArn: aws.String("ArnType"), // Required
			ExternalId:   aws.String("StringType"),
		},
		SmsVerificationMessage: aws.String("SmsVerificationMessageType"),
	}
	resp, err := svc.CreateUserPool(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) CreateUserPoolClient

CreateUserPoolClient API operation for Amazon Cognito Identity Provider.

Creates the user pool client.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateUserPoolClient for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.CreateUserPoolClientInput{
		ClientName: aws.String("ClientNameType"), // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		ExplicitAuthFlows: []*string{
			aws.String("ExplicitAuthFlowsType"), // Required
			// More values...
		},
		GenerateSecret: aws.Bool(true),
		ReadAttributes: []*string{
			aws.String("ClientPermissionType"), // Required
			// More values...
		},
		RefreshTokenValidity: aws.Int64(1),
		WriteAttributes: []*string{
			aws.String("ClientPermissionType"), // Required
			// More values...
		},
	}
	resp, err := svc.CreateUserPoolClient(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) CreateUserPoolClientRequest

func (c *CognitoIdentityProvider) CreateUserPoolClientRequest(input *CreateUserPoolClientInput) (req *request.Request, output *CreateUserPoolClientOutput)

CreateUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the CreateUserPoolClient operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See CreateUserPoolClient for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the CreateUserPoolClient method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the CreateUserPoolClientRequest method.
req, resp := client.CreateUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) CreateUserPoolRequest

func (c *CognitoIdentityProvider) CreateUserPoolRequest(input *CreateUserPoolInput) (req *request.Request, output *CreateUserPoolOutput)

CreateUserPoolRequest generates a "aws/request.Request" representing the client's request for the CreateUserPool operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See CreateUserPool for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the CreateUserPool method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the CreateUserPoolRequest method.
req, resp := client.CreateUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) DeleteUser

DeleteUser API operation for Amazon Cognito Identity Provider.

Allows a user to delete one's self.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DeleteUserInput{
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.DeleteUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DeleteUserAttributes

DeleteUserAttributes API operation for Amazon Cognito Identity Provider.

Deletes the attributes for a user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUserAttributes for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DeleteUserAttributesInput{
		UserAttributeNames: []*string{ // Required
			aws.String("AttributeNameType"), // Required
			// More values...
		},
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.DeleteUserAttributes(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DeleteUserAttributesRequest

func (c *CognitoIdentityProvider) DeleteUserAttributesRequest(input *DeleteUserAttributesInput) (req *request.Request, output *DeleteUserAttributesOutput)

DeleteUserAttributesRequest generates a "aws/request.Request" representing the client's request for the DeleteUserAttributes operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DeleteUserAttributes for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DeleteUserAttributes method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DeleteUserAttributesRequest method.
req, resp := client.DeleteUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) DeleteUserPool

DeleteUserPool API operation for Amazon Cognito Identity Provider.

Deletes the specified Amazon Cognito user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUserPool for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserImportInProgressException This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DeleteUserPoolInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.DeleteUserPool(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DeleteUserPoolClient

DeleteUserPoolClient API operation for Amazon Cognito Identity Provider.

Allows the developer to delete the user pool client.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUserPoolClient for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DeleteUserPoolClientInput{
		ClientId:   aws.String("ClientIdType"),   // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.DeleteUserPoolClient(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DeleteUserPoolClientRequest

func (c *CognitoIdentityProvider) DeleteUserPoolClientRequest(input *DeleteUserPoolClientInput) (req *request.Request, output *DeleteUserPoolClientOutput)

DeleteUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the DeleteUserPoolClient operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DeleteUserPoolClient for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DeleteUserPoolClient method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DeleteUserPoolClientRequest method.
req, resp := client.DeleteUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) DeleteUserPoolRequest

func (c *CognitoIdentityProvider) DeleteUserPoolRequest(input *DeleteUserPoolInput) (req *request.Request, output *DeleteUserPoolOutput)

DeleteUserPoolRequest generates a "aws/request.Request" representing the client's request for the DeleteUserPool operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DeleteUserPool for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DeleteUserPool method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DeleteUserPoolRequest method.
req, resp := client.DeleteUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) DeleteUserRequest

func (c *CognitoIdentityProvider) DeleteUserRequest(input *DeleteUserInput) (req *request.Request, output *DeleteUserOutput)

DeleteUserRequest generates a "aws/request.Request" representing the client's request for the DeleteUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DeleteUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DeleteUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DeleteUserRequest method.
req, resp := client.DeleteUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) DescribeUserImportJob

DescribeUserImportJob API operation for Amazon Cognito Identity Provider.

Describes the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeUserImportJob for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DescribeUserImportJobInput{
		JobId:      aws.String("UserImportJobIdType"), // Required
		UserPoolId: aws.String("UserPoolIdType"),      // Required
	}
	resp, err := svc.DescribeUserImportJob(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DescribeUserImportJobRequest

func (c *CognitoIdentityProvider) DescribeUserImportJobRequest(input *DescribeUserImportJobInput) (req *request.Request, output *DescribeUserImportJobOutput)

DescribeUserImportJobRequest generates a "aws/request.Request" representing the client's request for the DescribeUserImportJob operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DescribeUserImportJob for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DescribeUserImportJob method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DescribeUserImportJobRequest method.
req, resp := client.DescribeUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) DescribeUserPool

DescribeUserPool API operation for Amazon Cognito Identity Provider.

Returns the configuration information and metadata of the specified user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeUserPool for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DescribeUserPoolInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.DescribeUserPool(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DescribeUserPoolClient

DescribeUserPoolClient API operation for Amazon Cognito Identity Provider.

Client method for returning the configuration information and metadata of the specified user pool client.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeUserPoolClient for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.DescribeUserPoolClientInput{
		ClientId:   aws.String("ClientIdType"),   // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.DescribeUserPoolClient(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) DescribeUserPoolClientRequest

func (c *CognitoIdentityProvider) DescribeUserPoolClientRequest(input *DescribeUserPoolClientInput) (req *request.Request, output *DescribeUserPoolClientOutput)

DescribeUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the DescribeUserPoolClient operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DescribeUserPoolClient for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DescribeUserPoolClient method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DescribeUserPoolClientRequest method.
req, resp := client.DescribeUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) DescribeUserPoolRequest

func (c *CognitoIdentityProvider) DescribeUserPoolRequest(input *DescribeUserPoolInput) (req *request.Request, output *DescribeUserPoolOutput)

DescribeUserPoolRequest generates a "aws/request.Request" representing the client's request for the DescribeUserPool operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See DescribeUserPool for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the DescribeUserPool method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the DescribeUserPoolRequest method.
req, resp := client.DescribeUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ForgetDevice

ForgetDevice API operation for Amazon Cognito Identity Provider.

Forgets the specified device.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ForgetDevice for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ForgetDeviceInput{
		DeviceKey:   aws.String("DeviceKeyType"), // Required
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.ForgetDevice(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ForgetDeviceRequest

func (c *CognitoIdentityProvider) ForgetDeviceRequest(input *ForgetDeviceInput) (req *request.Request, output *ForgetDeviceOutput)

ForgetDeviceRequest generates a "aws/request.Request" representing the client's request for the ForgetDevice operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ForgetDevice for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ForgetDevice method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ForgetDeviceRequest method.
req, resp := client.ForgetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ForgotPassword

ForgotPassword API operation for Amazon Cognito Identity Provider.

Retrieves the password for the specified client ID or username.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ForgotPassword for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ForgotPasswordInput{
		ClientId:   aws.String("ClientIdType"), // Required
		Username:   aws.String("UsernameType"), // Required
		SecretHash: aws.String("SecretHashType"),
	}
	resp, err := svc.ForgotPassword(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ForgotPasswordRequest

func (c *CognitoIdentityProvider) ForgotPasswordRequest(input *ForgotPasswordInput) (req *request.Request, output *ForgotPasswordOutput)

ForgotPasswordRequest generates a "aws/request.Request" representing the client's request for the ForgotPassword operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ForgotPassword for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ForgotPassword method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ForgotPasswordRequest method.
req, resp := client.ForgotPasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) GetCSVHeader

GetCSVHeader API operation for Amazon Cognito Identity Provider.

Gets the header information for the .csv file to be used as input for the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetCSVHeader for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.GetCSVHeaderInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
	}
	resp, err := svc.GetCSVHeader(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) GetCSVHeaderRequest

func (c *CognitoIdentityProvider) GetCSVHeaderRequest(input *GetCSVHeaderInput) (req *request.Request, output *GetCSVHeaderOutput)

GetCSVHeaderRequest generates a "aws/request.Request" representing the client's request for the GetCSVHeader operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See GetCSVHeader for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the GetCSVHeader method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the GetCSVHeaderRequest method.
req, resp := client.GetCSVHeaderRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) GetDevice

GetDevice API operation for Amazon Cognito Identity Provider.

Gets the device.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetDevice for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.GetDeviceInput{
		DeviceKey:   aws.String("DeviceKeyType"), // Required
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.GetDevice(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) GetDeviceRequest

func (c *CognitoIdentityProvider) GetDeviceRequest(input *GetDeviceInput) (req *request.Request, output *GetDeviceOutput)

GetDeviceRequest generates a "aws/request.Request" representing the client's request for the GetDevice operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See GetDevice for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the GetDevice method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the GetDeviceRequest method.
req, resp := client.GetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) GetUser

GetUser API operation for Amazon Cognito Identity Provider.

Gets the user attributes and metadata for a user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetUser for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.GetUserInput{
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.GetUser(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) GetUserAttributeVerificationCode

GetUserAttributeVerificationCode API operation for Amazon Cognito Identity Provider.

Gets the user attribute verification code for the specified attribute name.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetUserAttributeVerificationCode for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.GetUserAttributeVerificationCodeInput{
		AttributeName: aws.String("AttributeNameType"), // Required
		AccessToken:   aws.String("TokenModelType"),
	}
	resp, err := svc.GetUserAttributeVerificationCode(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) GetUserAttributeVerificationCodeRequest

func (c *CognitoIdentityProvider) GetUserAttributeVerificationCodeRequest(input *GetUserAttributeVerificationCodeInput) (req *request.Request, output *GetUserAttributeVerificationCodeOutput)

GetUserAttributeVerificationCodeRequest generates a "aws/request.Request" representing the client's request for the GetUserAttributeVerificationCode operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See GetUserAttributeVerificationCode for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the GetUserAttributeVerificationCode method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the GetUserAttributeVerificationCodeRequest method.
req, resp := client.GetUserAttributeVerificationCodeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) GetUserRequest

func (c *CognitoIdentityProvider) GetUserRequest(input *GetUserInput) (req *request.Request, output *GetUserOutput)

GetUserRequest generates a "aws/request.Request" representing the client's request for the GetUser operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See GetUser for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the GetUser method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the GetUserRequest method.
req, resp := client.GetUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) GlobalSignOut

GlobalSignOut API operation for Amazon Cognito Identity Provider.

Signs out users from all devices.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GlobalSignOut for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.GlobalSignOutInput{
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.GlobalSignOut(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) GlobalSignOutRequest

func (c *CognitoIdentityProvider) GlobalSignOutRequest(input *GlobalSignOutInput) (req *request.Request, output *GlobalSignOutOutput)

GlobalSignOutRequest generates a "aws/request.Request" representing the client's request for the GlobalSignOut operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See GlobalSignOut for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the GlobalSignOut method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the GlobalSignOutRequest method.
req, resp := client.GlobalSignOutRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) InitiateAuth

InitiateAuth API operation for Amazon Cognito Identity Provider.

Initiates the authentication flow.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation InitiateAuth for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.InitiateAuthInput{
		AuthFlow: aws.String("AuthFlowType"), // Required
		ClientId: aws.String("ClientIdType"), // Required
		AuthParameters: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
		ClientMetadata: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
	}
	resp, err := svc.InitiateAuth(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) InitiateAuthRequest

func (c *CognitoIdentityProvider) InitiateAuthRequest(input *InitiateAuthInput) (req *request.Request, output *InitiateAuthOutput)

InitiateAuthRequest generates a "aws/request.Request" representing the client's request for the InitiateAuth operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See InitiateAuth for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the InitiateAuth method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the InitiateAuthRequest method.
req, resp := client.InitiateAuthRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ListDevices

ListDevices API operation for Amazon Cognito Identity Provider.

Lists the devices.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListDevices for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListDevicesInput{
		AccessToken:     aws.String("TokenModelType"), // Required
		Limit:           aws.Int64(1),
		PaginationToken: aws.String("SearchPaginationTokenType"),
	}
	resp, err := svc.ListDevices(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListDevicesRequest

func (c *CognitoIdentityProvider) ListDevicesRequest(input *ListDevicesInput) (req *request.Request, output *ListDevicesOutput)

ListDevicesRequest generates a "aws/request.Request" representing the client's request for the ListDevices operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListDevices for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListDevices method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListDevicesRequest method.
req, resp := client.ListDevicesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ListUserImportJobs

ListUserImportJobs API operation for Amazon Cognito Identity Provider.

Lists the user import jobs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUserImportJobs for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListUserImportJobsInput{
		MaxResults:      aws.Int64(1),                 // Required
		UserPoolId:      aws.String("UserPoolIdType"), // Required
		PaginationToken: aws.String("PaginationKeyType"),
	}
	resp, err := svc.ListUserImportJobs(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListUserImportJobsRequest

func (c *CognitoIdentityProvider) ListUserImportJobsRequest(input *ListUserImportJobsInput) (req *request.Request, output *ListUserImportJobsOutput)

ListUserImportJobsRequest generates a "aws/request.Request" representing the client's request for the ListUserImportJobs operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListUserImportJobs for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListUserImportJobs method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListUserImportJobsRequest method.
req, resp := client.ListUserImportJobsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ListUserPoolClients

ListUserPoolClients API operation for Amazon Cognito Identity Provider.

Lists the clients that have been created for the specified user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUserPoolClients for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListUserPoolClientsInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		MaxResults: aws.Int64(1),
		NextToken:  aws.String("PaginationKey"),
	}
	resp, err := svc.ListUserPoolClients(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListUserPoolClientsRequest

func (c *CognitoIdentityProvider) ListUserPoolClientsRequest(input *ListUserPoolClientsInput) (req *request.Request, output *ListUserPoolClientsOutput)

ListUserPoolClientsRequest generates a "aws/request.Request" representing the client's request for the ListUserPoolClients operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListUserPoolClients for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListUserPoolClients method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListUserPoolClientsRequest method.
req, resp := client.ListUserPoolClientsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ListUserPools

ListUserPools API operation for Amazon Cognito Identity Provider.

Lists the user pools associated with an AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUserPools for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListUserPoolsInput{
		MaxResults: aws.Int64(1), // Required
		NextToken:  aws.String("PaginationKeyType"),
	}
	resp, err := svc.ListUserPools(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListUserPoolsRequest

func (c *CognitoIdentityProvider) ListUserPoolsRequest(input *ListUserPoolsInput) (req *request.Request, output *ListUserPoolsOutput)

ListUserPoolsRequest generates a "aws/request.Request" representing the client's request for the ListUserPools operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListUserPools for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListUserPools method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListUserPoolsRequest method.
req, resp := client.ListUserPoolsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ListUsers

ListUsers API operation for Amazon Cognito Identity Provider.

Lists the users in the Amazon Cognito user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUsers for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ListUsersInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		AttributesToGet: []*string{
			aws.String("AttributeNameType"), // Required
			// More values...
		},
		Filter:          aws.String("UserFilterType"),
		Limit:           aws.Int64(1),
		PaginationToken: aws.String("SearchPaginationTokenType"),
	}
	resp, err := svc.ListUsers(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ListUsersRequest

func (c *CognitoIdentityProvider) ListUsersRequest(input *ListUsersInput) (req *request.Request, output *ListUsersOutput)

ListUsersRequest generates a "aws/request.Request" representing the client's request for the ListUsers operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ListUsers for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ListUsers method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ListUsersRequest method.
req, resp := client.ListUsersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) ResendConfirmationCode

ResendConfirmationCode API operation for Amazon Cognito Identity Provider.

Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ResendConfirmationCode for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

  • UserNotFoundException This exception is thrown when a user is not found.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.ResendConfirmationCodeInput{
		ClientId:   aws.String("ClientIdType"), // Required
		Username:   aws.String("UsernameType"), // Required
		SecretHash: aws.String("SecretHashType"),
	}
	resp, err := svc.ResendConfirmationCode(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) ResendConfirmationCodeRequest

func (c *CognitoIdentityProvider) ResendConfirmationCodeRequest(input *ResendConfirmationCodeInput) (req *request.Request, output *ResendConfirmationCodeOutput)

ResendConfirmationCodeRequest generates a "aws/request.Request" representing the client's request for the ResendConfirmationCode operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See ResendConfirmationCode for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the ResendConfirmationCode method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the ResendConfirmationCodeRequest method.
req, resp := client.ResendConfirmationCodeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) RespondToAuthChallenge

RespondToAuthChallenge API operation for Amazon Cognito Identity Provider.

Responds to the authentication challenge.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation RespondToAuthChallenge for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • MFAMethodNotFoundException This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • AliasExistsException This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.RespondToAuthChallengeInput{
		ChallengeName: aws.String("ChallengeNameType"), // Required
		ClientId:      aws.String("ClientIdType"),      // Required
		ChallengeResponses: map[string]*string{
			"Key": aws.String("StringType"), // Required
			// More values...
		},
		Session: aws.String("SessionType"),
	}
	resp, err := svc.RespondToAuthChallenge(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) RespondToAuthChallengeRequest

func (c *CognitoIdentityProvider) RespondToAuthChallengeRequest(input *RespondToAuthChallengeInput) (req *request.Request, output *RespondToAuthChallengeOutput)

RespondToAuthChallengeRequest generates a "aws/request.Request" representing the client's request for the RespondToAuthChallenge operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See RespondToAuthChallenge for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the RespondToAuthChallenge method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the RespondToAuthChallengeRequest method.
req, resp := client.RespondToAuthChallengeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) SetUserSettings

SetUserSettings API operation for Amazon Cognito Identity Provider.

Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute pass the attribute with code delivery as null. If null list is passed, all MFA options are removed.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation SetUserSettings for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.SetUserSettingsInput{
		AccessToken: aws.String("TokenModelType"), // Required
		MFAOptions: []*cognitoidentityprovider.MFAOptionType{ // Required
			{ // Required
				AttributeName:  aws.String("AttributeNameType"),
				DeliveryMedium: aws.String("DeliveryMediumType"),
			},
			// More values...
		},
	}
	resp, err := svc.SetUserSettings(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) SetUserSettingsRequest

func (c *CognitoIdentityProvider) SetUserSettingsRequest(input *SetUserSettingsInput) (req *request.Request, output *SetUserSettingsOutput)

SetUserSettingsRequest generates a "aws/request.Request" representing the client's request for the SetUserSettings operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See SetUserSettings for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the SetUserSettings method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the SetUserSettingsRequest method.
req, resp := client.SetUserSettingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) SignUp

func (c *CognitoIdentityProvider) SignUp(input *SignUpInput) (*SignUpOutput, error)

SignUp API operation for Amazon Cognito Identity Provider.

Registers the user in the specified user pool and creates a user name, password, and user attributes.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation SignUp for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidPasswordException This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.SignUpInput{
		ClientId:   aws.String("ClientIdType"), // Required
		Password:   aws.String("PasswordType"), // Required
		Username:   aws.String("UsernameType"), // Required
		SecretHash: aws.String("SecretHashType"),
		UserAttributes: []*cognitoidentityprovider.AttributeType{
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
		ValidationData: []*cognitoidentityprovider.AttributeType{
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
	}
	resp, err := svc.SignUp(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) SignUpRequest

func (c *CognitoIdentityProvider) SignUpRequest(input *SignUpInput) (req *request.Request, output *SignUpOutput)

SignUpRequest generates a "aws/request.Request" representing the client's request for the SignUp operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See SignUp for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the SignUp method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the SignUpRequest method.
req, resp := client.SignUpRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) StartUserImportJob

StartUserImportJob API operation for Amazon Cognito Identity Provider.

Starts the user import.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation StartUserImportJob for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • PreconditionNotMetException This exception is thrown when a precondition is not met.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.StartUserImportJobInput{
		JobId:      aws.String("UserImportJobIdType"), // Required
		UserPoolId: aws.String("UserPoolIdType"),      // Required
	}
	resp, err := svc.StartUserImportJob(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) StartUserImportJobRequest

func (c *CognitoIdentityProvider) StartUserImportJobRequest(input *StartUserImportJobInput) (req *request.Request, output *StartUserImportJobOutput)

StartUserImportJobRequest generates a "aws/request.Request" representing the client's request for the StartUserImportJob operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See StartUserImportJob for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the StartUserImportJob method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the StartUserImportJobRequest method.
req, resp := client.StartUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) StopUserImportJob

StopUserImportJob API operation for Amazon Cognito Identity Provider.

Stops the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation StopUserImportJob for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • PreconditionNotMetException This exception is thrown when a precondition is not met.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.StopUserImportJobInput{
		JobId:      aws.String("UserImportJobIdType"), // Required
		UserPoolId: aws.String("UserPoolIdType"),      // Required
	}
	resp, err := svc.StopUserImportJob(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) StopUserImportJobRequest

func (c *CognitoIdentityProvider) StopUserImportJobRequest(input *StopUserImportJobInput) (req *request.Request, output *StopUserImportJobOutput)

StopUserImportJobRequest generates a "aws/request.Request" representing the client's request for the StopUserImportJob operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See StopUserImportJob for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the StopUserImportJob method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the StopUserImportJobRequest method.
req, resp := client.StopUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) UpdateDeviceStatus

UpdateDeviceStatus API operation for Amazon Cognito Identity Provider.

Updates the device status.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateDeviceStatus for usage and error information.

Returned Error Codes:

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is invalid.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.UpdateDeviceStatusInput{
		AccessToken:            aws.String("TokenModelType"), // Required
		DeviceKey:              aws.String("DeviceKeyType"),  // Required
		DeviceRememberedStatus: aws.String("DeviceRememberedStatusType"),
	}
	resp, err := svc.UpdateDeviceStatus(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) UpdateDeviceStatusRequest

func (c *CognitoIdentityProvider) UpdateDeviceStatusRequest(input *UpdateDeviceStatusInput) (req *request.Request, output *UpdateDeviceStatusOutput)

UpdateDeviceStatusRequest generates a "aws/request.Request" representing the client's request for the UpdateDeviceStatus operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See UpdateDeviceStatus for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the UpdateDeviceStatus method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the UpdateDeviceStatusRequest method.
req, resp := client.UpdateDeviceStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) UpdateUserAttributes

UpdateUserAttributes API operation for Amazon Cognito Identity Provider.

Allows a user to update a specific attribute (one at a time).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateUserAttributes for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UnexpectedLambdaException This exception gets thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • UserLambdaValidationException This exception gets thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • InvalidLambdaResponseException This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • AliasExistsException This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.UpdateUserAttributesInput{
		UserAttributes: []*cognitoidentityprovider.AttributeType{ // Required
			{ // Required
				Name:  aws.String("AttributeNameType"), // Required
				Value: aws.String("AttributeValueType"),
			},
			// More values...
		},
		AccessToken: aws.String("TokenModelType"),
	}
	resp, err := svc.UpdateUserAttributes(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) UpdateUserAttributesRequest

func (c *CognitoIdentityProvider) UpdateUserAttributesRequest(input *UpdateUserAttributesInput) (req *request.Request, output *UpdateUserAttributesOutput)

UpdateUserAttributesRequest generates a "aws/request.Request" representing the client's request for the UpdateUserAttributes operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See UpdateUserAttributes for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the UpdateUserAttributes method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the UpdateUserAttributesRequest method.
req, resp := client.UpdateUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) UpdateUserPool

UpdateUserPool API operation for Amazon Cognito Identity Provider.

Updates the specified user pool with the specified attributes.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateUserPool for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • UserImportInProgressException This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

  • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.UpdateUserPoolInput{
		UserPoolId: aws.String("UserPoolIdType"), // Required
		AdminCreateUserConfig: &cognitoidentityprovider.AdminCreateUserConfigType{
			AllowAdminCreateUserOnly: aws.Bool(true),
			InviteMessageTemplate: &cognitoidentityprovider.MessageTemplateType{
				EmailMessage: aws.String("EmailVerificationMessageType"),
				EmailSubject: aws.String("EmailVerificationSubjectType"),
				SMSMessage:   aws.String("SmsVerificationMessageType"),
			},
			UnusedAccountValidityDays: aws.Int64(1),
		},
		AutoVerifiedAttributes: []*string{
			aws.String("VerifiedAttributeType"), // Required
			// More values...
		},
		DeviceConfiguration: &cognitoidentityprovider.DeviceConfigurationType{
			ChallengeRequiredOnNewDevice:     aws.Bool(true),
			DeviceOnlyRememberedOnUserPrompt: aws.Bool(true),
		},
		EmailConfiguration: &cognitoidentityprovider.EmailConfigurationType{
			ReplyToEmailAddress: aws.String("EmailAddressType"),
			SourceArn:           aws.String("ArnType"),
		},
		EmailVerificationMessage: aws.String("EmailVerificationMessageType"),
		EmailVerificationSubject: aws.String("EmailVerificationSubjectType"),
		LambdaConfig: &cognitoidentityprovider.LambdaConfigType{
			CreateAuthChallenge:         aws.String("ArnType"),
			CustomMessage:               aws.String("ArnType"),
			DefineAuthChallenge:         aws.String("ArnType"),
			PostAuthentication:          aws.String("ArnType"),
			PostConfirmation:            aws.String("ArnType"),
			PreAuthentication:           aws.String("ArnType"),
			PreSignUp:                   aws.String("ArnType"),
			VerifyAuthChallengeResponse: aws.String("ArnType"),
		},
		MfaConfiguration: aws.String("UserPoolMfaType"),
		Policies: &cognitoidentityprovider.UserPoolPolicyType{
			PasswordPolicy: &cognitoidentityprovider.PasswordPolicyType{
				MinimumLength:    aws.Int64(1),
				RequireLowercase: aws.Bool(true),
				RequireNumbers:   aws.Bool(true),
				RequireSymbols:   aws.Bool(true),
				RequireUppercase: aws.Bool(true),
			},
		},
		SmsAuthenticationMessage: aws.String("SmsVerificationMessageType"),
		SmsConfiguration: &cognitoidentityprovider.SmsConfigurationType{
			SnsCallerArn: aws.String("ArnType"), // Required
			ExternalId:   aws.String("StringType"),
		},
		SmsVerificationMessage: aws.String("SmsVerificationMessageType"),
	}
	resp, err := svc.UpdateUserPool(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) UpdateUserPoolClient

UpdateUserPoolClient API operation for Amazon Cognito Identity Provider.

Allows the developer to update the specified user pool client and password policy.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateUserPoolClient for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.UpdateUserPoolClientInput{
		ClientId:   aws.String("ClientIdType"),   // Required
		UserPoolId: aws.String("UserPoolIdType"), // Required
		ClientName: aws.String("ClientNameType"),
		ExplicitAuthFlows: []*string{
			aws.String("ExplicitAuthFlowsType"), // Required
			// More values...
		},
		ReadAttributes: []*string{
			aws.String("ClientPermissionType"), // Required
			// More values...
		},
		RefreshTokenValidity: aws.Int64(1),
		WriteAttributes: []*string{
			aws.String("ClientPermissionType"), // Required
			// More values...
		},
	}
	resp, err := svc.UpdateUserPoolClient(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) UpdateUserPoolClientRequest

func (c *CognitoIdentityProvider) UpdateUserPoolClientRequest(input *UpdateUserPoolClientInput) (req *request.Request, output *UpdateUserPoolClientOutput)

UpdateUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the UpdateUserPoolClient operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See UpdateUserPoolClient for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the UpdateUserPoolClient method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the UpdateUserPoolClientRequest method.
req, resp := client.UpdateUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) UpdateUserPoolRequest

func (c *CognitoIdentityProvider) UpdateUserPoolRequest(input *UpdateUserPoolInput) (req *request.Request, output *UpdateUserPoolOutput)

UpdateUserPoolRequest generates a "aws/request.Request" representing the client's request for the UpdateUserPool operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See UpdateUserPool for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the UpdateUserPool method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the UpdateUserPoolRequest method.
req, resp := client.UpdateUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

func (*CognitoIdentityProvider) VerifyUserAttribute

VerifyUserAttribute API operation for Amazon Cognito Identity Provider.

Verifies the specified user attributes in the user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation VerifyUserAttribute for usage and error information.

Returned Error Codes:

  • ResourceNotFoundException This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • CodeMismatchException This exception is thrown if the provided code does not match what the server was expecting.

  • ExpiredCodeException This exception is thrown if a code has expired.

  • NotAuthorizedException This exception gets thrown when a user is not authorized.

  • TooManyRequestsException This exception gets thrown when the user has made too many requests for a given operation.

  • LimitExceededException This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • PasswordResetRequiredException This exception is thrown when a password reset is required.

  • UserNotFoundException This exception is thrown when a user is not found.

  • UserNotConfirmedException This exception is thrown when a user is not confirmed successfully.

  • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.

Example
package main

import (
	"fmt"

	"github.com/aws/aws-sdk-go/aws"
	"github.com/aws/aws-sdk-go/aws/session"
	"github.com/aws/aws-sdk-go/service/cognitoidentityprovider"
)

func main() {
	sess, err := session.NewSession()
	if err != nil {
		fmt.Println("failed to create session,", err)
		return
	}

	svc := cognitoidentityprovider.New(sess)

	params := &cognitoidentityprovider.VerifyUserAttributeInput{
		AttributeName: aws.String("AttributeNameType"),    // Required
		Code:          aws.String("ConfirmationCodeType"), // Required
		AccessToken:   aws.String("TokenModelType"),
	}
	resp, err := svc.VerifyUserAttribute(params)

	if err != nil {
		// Print the error, cast err to awserr.Error to get the Code and
		// Message from an error.
		fmt.Println(err.Error())
		return
	}

	// Pretty-print the response data.
	fmt.Println(resp)
}
Output:

func (*CognitoIdentityProvider) VerifyUserAttributeRequest

func (c *CognitoIdentityProvider) VerifyUserAttributeRequest(input *VerifyUserAttributeInput) (req *request.Request, output *VerifyUserAttributeOutput)

VerifyUserAttributeRequest generates a "aws/request.Request" representing the client's request for the VerifyUserAttribute operation. The "output" return value can be used to capture response data after the request's "Send" method is called.

See VerifyUserAttribute for usage and error information.

Creating a request object using this method should be used when you want to inject custom logic into the request's lifecycle using a custom handler, or if you want to access properties on the request object before or after sending the request. If you just want the service response, call the VerifyUserAttribute method directly instead.

Note: You must call the "Send" method on the returned request object in order to execute the request.

// Example sending a request using the VerifyUserAttributeRequest method.
req, resp := client.VerifyUserAttributeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

type ConfirmDeviceInput

type ConfirmDeviceInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The device name.
	DeviceName *string `min:"1" type:"string"`

	// The configuration of the device secret verifier.
	DeviceSecretVerifierConfig *DeviceSecretVerifierConfigType `type:"structure"`
	// contains filtered or unexported fields
}

Confirms the device request.

func (ConfirmDeviceInput) GoString

func (s ConfirmDeviceInput) GoString() string

GoString returns the string representation

func (*ConfirmDeviceInput) SetAccessToken

func (s *ConfirmDeviceInput) SetAccessToken(v string) *ConfirmDeviceInput

SetAccessToken sets the AccessToken field's value.

func (*ConfirmDeviceInput) SetDeviceKey

func (s *ConfirmDeviceInput) SetDeviceKey(v string) *ConfirmDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (*ConfirmDeviceInput) SetDeviceName

func (s *ConfirmDeviceInput) SetDeviceName(v string) *ConfirmDeviceInput

SetDeviceName sets the DeviceName field's value.

func (*ConfirmDeviceInput) SetDeviceSecretVerifierConfig

func (s *ConfirmDeviceInput) SetDeviceSecretVerifierConfig(v *DeviceSecretVerifierConfigType) *ConfirmDeviceInput

SetDeviceSecretVerifierConfig sets the DeviceSecretVerifierConfig field's value.

func (ConfirmDeviceInput) String

func (s ConfirmDeviceInput) String() string

String returns the string representation

func (*ConfirmDeviceInput) Validate

func (s *ConfirmDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmDeviceOutput

type ConfirmDeviceOutput struct {

	// Indicates whether the user confirmation is necessary to confirm the device
	// response.
	UserConfirmationNecessary *bool `type:"boolean"`
	// contains filtered or unexported fields
}

Confirms the device response.

func (ConfirmDeviceOutput) GoString

func (s ConfirmDeviceOutput) GoString() string

GoString returns the string representation

func (*ConfirmDeviceOutput) SetUserConfirmationNecessary

func (s *ConfirmDeviceOutput) SetUserConfirmationNecessary(v bool) *ConfirmDeviceOutput

SetUserConfirmationNecessary sets the UserConfirmationNecessary field's value.

func (ConfirmDeviceOutput) String

func (s ConfirmDeviceOutput) String() string

String returns the string representation

type ConfirmForgotPasswordInput

type ConfirmForgotPasswordInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The confirmation code sent by a user's request to retrieve a forgotten password.
	//
	// ConfirmationCode is a required field
	ConfirmationCode *string `min:"1" type:"string" required:"true"`

	// The password sent by sent by a user's request to retrieve a forgotten password.
	//
	// Password is a required field
	Password *string `min:"6" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// The user name of the user for whom you want to enter a code to retrieve a
	// forgotten password.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request representing the confirmation for a password reset.

func (ConfirmForgotPasswordInput) GoString

func (s ConfirmForgotPasswordInput) GoString() string

GoString returns the string representation

func (*ConfirmForgotPasswordInput) SetClientId

SetClientId sets the ClientId field's value.

func (*ConfirmForgotPasswordInput) SetConfirmationCode

SetConfirmationCode sets the ConfirmationCode field's value.

func (*ConfirmForgotPasswordInput) SetPassword

SetPassword sets the Password field's value.

func (*ConfirmForgotPasswordInput) SetSecretHash

SetSecretHash sets the SecretHash field's value.

func (*ConfirmForgotPasswordInput) SetUsername

SetUsername sets the Username field's value.

func (ConfirmForgotPasswordInput) String

String returns the string representation

func (*ConfirmForgotPasswordInput) Validate

func (s *ConfirmForgotPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmForgotPasswordOutput

type ConfirmForgotPasswordOutput struct {
	// contains filtered or unexported fields
}

The response from the server that results from a user's request to retrieve a forgotten password.

func (ConfirmForgotPasswordOutput) GoString

func (s ConfirmForgotPasswordOutput) GoString() string

GoString returns the string representation

func (ConfirmForgotPasswordOutput) String

String returns the string representation

type ConfirmSignUpInput

type ConfirmSignUpInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The confirmation code sent by a user's request to confirm registration.
	//
	// ConfirmationCode is a required field
	ConfirmationCode *string `min:"1" type:"string" required:"true"`

	// Boolean to be specified to force user confirmation irrespective of existing
	// alias. By default set to False. If this parameter is set to True and the
	// phone number/email used for sign up confirmation already exists as an alias
	// with a different user, the API call will migrate the alias from the previous
	// user to the newly created user being confirmed. If set to False, the API
	// will throw an AliasExistsException error.
	ForceAliasCreation *bool `type:"boolean"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// The user name of the user whose registration you wish to confirm.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to confirm registration of a user.

func (ConfirmSignUpInput) GoString

func (s ConfirmSignUpInput) GoString() string

GoString returns the string representation

func (*ConfirmSignUpInput) SetClientId

func (s *ConfirmSignUpInput) SetClientId(v string) *ConfirmSignUpInput

SetClientId sets the ClientId field's value.

func (*ConfirmSignUpInput) SetConfirmationCode

func (s *ConfirmSignUpInput) SetConfirmationCode(v string) *ConfirmSignUpInput

SetConfirmationCode sets the ConfirmationCode field's value.

func (*ConfirmSignUpInput) SetForceAliasCreation

func (s *ConfirmSignUpInput) SetForceAliasCreation(v bool) *ConfirmSignUpInput

SetForceAliasCreation sets the ForceAliasCreation field's value.

func (*ConfirmSignUpInput) SetSecretHash

func (s *ConfirmSignUpInput) SetSecretHash(v string) *ConfirmSignUpInput

SetSecretHash sets the SecretHash field's value.

func (*ConfirmSignUpInput) SetUsername

func (s *ConfirmSignUpInput) SetUsername(v string) *ConfirmSignUpInput

SetUsername sets the Username field's value.

func (ConfirmSignUpInput) String

func (s ConfirmSignUpInput) String() string

String returns the string representation

func (*ConfirmSignUpInput) Validate

func (s *ConfirmSignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmSignUpOutput

type ConfirmSignUpOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the registration confirmation.

func (ConfirmSignUpOutput) GoString

func (s ConfirmSignUpOutput) GoString() string

GoString returns the string representation

func (ConfirmSignUpOutput) String

func (s ConfirmSignUpOutput) String() string

String returns the string representation

type CreateUserImportJobInput

type CreateUserImportJobInput struct {

	// The role ARN for the Amazon CloudWatch Logging role for the user import job.
	//
	// CloudWatchLogsRoleArn is a required field
	CloudWatchLogsRoleArn *string `min:"20" type:"string" required:"true"`

	// The job name for the user import job.
	//
	// JobName is a required field
	JobName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to create the user import job.

func (CreateUserImportJobInput) GoString

func (s CreateUserImportJobInput) GoString() string

GoString returns the string representation

func (*CreateUserImportJobInput) SetCloudWatchLogsRoleArn

func (s *CreateUserImportJobInput) SetCloudWatchLogsRoleArn(v string) *CreateUserImportJobInput

SetCloudWatchLogsRoleArn sets the CloudWatchLogsRoleArn field's value.

func (*CreateUserImportJobInput) SetJobName

SetJobName sets the JobName field's value.

func (*CreateUserImportJobInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (CreateUserImportJobInput) String

func (s CreateUserImportJobInput) String() string

String returns the string representation

func (*CreateUserImportJobInput) Validate

func (s *CreateUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserImportJobOutput

type CreateUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to create the user import job.

func (CreateUserImportJobOutput) GoString

func (s CreateUserImportJobOutput) GoString() string

GoString returns the string representation

func (*CreateUserImportJobOutput) SetUserImportJob

SetUserImportJob sets the UserImportJob field's value.

func (CreateUserImportJobOutput) String

func (s CreateUserImportJobOutput) String() string

String returns the string representation

type CreateUserPoolClientInput

type CreateUserPoolClientInput struct {

	// The client name for the user pool client you would like to create.
	//
	// ClientName is a required field
	ClientName *string `min:"1" type:"string" required:"true"`

	// The explicit authentication flows.
	ExplicitAuthFlows []*string `type:"list"`

	// Boolean to specify whether you want to generate a secret for the user pool
	// client being created.
	GenerateSecret *bool `type:"boolean"`

	// The read attributes.
	ReadAttributes []*string `type:"list"`

	// Refreshes the token validity.
	RefreshTokenValidity *int64 `type:"integer"`

	// The user pool ID for the user pool where you want to create a user pool client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The write attributes.
	WriteAttributes []*string `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to create a user pool client.

func (CreateUserPoolClientInput) GoString

func (s CreateUserPoolClientInput) GoString() string

GoString returns the string representation

func (*CreateUserPoolClientInput) SetClientName

SetClientName sets the ClientName field's value.

func (*CreateUserPoolClientInput) SetExplicitAuthFlows

func (s *CreateUserPoolClientInput) SetExplicitAuthFlows(v []*string) *CreateUserPoolClientInput

SetExplicitAuthFlows sets the ExplicitAuthFlows field's value.

func (*CreateUserPoolClientInput) SetGenerateSecret

func (s *CreateUserPoolClientInput) SetGenerateSecret(v bool) *CreateUserPoolClientInput

SetGenerateSecret sets the GenerateSecret field's value.

func (*CreateUserPoolClientInput) SetReadAttributes

func (s *CreateUserPoolClientInput) SetReadAttributes(v []*string) *CreateUserPoolClientInput

SetReadAttributes sets the ReadAttributes field's value.

func (*CreateUserPoolClientInput) SetRefreshTokenValidity

func (s *CreateUserPoolClientInput) SetRefreshTokenValidity(v int64) *CreateUserPoolClientInput

SetRefreshTokenValidity sets the RefreshTokenValidity field's value.

func (*CreateUserPoolClientInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*CreateUserPoolClientInput) SetWriteAttributes

func (s *CreateUserPoolClientInput) SetWriteAttributes(v []*string) *CreateUserPoolClientInput

SetWriteAttributes sets the WriteAttributes field's value.

func (CreateUserPoolClientInput) String

func (s CreateUserPoolClientInput) String() string

String returns the string representation

func (*CreateUserPoolClientInput) Validate

func (s *CreateUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserPoolClientOutput

type CreateUserPoolClientOutput struct {

	// The user pool client that was just created.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to create a user pool client.

func (CreateUserPoolClientOutput) GoString

func (s CreateUserPoolClientOutput) GoString() string

GoString returns the string representation

func (*CreateUserPoolClientOutput) SetUserPoolClient

SetUserPoolClient sets the UserPoolClient field's value.

func (CreateUserPoolClientOutput) String

String returns the string representation

type CreateUserPoolInput

type CreateUserPoolInput struct {

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// Attributes supported as an alias for this user pool. Possible values: phone_number,
	// email, or preferred_username.
	AliasAttributes []*string `type:"list"`

	// The attributes to be auto-verified. Possible values: email, phone_number.
	AutoVerifiedAttributes []*string `type:"list"`

	// The device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// The email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// A string representing the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// A string representing the email verification subject.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// The Lambda trigger configuration information for the new user pool.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// Specifies MFA configuration details.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// The policies associated with the new user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// A string used to name the user pool.
	//
	// PoolName is a required field
	PoolName *string `min:"1" type:"string" required:"true"`

	// An array of schema attributes for the new user pool. These attributes can
	// be standard or custom attributes.
	Schema []*SchemaAttributeType `min:"1" type:"list"`

	// A string representing the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// The SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// A string representing the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`
	// contains filtered or unexported fields
}

Represents the request to create a user pool.

func (CreateUserPoolInput) GoString

func (s CreateUserPoolInput) GoString() string

GoString returns the string representation

func (*CreateUserPoolInput) SetAdminCreateUserConfig

func (s *CreateUserPoolInput) SetAdminCreateUserConfig(v *AdminCreateUserConfigType) *CreateUserPoolInput

SetAdminCreateUserConfig sets the AdminCreateUserConfig field's value.

func (*CreateUserPoolInput) SetAliasAttributes

func (s *CreateUserPoolInput) SetAliasAttributes(v []*string) *CreateUserPoolInput

SetAliasAttributes sets the AliasAttributes field's value.

func (*CreateUserPoolInput) SetAutoVerifiedAttributes

func (s *CreateUserPoolInput) SetAutoVerifiedAttributes(v []*string) *CreateUserPoolInput

SetAutoVerifiedAttributes sets the AutoVerifiedAttributes field's value.

func (*CreateUserPoolInput) SetDeviceConfiguration

func (s *CreateUserPoolInput) SetDeviceConfiguration(v *DeviceConfigurationType) *CreateUserPoolInput

SetDeviceConfiguration sets the DeviceConfiguration field's value.

func (*CreateUserPoolInput) SetEmailConfiguration

func (s *CreateUserPoolInput) SetEmailConfiguration(v *EmailConfigurationType) *CreateUserPoolInput

SetEmailConfiguration sets the EmailConfiguration field's value.

func (*CreateUserPoolInput) SetEmailVerificationMessage

func (s *CreateUserPoolInput) SetEmailVerificationMessage(v string) *CreateUserPoolInput

SetEmailVerificationMessage sets the EmailVerificationMessage field's value.

func (*CreateUserPoolInput) SetEmailVerificationSubject

func (s *CreateUserPoolInput) SetEmailVerificationSubject(v string) *CreateUserPoolInput

SetEmailVerificationSubject sets the EmailVerificationSubject field's value.

func (*CreateUserPoolInput) SetLambdaConfig

SetLambdaConfig sets the LambdaConfig field's value.

func (*CreateUserPoolInput) SetMfaConfiguration

func (s *CreateUserPoolInput) SetMfaConfiguration(v string) *CreateUserPoolInput

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*CreateUserPoolInput) SetPolicies

SetPolicies sets the Policies field's value.

func (*CreateUserPoolInput) SetPoolName

func (s *CreateUserPoolInput) SetPoolName(v string) *CreateUserPoolInput

SetPoolName sets the PoolName field's value.

func (*CreateUserPoolInput) SetSchema

SetSchema sets the Schema field's value.

func (*CreateUserPoolInput) SetSmsAuthenticationMessage

func (s *CreateUserPoolInput) SetSmsAuthenticationMessage(v string) *CreateUserPoolInput

SetSmsAuthenticationMessage sets the SmsAuthenticationMessage field's value.

func (*CreateUserPoolInput) SetSmsConfiguration

func (s *CreateUserPoolInput) SetSmsConfiguration(v *SmsConfigurationType) *CreateUserPoolInput

SetSmsConfiguration sets the SmsConfiguration field's value.

func (*CreateUserPoolInput) SetSmsVerificationMessage

func (s *CreateUserPoolInput) SetSmsVerificationMessage(v string) *CreateUserPoolInput

SetSmsVerificationMessage sets the SmsVerificationMessage field's value.

func (CreateUserPoolInput) String

func (s CreateUserPoolInput) String() string

String returns the string representation

func (*CreateUserPoolInput) Validate

func (s *CreateUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserPoolOutput

type CreateUserPoolOutput struct {

	// A container for the user pool details.
	UserPool *UserPoolType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server for the request to create a user pool.

func (CreateUserPoolOutput) GoString

func (s CreateUserPoolOutput) GoString() string

GoString returns the string representation

func (*CreateUserPoolOutput) SetUserPool

SetUserPool sets the UserPool field's value.

func (CreateUserPoolOutput) String

func (s CreateUserPoolOutput) String() string

String returns the string representation

type DeleteUserAttributesInput

type DeleteUserAttributesInput struct {

	// The access token used in the request to delete user attributes.
	AccessToken *string `type:"string"`

	// An array of strings representing the user attribute names you wish to delete.
	//
	// UserAttributeNames is a required field
	UserAttributeNames []*string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete user attributes.

func (DeleteUserAttributesInput) GoString

func (s DeleteUserAttributesInput) GoString() string

GoString returns the string representation

func (*DeleteUserAttributesInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*DeleteUserAttributesInput) SetUserAttributeNames

func (s *DeleteUserAttributesInput) SetUserAttributeNames(v []*string) *DeleteUserAttributesInput

SetUserAttributeNames sets the UserAttributeNames field's value.

func (DeleteUserAttributesInput) String

func (s DeleteUserAttributesInput) String() string

String returns the string representation

func (*DeleteUserAttributesInput) Validate

func (s *DeleteUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserAttributesOutput

type DeleteUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to delete user attributes.

func (DeleteUserAttributesOutput) GoString

func (s DeleteUserAttributesOutput) GoString() string

GoString returns the string representation

func (DeleteUserAttributesOutput) String

String returns the string representation

type DeleteUserInput

type DeleteUserInput struct {

	// The access token from a request to delete a user.
	AccessToken *string `type:"string"`
	// contains filtered or unexported fields
}

Represents the request to delete a user.

func (DeleteUserInput) GoString

func (s DeleteUserInput) GoString() string

GoString returns the string representation

func (*DeleteUserInput) SetAccessToken

func (s *DeleteUserInput) SetAccessToken(v string) *DeleteUserInput

SetAccessToken sets the AccessToken field's value.

func (DeleteUserInput) String

func (s DeleteUserInput) String() string

String returns the string representation

type DeleteUserOutput

type DeleteUserOutput struct {
	// contains filtered or unexported fields
}

func (DeleteUserOutput) GoString

func (s DeleteUserOutput) GoString() string

GoString returns the string representation

func (DeleteUserOutput) String

func (s DeleteUserOutput) String() string

String returns the string representation

type DeleteUserPoolClientInput

type DeleteUserPoolClientInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool where you want to delete the client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user pool client.

func (DeleteUserPoolClientInput) GoString

func (s DeleteUserPoolClientInput) GoString() string

GoString returns the string representation

func (*DeleteUserPoolClientInput) SetClientId

SetClientId sets the ClientId field's value.

func (*DeleteUserPoolClientInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DeleteUserPoolClientInput) String

func (s DeleteUserPoolClientInput) String() string

String returns the string representation

func (*DeleteUserPoolClientInput) Validate

func (s *DeleteUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPoolClientOutput

type DeleteUserPoolClientOutput struct {
	// contains filtered or unexported fields
}

func (DeleteUserPoolClientOutput) GoString

func (s DeleteUserPoolClientOutput) GoString() string

GoString returns the string representation

func (DeleteUserPoolClientOutput) String

String returns the string representation

type DeleteUserPoolInput

type DeleteUserPoolInput struct {

	// The user pool ID for the user pool you want to delete.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user pool.

func (DeleteUserPoolInput) GoString

func (s DeleteUserPoolInput) GoString() string

GoString returns the string representation

func (*DeleteUserPoolInput) SetUserPoolId

func (s *DeleteUserPoolInput) SetUserPoolId(v string) *DeleteUserPoolInput

SetUserPoolId sets the UserPoolId field's value.

func (DeleteUserPoolInput) String

func (s DeleteUserPoolInput) String() string

String returns the string representation

func (*DeleteUserPoolInput) Validate

func (s *DeleteUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPoolOutput

type DeleteUserPoolOutput struct {
	// contains filtered or unexported fields
}

func (DeleteUserPoolOutput) GoString

func (s DeleteUserPoolOutput) GoString() string

GoString returns the string representation

func (DeleteUserPoolOutput) String

func (s DeleteUserPoolOutput) String() string

String returns the string representation

type DescribeUserImportJobInput

type DescribeUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe the user import job.

func (DescribeUserImportJobInput) GoString

func (s DescribeUserImportJobInput) GoString() string

GoString returns the string representation

func (*DescribeUserImportJobInput) SetJobId

SetJobId sets the JobId field's value.

func (*DescribeUserImportJobInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DescribeUserImportJobInput) String

String returns the string representation

func (*DescribeUserImportJobInput) Validate

func (s *DescribeUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserImportJobOutput

type DescribeUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to describe the user import job.

func (DescribeUserImportJobOutput) GoString

func (s DescribeUserImportJobOutput) GoString() string

GoString returns the string representation

func (*DescribeUserImportJobOutput) SetUserImportJob

SetUserImportJob sets the UserImportJob field's value.

func (DescribeUserImportJobOutput) String

String returns the string representation

type DescribeUserPoolClientInput

type DescribeUserPoolClientInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool you want to describe.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe a user pool client.

func (DescribeUserPoolClientInput) GoString

func (s DescribeUserPoolClientInput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolClientInput) SetClientId

SetClientId sets the ClientId field's value.

func (*DescribeUserPoolClientInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DescribeUserPoolClientInput) String

String returns the string representation

func (*DescribeUserPoolClientInput) Validate

func (s *DescribeUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserPoolClientOutput

type DescribeUserPoolClientOutput struct {

	// The user pool client from a server response to describe the user pool client.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server from a request to describe the user pool client.

func (DescribeUserPoolClientOutput) GoString

func (s DescribeUserPoolClientOutput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolClientOutput) SetUserPoolClient

SetUserPoolClient sets the UserPoolClient field's value.

func (DescribeUserPoolClientOutput) String

String returns the string representation

type DescribeUserPoolInput

type DescribeUserPoolInput struct {

	// The user pool ID for the user pool you want to describe.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe the user pool.

func (DescribeUserPoolInput) GoString

func (s DescribeUserPoolInput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolInput) SetUserPoolId

func (s *DescribeUserPoolInput) SetUserPoolId(v string) *DescribeUserPoolInput

SetUserPoolId sets the UserPoolId field's value.

func (DescribeUserPoolInput) String

func (s DescribeUserPoolInput) String() string

String returns the string representation

func (*DescribeUserPoolInput) Validate

func (s *DescribeUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserPoolOutput

type DescribeUserPoolOutput struct {

	// The container of metadata returned by the server to describe the pool.
	UserPool *UserPoolType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response to describe the user pool.

func (DescribeUserPoolOutput) GoString

func (s DescribeUserPoolOutput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolOutput) SetUserPool

SetUserPool sets the UserPool field's value.

func (DescribeUserPoolOutput) String

func (s DescribeUserPoolOutput) String() string

String returns the string representation

type DeviceConfigurationType

type DeviceConfigurationType struct {

	// Indicates whether a challenge is required on a new device. Only applicable
	// to a new device.
	ChallengeRequiredOnNewDevice *bool `type:"boolean"`

	// If true, a device is only remembered on user prompt.
	DeviceOnlyRememberedOnUserPrompt *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The type of configuration for the user pool's device tracking.

func (DeviceConfigurationType) GoString

func (s DeviceConfigurationType) GoString() string

GoString returns the string representation

func (*DeviceConfigurationType) SetChallengeRequiredOnNewDevice

func (s *DeviceConfigurationType) SetChallengeRequiredOnNewDevice(v bool) *DeviceConfigurationType

SetChallengeRequiredOnNewDevice sets the ChallengeRequiredOnNewDevice field's value.

func (*DeviceConfigurationType) SetDeviceOnlyRememberedOnUserPrompt

func (s *DeviceConfigurationType) SetDeviceOnlyRememberedOnUserPrompt(v bool) *DeviceConfigurationType

SetDeviceOnlyRememberedOnUserPrompt sets the DeviceOnlyRememberedOnUserPrompt field's value.

func (DeviceConfigurationType) String

func (s DeviceConfigurationType) String() string

String returns the string representation

type DeviceSecretVerifierConfigType

type DeviceSecretVerifierConfigType struct {

	// The password verifier.
	PasswordVerifier *string `type:"string"`

	// The salt.
	Salt *string `type:"string"`
	// contains filtered or unexported fields
}

The device verifier against which it will be authenticated.

func (DeviceSecretVerifierConfigType) GoString

GoString returns the string representation

func (*DeviceSecretVerifierConfigType) SetPasswordVerifier

SetPasswordVerifier sets the PasswordVerifier field's value.

func (*DeviceSecretVerifierConfigType) SetSalt

SetSalt sets the Salt field's value.

func (DeviceSecretVerifierConfigType) String

String returns the string representation

type DeviceType

type DeviceType struct {

	// The device attributes.
	DeviceAttributes []*AttributeType `type:"list"`

	// The creation date of the device.
	DeviceCreateDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The device key.
	DeviceKey *string `min:"1" type:"string"`

	// The date in which the device was last authenticated.
	DeviceLastAuthenticatedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The last modified date of the device.
	DeviceLastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`
	// contains filtered or unexported fields
}

The device type.

func (DeviceType) GoString

func (s DeviceType) GoString() string

GoString returns the string representation

func (*DeviceType) SetDeviceAttributes

func (s *DeviceType) SetDeviceAttributes(v []*AttributeType) *DeviceType

SetDeviceAttributes sets the DeviceAttributes field's value.

func (*DeviceType) SetDeviceCreateDate

func (s *DeviceType) SetDeviceCreateDate(v time.Time) *DeviceType

SetDeviceCreateDate sets the DeviceCreateDate field's value.

func (*DeviceType) SetDeviceKey

func (s *DeviceType) SetDeviceKey(v string) *DeviceType

SetDeviceKey sets the DeviceKey field's value.

func (*DeviceType) SetDeviceLastAuthenticatedDate

func (s *DeviceType) SetDeviceLastAuthenticatedDate(v time.Time) *DeviceType

SetDeviceLastAuthenticatedDate sets the DeviceLastAuthenticatedDate field's value.

func (*DeviceType) SetDeviceLastModifiedDate

func (s *DeviceType) SetDeviceLastModifiedDate(v time.Time) *DeviceType

SetDeviceLastModifiedDate sets the DeviceLastModifiedDate field's value.

func (DeviceType) String

func (s DeviceType) String() string

String returns the string representation

type EmailConfigurationType

type EmailConfigurationType struct {

	// The REPLY-TO email address.
	ReplyToEmailAddress *string `type:"string"`

	// The Amazon Resource Name (ARN) of the email source.
	SourceArn *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

The email configuration type.

func (EmailConfigurationType) GoString

func (s EmailConfigurationType) GoString() string

GoString returns the string representation

func (*EmailConfigurationType) SetReplyToEmailAddress

func (s *EmailConfigurationType) SetReplyToEmailAddress(v string) *EmailConfigurationType

SetReplyToEmailAddress sets the ReplyToEmailAddress field's value.

func (*EmailConfigurationType) SetSourceArn

SetSourceArn sets the SourceArn field's value.

func (EmailConfigurationType) String

func (s EmailConfigurationType) String() string

String returns the string representation

func (*EmailConfigurationType) Validate

func (s *EmailConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ForgetDeviceInput

type ForgetDeviceInput struct {

	// The access token for the forgotten device request.
	AccessToken *string `type:"string"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to forget the device.

func (ForgetDeviceInput) GoString

func (s ForgetDeviceInput) GoString() string

GoString returns the string representation

func (*ForgetDeviceInput) SetAccessToken

func (s *ForgetDeviceInput) SetAccessToken(v string) *ForgetDeviceInput

SetAccessToken sets the AccessToken field's value.

func (*ForgetDeviceInput) SetDeviceKey

func (s *ForgetDeviceInput) SetDeviceKey(v string) *ForgetDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (ForgetDeviceInput) String

func (s ForgetDeviceInput) String() string

String returns the string representation

func (*ForgetDeviceInput) Validate

func (s *ForgetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ForgetDeviceOutput

type ForgetDeviceOutput struct {
	// contains filtered or unexported fields
}

func (ForgetDeviceOutput) GoString

func (s ForgetDeviceOutput) GoString() string

GoString returns the string representation

func (ForgetDeviceOutput) String

func (s ForgetDeviceOutput) String() string

String returns the string representation

type ForgotPasswordInput

type ForgotPasswordInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// The user name of the user for whom you want to enter a code to reset a forgotten
	// password.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to reset a user's password.

func (ForgotPasswordInput) GoString

func (s ForgotPasswordInput) GoString() string

GoString returns the string representation

func (*ForgotPasswordInput) SetClientId

func (s *ForgotPasswordInput) SetClientId(v string) *ForgotPasswordInput

SetClientId sets the ClientId field's value.

func (*ForgotPasswordInput) SetSecretHash

func (s *ForgotPasswordInput) SetSecretHash(v string) *ForgotPasswordInput

SetSecretHash sets the SecretHash field's value.

func (*ForgotPasswordInput) SetUsername

func (s *ForgotPasswordInput) SetUsername(v string) *ForgotPasswordInput

SetUsername sets the Username field's value.

func (ForgotPasswordInput) String

func (s ForgotPasswordInput) String() string

String returns the string representation

func (*ForgotPasswordInput) Validate

func (s *ForgotPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ForgotPasswordOutput

type ForgotPasswordOutput struct {

	// The code delivery details returned by the server in response to the request
	// to reset a password.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

Respresents the response from the server regarding the request to reset a password.

func (ForgotPasswordOutput) GoString

func (s ForgotPasswordOutput) GoString() string

GoString returns the string representation

func (*ForgotPasswordOutput) SetCodeDeliveryDetails

func (s *ForgotPasswordOutput) SetCodeDeliveryDetails(v *CodeDeliveryDetailsType) *ForgotPasswordOutput

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (ForgotPasswordOutput) String

func (s ForgotPasswordOutput) String() string

String returns the string representation

type GetCSVHeaderInput

type GetCSVHeaderInput struct {

	// The user pool ID for the user pool that the users are to be imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the header information for the .csv file for the user import job.

func (GetCSVHeaderInput) GoString

func (s GetCSVHeaderInput) GoString() string

GoString returns the string representation

func (*GetCSVHeaderInput) SetUserPoolId

func (s *GetCSVHeaderInput) SetUserPoolId(v string) *GetCSVHeaderInput

SetUserPoolId sets the UserPoolId field's value.

func (GetCSVHeaderInput) String

func (s GetCSVHeaderInput) String() string

String returns the string representation

func (*GetCSVHeaderInput) Validate

func (s *GetCSVHeaderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetCSVHeaderOutput

type GetCSVHeaderOutput struct {

	// The header information for the .csv file for the user import job.
	CSVHeader []*string `type:"list"`

	// The user pool ID for the user pool that the users are to be imported into.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to get the header information for the .csv file for the user import job.

func (GetCSVHeaderOutput) GoString

func (s GetCSVHeaderOutput) GoString() string

GoString returns the string representation

func (*GetCSVHeaderOutput) SetCSVHeader

func (s *GetCSVHeaderOutput) SetCSVHeader(v []*string) *GetCSVHeaderOutput

SetCSVHeader sets the CSVHeader field's value.

func (*GetCSVHeaderOutput) SetUserPoolId

func (s *GetCSVHeaderOutput) SetUserPoolId(v string) *GetCSVHeaderOutput

SetUserPoolId sets the UserPoolId field's value.

func (GetCSVHeaderOutput) String

func (s GetCSVHeaderOutput) String() string

String returns the string representation

type GetDeviceInput

type GetDeviceInput struct {

	// The access token.
	AccessToken *string `type:"string"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the device.

func (GetDeviceInput) GoString

func (s GetDeviceInput) GoString() string

GoString returns the string representation

func (*GetDeviceInput) SetAccessToken

func (s *GetDeviceInput) SetAccessToken(v string) *GetDeviceInput

SetAccessToken sets the AccessToken field's value.

func (*GetDeviceInput) SetDeviceKey

func (s *GetDeviceInput) SetDeviceKey(v string) *GetDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (GetDeviceInput) String

func (s GetDeviceInput) String() string

String returns the string representation

func (*GetDeviceInput) Validate

func (s *GetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetDeviceOutput

type GetDeviceOutput struct {

	// The device.
	//
	// Device is a required field
	Device *DeviceType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Gets the device response.

func (GetDeviceOutput) GoString

func (s GetDeviceOutput) GoString() string

GoString returns the string representation

func (*GetDeviceOutput) SetDevice

func (s *GetDeviceOutput) SetDevice(v *DeviceType) *GetDeviceOutput

SetDevice sets the Device field's value.

func (GetDeviceOutput) String

func (s GetDeviceOutput) String() string

String returns the string representation

type GetUserAttributeVerificationCodeInput

type GetUserAttributeVerificationCodeInput struct {

	// The access token returned by the server response to get the user attribute
	// verification code.
	AccessToken *string `type:"string"`

	// The attribute name returned by the server response to get the user attribute
	// verification code.
	//
	// AttributeName is a required field
	AttributeName *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get user attribute verification.

func (GetUserAttributeVerificationCodeInput) GoString

GoString returns the string representation

func (*GetUserAttributeVerificationCodeInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*GetUserAttributeVerificationCodeInput) SetAttributeName

SetAttributeName sets the AttributeName field's value.

func (GetUserAttributeVerificationCodeInput) String

String returns the string representation

func (*GetUserAttributeVerificationCodeInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type GetUserAttributeVerificationCodeOutput

type GetUserAttributeVerificationCodeOutput struct {

	// The code delivery details returned by the server in response to the request
	// to get the user attribute verification code.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

The verification code response returned by the server response to get the user attribute verification code.

func (GetUserAttributeVerificationCodeOutput) GoString

GoString returns the string representation

func (*GetUserAttributeVerificationCodeOutput) SetCodeDeliveryDetails

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (GetUserAttributeVerificationCodeOutput) String

String returns the string representation

type GetUserInput

type GetUserInput struct {

	// The access token returned by the server response to get information about
	// the user.
	AccessToken *string `type:"string"`
	// contains filtered or unexported fields
}

Represents the request to get information about the user.

func (GetUserInput) GoString

func (s GetUserInput) GoString() string

GoString returns the string representation

func (*GetUserInput) SetAccessToken

func (s *GetUserInput) SetAccessToken(v string) *GetUserInput

SetAccessToken sets the AccessToken field's value.

func (GetUserInput) String

func (s GetUserInput) String() string

String returns the string representation

type GetUserOutput

type GetUserOutput struct {

	// Specifies the options for MFA (e.g., email or phone number).
	MFAOptions []*MFAOptionType `type:"list"`

	// An array of name-value pairs representing user attributes.
	//
	// UserAttributes is a required field
	UserAttributes []*AttributeType `type:"list" required:"true"`

	// The user name of the user you wish to retrieve from the get user request.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the response from the server from the request to get information about the user.

func (GetUserOutput) GoString

func (s GetUserOutput) GoString() string

GoString returns the string representation

func (*GetUserOutput) SetMFAOptions

func (s *GetUserOutput) SetMFAOptions(v []*MFAOptionType) *GetUserOutput

SetMFAOptions sets the MFAOptions field's value.

func (*GetUserOutput) SetUserAttributes

func (s *GetUserOutput) SetUserAttributes(v []*AttributeType) *GetUserOutput

SetUserAttributes sets the UserAttributes field's value.

func (*GetUserOutput) SetUsername

func (s *GetUserOutput) SetUsername(v string) *GetUserOutput

SetUsername sets the Username field's value.

func (GetUserOutput) String

func (s GetUserOutput) String() string

String returns the string representation

type GlobalSignOutInput

type GlobalSignOutInput struct {

	// The access token.
	AccessToken *string `type:"string"`
	// contains filtered or unexported fields
}

Represents the request to sign out all devices.

func (GlobalSignOutInput) GoString

func (s GlobalSignOutInput) GoString() string

GoString returns the string representation

func (*GlobalSignOutInput) SetAccessToken

func (s *GlobalSignOutInput) SetAccessToken(v string) *GlobalSignOutInput

SetAccessToken sets the AccessToken field's value.

func (GlobalSignOutInput) String

func (s GlobalSignOutInput) String() string

String returns the string representation

type GlobalSignOutOutput

type GlobalSignOutOutput struct {
	// contains filtered or unexported fields
}

The response to the request to sign out all devices.

func (GlobalSignOutOutput) GoString

func (s GlobalSignOutOutput) GoString() string

GoString returns the string representation

func (GlobalSignOutOutput) String

func (s GlobalSignOutOutput) String() string

String returns the string representation

type InitiateAuthInput

type InitiateAuthInput struct {

	// The authentication flow.
	//
	// AuthFlow is a required field
	AuthFlow *string `type:"string" required:"true" enum:"AuthFlowType"`

	// The authentication parameters.
	AuthParameters map[string]*string `type:"map"`

	// The client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The client app's metadata.
	ClientMetadata map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

Initiates the authentication request.

func (InitiateAuthInput) GoString

func (s InitiateAuthInput) GoString() string

GoString returns the string representation

func (*InitiateAuthInput) SetAuthFlow

func (s *InitiateAuthInput) SetAuthFlow(v string) *InitiateAuthInput

SetAuthFlow sets the AuthFlow field's value.

func (*InitiateAuthInput) SetAuthParameters

func (s *InitiateAuthInput) SetAuthParameters(v map[string]*string) *InitiateAuthInput

SetAuthParameters sets the AuthParameters field's value.

func (*InitiateAuthInput) SetClientId

func (s *InitiateAuthInput) SetClientId(v string) *InitiateAuthInput

SetClientId sets the ClientId field's value.

func (*InitiateAuthInput) SetClientMetadata

func (s *InitiateAuthInput) SetClientMetadata(v map[string]*string) *InitiateAuthInput

SetClientMetadata sets the ClientMetadata field's value.

func (InitiateAuthInput) String

func (s InitiateAuthInput) String() string

String returns the string representation

func (*InitiateAuthInput) Validate

func (s *InitiateAuthInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type InitiateAuthOutput

type InitiateAuthOutput struct {

	// The result returned by the server in response to the request to initiate
	// authentication.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge.
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters.
	ChallengeParameters map[string]*string `type:"map"`

	// The session.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Initiates the authentication response.

func (InitiateAuthOutput) GoString

func (s InitiateAuthOutput) GoString() string

GoString returns the string representation

func (*InitiateAuthOutput) SetAuthenticationResult

func (s *InitiateAuthOutput) SetAuthenticationResult(v *AuthenticationResultType) *InitiateAuthOutput

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*InitiateAuthOutput) SetChallengeName

func (s *InitiateAuthOutput) SetChallengeName(v string) *InitiateAuthOutput

SetChallengeName sets the ChallengeName field's value.

func (*InitiateAuthOutput) SetChallengeParameters

func (s *InitiateAuthOutput) SetChallengeParameters(v map[string]*string) *InitiateAuthOutput

SetChallengeParameters sets the ChallengeParameters field's value.

func (*InitiateAuthOutput) SetSession

func (s *InitiateAuthOutput) SetSession(v string) *InitiateAuthOutput

SetSession sets the Session field's value.

func (InitiateAuthOutput) String

func (s InitiateAuthOutput) String() string

String returns the string representation

type LambdaConfigType

type LambdaConfigType struct {

	// Creates an authentication challenge.
	CreateAuthChallenge *string `min:"20" type:"string"`

	// A custom Message AWS Lambda trigger.
	CustomMessage *string `min:"20" type:"string"`

	// Defines the authentication challenge.
	DefineAuthChallenge *string `min:"20" type:"string"`

	// A post-authentication AWS Lambda trigger.
	PostAuthentication *string `min:"20" type:"string"`

	// A post-confirmation AWS Lambda trigger.
	PostConfirmation *string `min:"20" type:"string"`

	// A pre-authentication AWS Lambda trigger.
	PreAuthentication *string `min:"20" type:"string"`

	// A pre-registration AWS Lambda trigger.
	PreSignUp *string `min:"20" type:"string"`

	// Verifies the authentication challenge response.
	VerifyAuthChallengeResponse *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Specifies the type of configuration for AWS Lambda triggers.

func (LambdaConfigType) GoString

func (s LambdaConfigType) GoString() string

GoString returns the string representation

func (*LambdaConfigType) SetCreateAuthChallenge

func (s *LambdaConfigType) SetCreateAuthChallenge(v string) *LambdaConfigType

SetCreateAuthChallenge sets the CreateAuthChallenge field's value.

func (*LambdaConfigType) SetCustomMessage

func (s *LambdaConfigType) SetCustomMessage(v string) *LambdaConfigType

SetCustomMessage sets the CustomMessage field's value.

func (*LambdaConfigType) SetDefineAuthChallenge

func (s *LambdaConfigType) SetDefineAuthChallenge(v string) *LambdaConfigType

SetDefineAuthChallenge sets the DefineAuthChallenge field's value.

func (*LambdaConfigType) SetPostAuthentication

func (s *LambdaConfigType) SetPostAuthentication(v string) *LambdaConfigType

SetPostAuthentication sets the PostAuthentication field's value.

func (*LambdaConfigType) SetPostConfirmation

func (s *LambdaConfigType) SetPostConfirmation(v string) *LambdaConfigType

SetPostConfirmation sets the PostConfirmation field's value.

func (*LambdaConfigType) SetPreAuthentication

func (s *LambdaConfigType) SetPreAuthentication(v string) *LambdaConfigType

SetPreAuthentication sets the PreAuthentication field's value.

func (*LambdaConfigType) SetPreSignUp

func (s *LambdaConfigType) SetPreSignUp(v string) *LambdaConfigType

SetPreSignUp sets the PreSignUp field's value.

func (*LambdaConfigType) SetVerifyAuthChallengeResponse

func (s *LambdaConfigType) SetVerifyAuthChallengeResponse(v string) *LambdaConfigType

SetVerifyAuthChallengeResponse sets the VerifyAuthChallengeResponse field's value.

func (LambdaConfigType) String

func (s LambdaConfigType) String() string

String returns the string representation

func (*LambdaConfigType) Validate

func (s *LambdaConfigType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListDevicesInput

type ListDevicesInput struct {

	// The access tokens for the request to list devices.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The limit of the device request.
	Limit *int64 `type:"integer"`

	// The pagination token for the list request.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the request to list the devices.

func (ListDevicesInput) GoString

func (s ListDevicesInput) GoString() string

GoString returns the string representation

func (*ListDevicesInput) SetAccessToken

func (s *ListDevicesInput) SetAccessToken(v string) *ListDevicesInput

SetAccessToken sets the AccessToken field's value.

func (*ListDevicesInput) SetLimit

func (s *ListDevicesInput) SetLimit(v int64) *ListDevicesInput

SetLimit sets the Limit field's value.

func (*ListDevicesInput) SetPaginationToken

func (s *ListDevicesInput) SetPaginationToken(v string) *ListDevicesInput

SetPaginationToken sets the PaginationToken field's value.

func (ListDevicesInput) String

func (s ListDevicesInput) String() string

String returns the string representation

func (*ListDevicesInput) Validate

func (s *ListDevicesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListDevicesOutput

type ListDevicesOutput struct {

	// The devices returned in the list devices response.
	Devices []*DeviceType `type:"list"`

	// The pagination token for the list device response.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the response to list devices.

func (ListDevicesOutput) GoString

func (s ListDevicesOutput) GoString() string

GoString returns the string representation

func (*ListDevicesOutput) SetDevices

func (s *ListDevicesOutput) SetDevices(v []*DeviceType) *ListDevicesOutput

SetDevices sets the Devices field's value.

func (*ListDevicesOutput) SetPaginationToken

func (s *ListDevicesOutput) SetPaginationToken(v string) *ListDevicesOutput

SetPaginationToken sets the PaginationToken field's value.

func (ListDevicesOutput) String

func (s ListDevicesOutput) String() string

String returns the string representation

type ListUserImportJobsInput

type ListUserImportJobsInput struct {

	// The maximum number of import jobs you want the request to return.
	//
	// MaxResults is a required field
	MaxResults *int64 `min:"1" type:"integer" required:"true"`

	// An identifier that was returned from the previous call to ListUserImportJobs,
	// which can be used to return the next set of import jobs in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list the user import jobs.

func (ListUserImportJobsInput) GoString

func (s ListUserImportJobsInput) GoString() string

GoString returns the string representation

func (*ListUserImportJobsInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListUserImportJobsInput) SetPaginationToken

func (s *ListUserImportJobsInput) SetPaginationToken(v string) *ListUserImportJobsInput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUserImportJobsInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (ListUserImportJobsInput) String

func (s ListUserImportJobsInput) String() string

String returns the string representation

func (*ListUserImportJobsInput) Validate

func (s *ListUserImportJobsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserImportJobsOutput

type ListUserImportJobsOutput struct {

	// An identifier that can be used to return the next set of user import jobs
	// in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user import jobs.
	UserImportJobs []*UserImportJobType `min:"1" type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to list the user import jobs.

func (ListUserImportJobsOutput) GoString

func (s ListUserImportJobsOutput) GoString() string

GoString returns the string representation

func (*ListUserImportJobsOutput) SetPaginationToken

func (s *ListUserImportJobsOutput) SetPaginationToken(v string) *ListUserImportJobsOutput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUserImportJobsOutput) SetUserImportJobs

SetUserImportJobs sets the UserImportJobs field's value.

func (ListUserImportJobsOutput) String

func (s ListUserImportJobsOutput) String() string

String returns the string representation

type ListUserPoolClientsInput

type ListUserPoolClientsInput struct {

	// The maximum number of results you want the request to return when listing
	// the user pool clients.
	MaxResults *int64 `min:"1" type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool where you want to list user pool clients.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list the user pool clients.

func (ListUserPoolClientsInput) GoString

func (s ListUserPoolClientsInput) GoString() string

GoString returns the string representation

func (*ListUserPoolClientsInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListUserPoolClientsInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListUserPoolClientsInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (ListUserPoolClientsInput) String

func (s ListUserPoolClientsInput) String() string

String returns the string representation

func (*ListUserPoolClientsInput) Validate

func (s *ListUserPoolClientsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserPoolClientsOutput

type ListUserPoolClientsOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool clients in the response that lists user pool clients.
	UserPoolClients []*UserPoolClientDescription `type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server that lists user pool clients.

func (ListUserPoolClientsOutput) GoString

func (s ListUserPoolClientsOutput) GoString() string

GoString returns the string representation

func (*ListUserPoolClientsOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListUserPoolClientsOutput) SetUserPoolClients

SetUserPoolClients sets the UserPoolClients field's value.

func (ListUserPoolClientsOutput) String

func (s ListUserPoolClientsOutput) String() string

String returns the string representation

type ListUserPoolsInput

type ListUserPoolsInput struct {

	// The maximum number of results you want the request to return when listing
	// the user pools.
	//
	// MaxResults is a required field
	MaxResults *int64 `min:"1" type:"integer" required:"true"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the request to list user pools.

func (ListUserPoolsInput) GoString

func (s ListUserPoolsInput) GoString() string

GoString returns the string representation

func (*ListUserPoolsInput) SetMaxResults

func (s *ListUserPoolsInput) SetMaxResults(v int64) *ListUserPoolsInput

SetMaxResults sets the MaxResults field's value.

func (*ListUserPoolsInput) SetNextToken

func (s *ListUserPoolsInput) SetNextToken(v string) *ListUserPoolsInput

SetNextToken sets the NextToken field's value.

func (ListUserPoolsInput) String

func (s ListUserPoolsInput) String() string

String returns the string representation

func (*ListUserPoolsInput) Validate

func (s *ListUserPoolsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserPoolsOutput

type ListUserPoolsOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pools from the response to list users.
	UserPools []*UserPoolDescriptionType `type:"list"`
	// contains filtered or unexported fields
}

Represents the response to list user pools.

func (ListUserPoolsOutput) GoString

func (s ListUserPoolsOutput) GoString() string

GoString returns the string representation

func (*ListUserPoolsOutput) SetNextToken

func (s *ListUserPoolsOutput) SetNextToken(v string) *ListUserPoolsOutput

SetNextToken sets the NextToken field's value.

func (*ListUserPoolsOutput) SetUserPools

SetUserPools sets the UserPools field's value.

func (ListUserPoolsOutput) String

func (s ListUserPoolsOutput) String() string

String returns the string representation

type ListUsersInput

type ListUsersInput struct {

	// The attributes to get from the request to list users.
	AttributesToGet []*string `type:"list"`

	// The filter for the list users request.
	Filter *string `type:"string"`

	// The limit of the request to list users.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID for which you want to list users.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list users.

func (ListUsersInput) GoString

func (s ListUsersInput) GoString() string

GoString returns the string representation

func (*ListUsersInput) SetAttributesToGet

func (s *ListUsersInput) SetAttributesToGet(v []*string) *ListUsersInput

SetAttributesToGet sets the AttributesToGet field's value.

func (*ListUsersInput) SetFilter

func (s *ListUsersInput) SetFilter(v string) *ListUsersInput

SetFilter sets the Filter field's value.

func (*ListUsersInput) SetLimit

func (s *ListUsersInput) SetLimit(v int64) *ListUsersInput

SetLimit sets the Limit field's value.

func (*ListUsersInput) SetPaginationToken

func (s *ListUsersInput) SetPaginationToken(v string) *ListUsersInput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUsersInput) SetUserPoolId

func (s *ListUsersInput) SetUserPoolId(v string) *ListUsersInput

SetUserPoolId sets the UserPoolId field's value.

func (ListUsersInput) String

func (s ListUsersInput) String() string

String returns the string representation

func (*ListUsersInput) Validate

func (s *ListUsersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUsersOutput

type ListUsersOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The users returned in the request to list users.
	Users []*UserType `type:"list"`
	// contains filtered or unexported fields
}

The response from the request to list users.

func (ListUsersOutput) GoString

func (s ListUsersOutput) GoString() string

GoString returns the string representation

func (*ListUsersOutput) SetPaginationToken

func (s *ListUsersOutput) SetPaginationToken(v string) *ListUsersOutput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUsersOutput) SetUsers

func (s *ListUsersOutput) SetUsers(v []*UserType) *ListUsersOutput

SetUsers sets the Users field's value.

func (ListUsersOutput) String

func (s ListUsersOutput) String() string

String returns the string representation

type MFAOptionType

type MFAOptionType struct {

	// The attribute name of the MFA option type.
	AttributeName *string `min:"1" type:"string"`

	// The delivery medium (email message or SMS message) to send the MFA code.
	DeliveryMedium *string `type:"string" enum:"DeliveryMediumType"`
	// contains filtered or unexported fields
}

Specifies the different settings for multi-factor authentication (MFA).

func (MFAOptionType) GoString

func (s MFAOptionType) GoString() string

GoString returns the string representation

func (*MFAOptionType) SetAttributeName

func (s *MFAOptionType) SetAttributeName(v string) *MFAOptionType

SetAttributeName sets the AttributeName field's value.

func (*MFAOptionType) SetDeliveryMedium

func (s *MFAOptionType) SetDeliveryMedium(v string) *MFAOptionType

SetDeliveryMedium sets the DeliveryMedium field's value.

func (MFAOptionType) String

func (s MFAOptionType) String() string

String returns the string representation

func (*MFAOptionType) Validate

func (s *MFAOptionType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type MessageTemplateType

type MessageTemplateType struct {

	// The message template for email messages.
	EmailMessage *string `min:"6" type:"string"`

	// The subject line for email messages.
	EmailSubject *string `min:"1" type:"string"`

	// The message template for SMS messages.
	SMSMessage *string `min:"6" type:"string"`
	// contains filtered or unexported fields
}

The message template structure.

func (MessageTemplateType) GoString

func (s MessageTemplateType) GoString() string

GoString returns the string representation

func (*MessageTemplateType) SetEmailMessage

func (s *MessageTemplateType) SetEmailMessage(v string) *MessageTemplateType

SetEmailMessage sets the EmailMessage field's value.

func (*MessageTemplateType) SetEmailSubject

func (s *MessageTemplateType) SetEmailSubject(v string) *MessageTemplateType

SetEmailSubject sets the EmailSubject field's value.

func (*MessageTemplateType) SetSMSMessage

func (s *MessageTemplateType) SetSMSMessage(v string) *MessageTemplateType

SetSMSMessage sets the SMSMessage field's value.

func (MessageTemplateType) String

func (s MessageTemplateType) String() string

String returns the string representation

func (*MessageTemplateType) Validate

func (s *MessageTemplateType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NewDeviceMetadataType

type NewDeviceMetadataType struct {

	// The device group key.
	DeviceGroupKey *string `type:"string"`

	// The device key.
	DeviceKey *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The new device metadata type.

func (NewDeviceMetadataType) GoString

func (s NewDeviceMetadataType) GoString() string

GoString returns the string representation

func (*NewDeviceMetadataType) SetDeviceGroupKey

func (s *NewDeviceMetadataType) SetDeviceGroupKey(v string) *NewDeviceMetadataType

SetDeviceGroupKey sets the DeviceGroupKey field's value.

func (*NewDeviceMetadataType) SetDeviceKey

SetDeviceKey sets the DeviceKey field's value.

func (NewDeviceMetadataType) String

func (s NewDeviceMetadataType) String() string

String returns the string representation

type NumberAttributeConstraintsType

type NumberAttributeConstraintsType struct {

	// The maximum value of an attribute that is of the number data type.
	MaxValue *string `type:"string"`

	// The minimum value of an attribute that is of the number data type.
	MinValue *string `type:"string"`
	// contains filtered or unexported fields
}

The minimum and maximum value of an attribute that is of the number data type.

func (NumberAttributeConstraintsType) GoString

GoString returns the string representation

func (*NumberAttributeConstraintsType) SetMaxValue

SetMaxValue sets the MaxValue field's value.

func (*NumberAttributeConstraintsType) SetMinValue

SetMinValue sets the MinValue field's value.

func (NumberAttributeConstraintsType) String

String returns the string representation

type PasswordPolicyType

type PasswordPolicyType struct {

	// The minimum length of the password policy that you have set. Cannot be less
	// than 6.
	MinimumLength *int64 `min:"6" type:"integer"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one lowercase letter in their password.
	RequireLowercase *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one number in their password.
	RequireNumbers *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one symbol in their password.
	RequireSymbols *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one uppercase letter in their password.
	RequireUppercase *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The password policy type.

func (PasswordPolicyType) GoString

func (s PasswordPolicyType) GoString() string

GoString returns the string representation

func (*PasswordPolicyType) SetMinimumLength

func (s *PasswordPolicyType) SetMinimumLength(v int64) *PasswordPolicyType

SetMinimumLength sets the MinimumLength field's value.

func (*PasswordPolicyType) SetRequireLowercase

func (s *PasswordPolicyType) SetRequireLowercase(v bool) *PasswordPolicyType

SetRequireLowercase sets the RequireLowercase field's value.

func (*PasswordPolicyType) SetRequireNumbers

func (s *PasswordPolicyType) SetRequireNumbers(v bool) *PasswordPolicyType

SetRequireNumbers sets the RequireNumbers field's value.

func (*PasswordPolicyType) SetRequireSymbols

func (s *PasswordPolicyType) SetRequireSymbols(v bool) *PasswordPolicyType

SetRequireSymbols sets the RequireSymbols field's value.

func (*PasswordPolicyType) SetRequireUppercase

func (s *PasswordPolicyType) SetRequireUppercase(v bool) *PasswordPolicyType

SetRequireUppercase sets the RequireUppercase field's value.

func (PasswordPolicyType) String

func (s PasswordPolicyType) String() string

String returns the string representation

func (*PasswordPolicyType) Validate

func (s *PasswordPolicyType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResendConfirmationCodeInput

type ResendConfirmationCodeInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// The user name of the user to whom you wish to resend a confirmation code.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to resend the confirmation code.

func (ResendConfirmationCodeInput) GoString

func (s ResendConfirmationCodeInput) GoString() string

GoString returns the string representation

func (*ResendConfirmationCodeInput) SetClientId

SetClientId sets the ClientId field's value.

func (*ResendConfirmationCodeInput) SetSecretHash

SetSecretHash sets the SecretHash field's value.

func (*ResendConfirmationCodeInput) SetUsername

SetUsername sets the Username field's value.

func (ResendConfirmationCodeInput) String

String returns the string representation

func (*ResendConfirmationCodeInput) Validate

func (s *ResendConfirmationCodeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResendConfirmationCodeOutput

type ResendConfirmationCodeOutput struct {

	// The code delivery details returned by the server in response to the request
	// to resend the confirmation code.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

The response from the server when the Amazon Cognito Your User Pools service makes the request to resend a confirmation code.

func (ResendConfirmationCodeOutput) GoString

func (s ResendConfirmationCodeOutput) GoString() string

GoString returns the string representation

func (*ResendConfirmationCodeOutput) SetCodeDeliveryDetails

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (ResendConfirmationCodeOutput) String

String returns the string representation

type RespondToAuthChallengeInput

type RespondToAuthChallengeInput struct {

	// The name of the challenge.
	//
	// ChallengeName is a required field
	ChallengeName *string `type:"string" required:"true" enum:"ChallengeNameType"`

	// The responses to the authentication challenge.
	ChallengeResponses map[string]*string `type:"map"`

	// The client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The session.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

The request to respond to an authentication challenge.

func (RespondToAuthChallengeInput) GoString

func (s RespondToAuthChallengeInput) GoString() string

GoString returns the string representation

func (*RespondToAuthChallengeInput) SetChallengeName

SetChallengeName sets the ChallengeName field's value.

func (*RespondToAuthChallengeInput) SetChallengeResponses

func (s *RespondToAuthChallengeInput) SetChallengeResponses(v map[string]*string) *RespondToAuthChallengeInput

SetChallengeResponses sets the ChallengeResponses field's value.

func (*RespondToAuthChallengeInput) SetClientId

SetClientId sets the ClientId field's value.

func (*RespondToAuthChallengeInput) SetSession

SetSession sets the Session field's value.

func (RespondToAuthChallengeInput) String

String returns the string representation

func (*RespondToAuthChallengeInput) Validate

func (s *RespondToAuthChallengeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RespondToAuthChallengeOutput

type RespondToAuthChallengeOutput struct {

	// The result returned by the server in response to the request to respond to
	// the authentication challenge.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The challenge name.
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters.
	ChallengeParameters map[string]*string `type:"map"`

	// The session.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

The response to respond to the authentication challenge.

func (RespondToAuthChallengeOutput) GoString

func (s RespondToAuthChallengeOutput) GoString() string

GoString returns the string representation

func (*RespondToAuthChallengeOutput) SetAuthenticationResult

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*RespondToAuthChallengeOutput) SetChallengeName

SetChallengeName sets the ChallengeName field's value.

func (*RespondToAuthChallengeOutput) SetChallengeParameters

func (s *RespondToAuthChallengeOutput) SetChallengeParameters(v map[string]*string) *RespondToAuthChallengeOutput

SetChallengeParameters sets the ChallengeParameters field's value.

func (*RespondToAuthChallengeOutput) SetSession

SetSession sets the Session field's value.

func (RespondToAuthChallengeOutput) String

String returns the string representation

type SchemaAttributeType

type SchemaAttributeType struct {

	// The attribute data type.
	AttributeDataType *string `type:"string" enum:"AttributeDataType"`

	// Specifies whether the attribute type is developer only.
	DeveloperOnlyAttribute *bool `type:"boolean"`

	// Specifies whether the attribute can be changed once it has been created.
	Mutable *bool `type:"boolean"`

	// A schema attribute of the name type.
	Name *string `min:"1" type:"string"`

	// Specifies the constraints for an attribute of the number type.
	NumberAttributeConstraints *NumberAttributeConstraintsType `type:"structure"`

	// Specifies whether a user pool attribute is required. If the attribute is
	// required and the user does not provide a value, registration or sign-in will
	// fail.
	Required *bool `type:"boolean"`

	// Specifies the constraints for an attribute of the string type.
	StringAttributeConstraints *StringAttributeConstraintsType `type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the schema attribute.

func (SchemaAttributeType) GoString

func (s SchemaAttributeType) GoString() string

GoString returns the string representation

func (*SchemaAttributeType) SetAttributeDataType

func (s *SchemaAttributeType) SetAttributeDataType(v string) *SchemaAttributeType

SetAttributeDataType sets the AttributeDataType field's value.

func (*SchemaAttributeType) SetDeveloperOnlyAttribute

func (s *SchemaAttributeType) SetDeveloperOnlyAttribute(v bool) *SchemaAttributeType

SetDeveloperOnlyAttribute sets the DeveloperOnlyAttribute field's value.

func (*SchemaAttributeType) SetMutable

func (s *SchemaAttributeType) SetMutable(v bool) *SchemaAttributeType

SetMutable sets the Mutable field's value.

func (*SchemaAttributeType) SetName

SetName sets the Name field's value.

func (*SchemaAttributeType) SetNumberAttributeConstraints

func (s *SchemaAttributeType) SetNumberAttributeConstraints(v *NumberAttributeConstraintsType) *SchemaAttributeType

SetNumberAttributeConstraints sets the NumberAttributeConstraints field's value.

func (*SchemaAttributeType) SetRequired

func (s *SchemaAttributeType) SetRequired(v bool) *SchemaAttributeType

SetRequired sets the Required field's value.

func (*SchemaAttributeType) SetStringAttributeConstraints

func (s *SchemaAttributeType) SetStringAttributeConstraints(v *StringAttributeConstraintsType) *SchemaAttributeType

SetStringAttributeConstraints sets the StringAttributeConstraints field's value.

func (SchemaAttributeType) String

func (s SchemaAttributeType) String() string

String returns the string representation

func (*SchemaAttributeType) Validate

func (s *SchemaAttributeType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUserSettingsInput

type SetUserSettingsInput struct {

	// The access token for the set user settings request.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// Specifies the options for MFA (e.g., email or phone number).
	//
	// MFAOptions is a required field
	MFAOptions []*MFAOptionType `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to set user settings.

func (SetUserSettingsInput) GoString

func (s SetUserSettingsInput) GoString() string

GoString returns the string representation

func (*SetUserSettingsInput) SetAccessToken

func (s *SetUserSettingsInput) SetAccessToken(v string) *SetUserSettingsInput

SetAccessToken sets the AccessToken field's value.

func (*SetUserSettingsInput) SetMFAOptions

SetMFAOptions sets the MFAOptions field's value.

func (SetUserSettingsInput) String

func (s SetUserSettingsInput) String() string

String returns the string representation

func (*SetUserSettingsInput) Validate

func (s *SetUserSettingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUserSettingsOutput

type SetUserSettingsOutput struct {
	// contains filtered or unexported fields
}

The response from the server for a set user settings request.

func (SetUserSettingsOutput) GoString

func (s SetUserSettingsOutput) GoString() string

GoString returns the string representation

func (SetUserSettingsOutput) String

func (s SetUserSettingsOutput) String() string

String returns the string representation

type SignUpInput

type SignUpInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The password of the user you wish to register.
	//
	// Password is a required field
	Password *string `min:"6" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// An array of name-value pairs representing user attributes.
	UserAttributes []*AttributeType `type:"list"`

	// The user name of the user you wish to register.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`

	// The validation data in the request to register a user.
	ValidationData []*AttributeType `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to register a user.

func (SignUpInput) GoString

func (s SignUpInput) GoString() string

GoString returns the string representation

func (*SignUpInput) SetClientId

func (s *SignUpInput) SetClientId(v string) *SignUpInput

SetClientId sets the ClientId field's value.

func (*SignUpInput) SetPassword

func (s *SignUpInput) SetPassword(v string) *SignUpInput

SetPassword sets the Password field's value.

func (*SignUpInput) SetSecretHash

func (s *SignUpInput) SetSecretHash(v string) *SignUpInput

SetSecretHash sets the SecretHash field's value.

func (*SignUpInput) SetUserAttributes

func (s *SignUpInput) SetUserAttributes(v []*AttributeType) *SignUpInput

SetUserAttributes sets the UserAttributes field's value.

func (*SignUpInput) SetUsername

func (s *SignUpInput) SetUsername(v string) *SignUpInput

SetUsername sets the Username field's value.

func (*SignUpInput) SetValidationData

func (s *SignUpInput) SetValidationData(v []*AttributeType) *SignUpInput

SetValidationData sets the ValidationData field's value.

func (SignUpInput) String

func (s SignUpInput) String() string

String returns the string representation

func (*SignUpInput) Validate

func (s *SignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SignUpOutput

type SignUpOutput struct {

	// The code delivery details returned by the server response to the user registration
	// request.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`

	// A response from the server indicating that a user registration has been confirmed.
	UserConfirmed *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The response from the server for a registration request.

func (SignUpOutput) GoString

func (s SignUpOutput) GoString() string

GoString returns the string representation

func (*SignUpOutput) SetCodeDeliveryDetails

func (s *SignUpOutput) SetCodeDeliveryDetails(v *CodeDeliveryDetailsType) *SignUpOutput

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (*SignUpOutput) SetUserConfirmed

func (s *SignUpOutput) SetUserConfirmed(v bool) *SignUpOutput

SetUserConfirmed sets the UserConfirmed field's value.

func (SignUpOutput) String

func (s SignUpOutput) String() string

String returns the string representation

type SmsConfigurationType

type SmsConfigurationType struct {

	// The external ID.
	ExternalId *string `type:"string"`

	// The Amazon Resource Name (ARN) of the Amazon Simple Notification Service
	// (SNS) caller.
	//
	// SnsCallerArn is a required field
	SnsCallerArn *string `min:"20" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The SMS configuratoin type.

func (SmsConfigurationType) GoString

func (s SmsConfigurationType) GoString() string

GoString returns the string representation

func (*SmsConfigurationType) SetExternalId

func (s *SmsConfigurationType) SetExternalId(v string) *SmsConfigurationType

SetExternalId sets the ExternalId field's value.

func (*SmsConfigurationType) SetSnsCallerArn

func (s *SmsConfigurationType) SetSnsCallerArn(v string) *SmsConfigurationType

SetSnsCallerArn sets the SnsCallerArn field's value.

func (SmsConfigurationType) String

func (s SmsConfigurationType) String() string

String returns the string representation

func (*SmsConfigurationType) Validate

func (s *SmsConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StartUserImportJobInput

type StartUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to start the user import job.

func (StartUserImportJobInput) GoString

func (s StartUserImportJobInput) GoString() string

GoString returns the string representation

func (*StartUserImportJobInput) SetJobId

SetJobId sets the JobId field's value.

func (*StartUserImportJobInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (StartUserImportJobInput) String

func (s StartUserImportJobInput) String() string

String returns the string representation

func (*StartUserImportJobInput) Validate

func (s *StartUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StartUserImportJobOutput

type StartUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to start the user import job.

func (StartUserImportJobOutput) GoString

func (s StartUserImportJobOutput) GoString() string

GoString returns the string representation

func (*StartUserImportJobOutput) SetUserImportJob

SetUserImportJob sets the UserImportJob field's value.

func (StartUserImportJobOutput) String

func (s StartUserImportJobOutput) String() string

String returns the string representation

type StopUserImportJobInput

type StopUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to stop the user import job.

func (StopUserImportJobInput) GoString

func (s StopUserImportJobInput) GoString() string

GoString returns the string representation

func (*StopUserImportJobInput) SetJobId

SetJobId sets the JobId field's value.

func (*StopUserImportJobInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (StopUserImportJobInput) String

func (s StopUserImportJobInput) String() string

String returns the string representation

func (*StopUserImportJobInput) Validate

func (s *StopUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StopUserImportJobOutput

type StopUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to stop the user import job.

func (StopUserImportJobOutput) GoString

func (s StopUserImportJobOutput) GoString() string

GoString returns the string representation

func (*StopUserImportJobOutput) SetUserImportJob

SetUserImportJob sets the UserImportJob field's value.

func (StopUserImportJobOutput) String

func (s StopUserImportJobOutput) String() string

String returns the string representation

type StringAttributeConstraintsType

type StringAttributeConstraintsType struct {

	// The maximum length of an attribute value of the string type.
	MaxLength *string `type:"string"`

	// The minimum length of an attribute value of the string type.
	MinLength *string `type:"string"`
	// contains filtered or unexported fields
}

The type of constraints associated with an attribute of the string type.

func (StringAttributeConstraintsType) GoString

GoString returns the string representation

func (*StringAttributeConstraintsType) SetMaxLength

SetMaxLength sets the MaxLength field's value.

func (*StringAttributeConstraintsType) SetMinLength

SetMinLength sets the MinLength field's value.

func (StringAttributeConstraintsType) String

String returns the string representation

type UpdateDeviceStatusInput

type UpdateDeviceStatusInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The status of whether a device is remembered.
	DeviceRememberedStatus *string `type:"string" enum:"DeviceRememberedStatusType"`
	// contains filtered or unexported fields
}

Represents the request to update the device status.

func (UpdateDeviceStatusInput) GoString

func (s UpdateDeviceStatusInput) GoString() string

GoString returns the string representation

func (*UpdateDeviceStatusInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*UpdateDeviceStatusInput) SetDeviceKey

SetDeviceKey sets the DeviceKey field's value.

func (*UpdateDeviceStatusInput) SetDeviceRememberedStatus

func (s *UpdateDeviceStatusInput) SetDeviceRememberedStatus(v string) *UpdateDeviceStatusInput

SetDeviceRememberedStatus sets the DeviceRememberedStatus field's value.

func (UpdateDeviceStatusInput) String

func (s UpdateDeviceStatusInput) String() string

String returns the string representation

func (*UpdateDeviceStatusInput) Validate

func (s *UpdateDeviceStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateDeviceStatusOutput

type UpdateDeviceStatusOutput struct {
	// contains filtered or unexported fields
}

The response to the request to update the device status.

func (UpdateDeviceStatusOutput) GoString

func (s UpdateDeviceStatusOutput) GoString() string

GoString returns the string representation

func (UpdateDeviceStatusOutput) String

func (s UpdateDeviceStatusOutput) String() string

String returns the string representation

type UpdateUserAttributesInput

type UpdateUserAttributesInput struct {

	// The access token for the request to update user attributes.
	AccessToken *string `type:"string"`

	// An array of name-value pairs representing user attributes.
	//
	// UserAttributes is a required field
	UserAttributes []*AttributeType `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to update user attributes.

func (UpdateUserAttributesInput) GoString

func (s UpdateUserAttributesInput) GoString() string

GoString returns the string representation

func (*UpdateUserAttributesInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*UpdateUserAttributesInput) SetUserAttributes

SetUserAttributes sets the UserAttributes field's value.

func (UpdateUserAttributesInput) String

func (s UpdateUserAttributesInput) String() string

String returns the string representation

func (*UpdateUserAttributesInput) Validate

func (s *UpdateUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserAttributesOutput

type UpdateUserAttributesOutput struct {

	// The code delivery details list from the server for the request to update
	// user attributes.
	CodeDeliveryDetailsList []*CodeDeliveryDetailsType `type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server for the request to update user attributes.

func (UpdateUserAttributesOutput) GoString

func (s UpdateUserAttributesOutput) GoString() string

GoString returns the string representation

func (*UpdateUserAttributesOutput) SetCodeDeliveryDetailsList

SetCodeDeliveryDetailsList sets the CodeDeliveryDetailsList field's value.

func (UpdateUserAttributesOutput) String

String returns the string representation

type UpdateUserPoolClientInput

type UpdateUserPoolClientInput struct {

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The client name from the update user pool client request.
	ClientName *string `min:"1" type:"string"`

	// Explicit authentication flows.
	ExplicitAuthFlows []*string `type:"list"`

	// The read-only attributes of the user pool.
	ReadAttributes []*string `type:"list"`

	// The validity of the refresh token.
	RefreshTokenValidity *int64 `type:"integer"`

	// The user pool ID for the user pool where you want to update the user pool
	// client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The writeable attributes of the user pool.
	WriteAttributes []*string `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to update the user pool client.

func (UpdateUserPoolClientInput) GoString

func (s UpdateUserPoolClientInput) GoString() string

GoString returns the string representation

func (*UpdateUserPoolClientInput) SetClientId

SetClientId sets the ClientId field's value.

func (*UpdateUserPoolClientInput) SetClientName

SetClientName sets the ClientName field's value.

func (*UpdateUserPoolClientInput) SetExplicitAuthFlows

func (s *UpdateUserPoolClientInput) SetExplicitAuthFlows(v []*string) *UpdateUserPoolClientInput

SetExplicitAuthFlows sets the ExplicitAuthFlows field's value.

func (*UpdateUserPoolClientInput) SetReadAttributes

func (s *UpdateUserPoolClientInput) SetReadAttributes(v []*string) *UpdateUserPoolClientInput

SetReadAttributes sets the ReadAttributes field's value.

func (*UpdateUserPoolClientInput) SetRefreshTokenValidity

func (s *UpdateUserPoolClientInput) SetRefreshTokenValidity(v int64) *UpdateUserPoolClientInput

SetRefreshTokenValidity sets the RefreshTokenValidity field's value.

func (*UpdateUserPoolClientInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*UpdateUserPoolClientInput) SetWriteAttributes

func (s *UpdateUserPoolClientInput) SetWriteAttributes(v []*string) *UpdateUserPoolClientInput

SetWriteAttributes sets the WriteAttributes field's value.

func (UpdateUserPoolClientInput) String

func (s UpdateUserPoolClientInput) String() string

String returns the string representation

func (*UpdateUserPoolClientInput) Validate

func (s *UpdateUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserPoolClientOutput

type UpdateUserPoolClientOutput struct {

	// The user pool client value from the response from the server when an update
	// user pool client request is made.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to update the user pool client.

func (UpdateUserPoolClientOutput) GoString

func (s UpdateUserPoolClientOutput) GoString() string

GoString returns the string representation

func (*UpdateUserPoolClientOutput) SetUserPoolClient

SetUserPoolClient sets the UserPoolClient field's value.

func (UpdateUserPoolClientOutput) String

String returns the string representation

type UpdateUserPoolInput

type UpdateUserPoolInput struct {

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// The attributes that are automatically verified when the Amazon Cognito service
	// makes a request to update user pools.
	AutoVerifiedAttributes []*string `type:"list"`

	// Device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// Email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// The contents of the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// The subject of the email verfication message.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// The AWS Lambda configuration information from the request to update the user
	// pool.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// Can be one of the following values:
	//
	//    * OFF - MFA tokens are not required and cannot be specified during user
	//    registration.
	//
	//    * ON - MFA tokens are required for all user registrations. You can only
	//    specify required when you are initially creating a user pool.
	//
	//    * OPTIONAL - Users have the option when registering to create an MFA token.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// A container with the policies you wish to update in a user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// The contents of the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// A container with information about the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`

	// The user pool ID for the user pool you want to update.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to update the user pool.

func (UpdateUserPoolInput) GoString

func (s UpdateUserPoolInput) GoString() string

GoString returns the string representation

func (*UpdateUserPoolInput) SetAdminCreateUserConfig

func (s *UpdateUserPoolInput) SetAdminCreateUserConfig(v *AdminCreateUserConfigType) *UpdateUserPoolInput

SetAdminCreateUserConfig sets the AdminCreateUserConfig field's value.

func (*UpdateUserPoolInput) SetAutoVerifiedAttributes

func (s *UpdateUserPoolInput) SetAutoVerifiedAttributes(v []*string) *UpdateUserPoolInput

SetAutoVerifiedAttributes sets the AutoVerifiedAttributes field's value.

func (*UpdateUserPoolInput) SetDeviceConfiguration

func (s *UpdateUserPoolInput) SetDeviceConfiguration(v *DeviceConfigurationType) *UpdateUserPoolInput

SetDeviceConfiguration sets the DeviceConfiguration field's value.

func (*UpdateUserPoolInput) SetEmailConfiguration

func (s *UpdateUserPoolInput) SetEmailConfiguration(v *EmailConfigurationType) *UpdateUserPoolInput

SetEmailConfiguration sets the EmailConfiguration field's value.

func (*UpdateUserPoolInput) SetEmailVerificationMessage

func (s *UpdateUserPoolInput) SetEmailVerificationMessage(v string) *UpdateUserPoolInput

SetEmailVerificationMessage sets the EmailVerificationMessage field's value.

func (*UpdateUserPoolInput) SetEmailVerificationSubject

func (s *UpdateUserPoolInput) SetEmailVerificationSubject(v string) *UpdateUserPoolInput

SetEmailVerificationSubject sets the EmailVerificationSubject field's value.

func (*UpdateUserPoolInput) SetLambdaConfig

SetLambdaConfig sets the LambdaConfig field's value.

func (*UpdateUserPoolInput) SetMfaConfiguration

func (s *UpdateUserPoolInput) SetMfaConfiguration(v string) *UpdateUserPoolInput

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*UpdateUserPoolInput) SetPolicies

SetPolicies sets the Policies field's value.

func (*UpdateUserPoolInput) SetSmsAuthenticationMessage

func (s *UpdateUserPoolInput) SetSmsAuthenticationMessage(v string) *UpdateUserPoolInput

SetSmsAuthenticationMessage sets the SmsAuthenticationMessage field's value.

func (*UpdateUserPoolInput) SetSmsConfiguration

func (s *UpdateUserPoolInput) SetSmsConfiguration(v *SmsConfigurationType) *UpdateUserPoolInput

SetSmsConfiguration sets the SmsConfiguration field's value.

func (*UpdateUserPoolInput) SetSmsVerificationMessage

func (s *UpdateUserPoolInput) SetSmsVerificationMessage(v string) *UpdateUserPoolInput

SetSmsVerificationMessage sets the SmsVerificationMessage field's value.

func (*UpdateUserPoolInput) SetUserPoolId

func (s *UpdateUserPoolInput) SetUserPoolId(v string) *UpdateUserPoolInput

SetUserPoolId sets the UserPoolId field's value.

func (UpdateUserPoolInput) String

func (s UpdateUserPoolInput) String() string

String returns the string representation

func (*UpdateUserPoolInput) Validate

func (s *UpdateUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserPoolOutput

type UpdateUserPoolOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server when you make a request to update the user pool.

func (UpdateUserPoolOutput) GoString

func (s UpdateUserPoolOutput) GoString() string

GoString returns the string representation

func (UpdateUserPoolOutput) String

func (s UpdateUserPoolOutput) String() string

String returns the string representation

type UserImportJobType

type UserImportJobType struct {

	// The role ARN for the Amazon CloudWatch Logging role for the user import job.
	// For more information, see "Creating the CloudWatch Logs IAM Role" in the
	// Amazon Cognito Developer Guide.
	CloudWatchLogsRoleArn *string `min:"20" type:"string"`

	// The date when the user imoprt job was completed.
	CompletionDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The message returned when the user import job is completed.
	CompletionMessage *string `min:"1" type:"string"`

	// The date when the user import job was created.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The number of users that could not be imported.
	FailedUsers *int64 `type:"long"`

	// The number of users that were successfully imported.
	ImportedUsers *int64 `type:"long"`

	// The job ID for the user import job.
	JobId *string `min:"1" type:"string"`

	// The job name for the user import job.
	JobName *string `min:"1" type:"string"`

	// The pre-signed URL to be used to upload the .csv file.
	PreSignedUrl *string `type:"string"`

	// The number of users that were skipped.
	SkippedUsers *int64 `type:"long"`

	// The date when the user import job was started.
	StartDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The status of the user import job. One of the following:
	//
	//    * Created - The job was created but not started.
	//
	//    * Pending - A transition state. You have started the job, but it has not
	//    begun importing users yet.
	//
	//    * InProgress - The job has started, and users are being imported.
	//
	//    * Stopping - You have stopped the job, but the job has not stopped importing
	//    users yet.
	//
	//    * Stopped - You have stopped the job, and the job has stopped importing
	//    users.
	//
	//    * Succeeded - The job has completed successfully.
	//
	//    * Failed - The job has stopped due to an error.
	//
	//    * Expired - You created a job, but did not start the job within 24-48
	//    hours. All data associated with the job was deleted, and the job cannot
	//    be started.
	Status *string `type:"string" enum:"UserImportJobStatusType"`

	// The user pool ID for the user pool that the users are being imported into.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The user import job type.

func (UserImportJobType) GoString

func (s UserImportJobType) GoString() string

GoString returns the string representation

func (*UserImportJobType) SetCloudWatchLogsRoleArn

func (s *UserImportJobType) SetCloudWatchLogsRoleArn(v string) *UserImportJobType

SetCloudWatchLogsRoleArn sets the CloudWatchLogsRoleArn field's value.

func (*UserImportJobType) SetCompletionDate

func (s *UserImportJobType) SetCompletionDate(v time.Time) *UserImportJobType

SetCompletionDate sets the CompletionDate field's value.

func (*UserImportJobType) SetCompletionMessage

func (s *UserImportJobType) SetCompletionMessage(v string) *UserImportJobType

SetCompletionMessage sets the CompletionMessage field's value.

func (*UserImportJobType) SetCreationDate

func (s *UserImportJobType) SetCreationDate(v time.Time) *UserImportJobType

SetCreationDate sets the CreationDate field's value.

func (*UserImportJobType) SetFailedUsers

func (s *UserImportJobType) SetFailedUsers(v int64) *UserImportJobType

SetFailedUsers sets the FailedUsers field's value.

func (*UserImportJobType) SetImportedUsers

func (s *UserImportJobType) SetImportedUsers(v int64) *UserImportJobType

SetImportedUsers sets the ImportedUsers field's value.

func (*UserImportJobType) SetJobId

func (s *UserImportJobType) SetJobId(v string) *UserImportJobType

SetJobId sets the JobId field's value.

func (*UserImportJobType) SetJobName

func (s *UserImportJobType) SetJobName(v string) *UserImportJobType

SetJobName sets the JobName field's value.

func (*UserImportJobType) SetPreSignedUrl

func (s *UserImportJobType) SetPreSignedUrl(v string) *UserImportJobType

SetPreSignedUrl sets the PreSignedUrl field's value.

func (*UserImportJobType) SetSkippedUsers

func (s *UserImportJobType) SetSkippedUsers(v int64) *UserImportJobType

SetSkippedUsers sets the SkippedUsers field's value.

func (*UserImportJobType) SetStartDate

func (s *UserImportJobType) SetStartDate(v time.Time) *UserImportJobType

SetStartDate sets the StartDate field's value.

func (*UserImportJobType) SetStatus

func (s *UserImportJobType) SetStatus(v string) *UserImportJobType

SetStatus sets the Status field's value.

func (*UserImportJobType) SetUserPoolId

func (s *UserImportJobType) SetUserPoolId(v string) *UserImportJobType

SetUserPoolId sets the UserPoolId field's value.

func (UserImportJobType) String

func (s UserImportJobType) String() string

String returns the string representation

type UserPoolClientDescription

type UserPoolClientDescription struct {

	// The ID of the client associated with the user pool.
	ClientId *string `min:"1" type:"string"`

	// The client name from the user pool client description.
	ClientName *string `min:"1" type:"string"`

	// The user pool ID for the user pool where you want to describe the user pool
	// client.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The description of the user poool client.

func (UserPoolClientDescription) GoString

func (s UserPoolClientDescription) GoString() string

GoString returns the string representation

func (*UserPoolClientDescription) SetClientId

SetClientId sets the ClientId field's value.

func (*UserPoolClientDescription) SetClientName

SetClientName sets the ClientName field's value.

func (*UserPoolClientDescription) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (UserPoolClientDescription) String

func (s UserPoolClientDescription) String() string

String returns the string representation

type UserPoolClientType

type UserPoolClientType struct {

	// The ID of the client associated with the user pool.
	ClientId *string `min:"1" type:"string"`

	// The client name from the user pool request of the client type.
	ClientName *string `min:"1" type:"string"`

	// The client secret from the user pool request of the client type.
	ClientSecret *string `min:"1" type:"string"`

	// The creation date from the user pool request of the client type.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The explicit authentication flows.
	ExplicitAuthFlows []*string `type:"list"`

	// The last modified date from the user pool request of the client type.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The Read-only attributes.
	ReadAttributes []*string `type:"list"`

	// The validity of the refresh token.
	RefreshTokenValidity *int64 `type:"integer"`

	// The user pool ID for the user pool client.
	UserPoolId *string `min:"1" type:"string"`

	// The writeable attributes.
	WriteAttributes []*string `type:"list"`
	// contains filtered or unexported fields
}

A user pool of the client type.

func (UserPoolClientType) GoString

func (s UserPoolClientType) GoString() string

GoString returns the string representation

func (*UserPoolClientType) SetClientId

func (s *UserPoolClientType) SetClientId(v string) *UserPoolClientType

SetClientId sets the ClientId field's value.

func (*UserPoolClientType) SetClientName

func (s *UserPoolClientType) SetClientName(v string) *UserPoolClientType

SetClientName sets the ClientName field's value.

func (*UserPoolClientType) SetClientSecret

func (s *UserPoolClientType) SetClientSecret(v string) *UserPoolClientType

SetClientSecret sets the ClientSecret field's value.

func (*UserPoolClientType) SetCreationDate

func (s *UserPoolClientType) SetCreationDate(v time.Time) *UserPoolClientType

SetCreationDate sets the CreationDate field's value.

func (*UserPoolClientType) SetExplicitAuthFlows

func (s *UserPoolClientType) SetExplicitAuthFlows(v []*string) *UserPoolClientType

SetExplicitAuthFlows sets the ExplicitAuthFlows field's value.

func (*UserPoolClientType) SetLastModifiedDate

func (s *UserPoolClientType) SetLastModifiedDate(v time.Time) *UserPoolClientType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*UserPoolClientType) SetReadAttributes

func (s *UserPoolClientType) SetReadAttributes(v []*string) *UserPoolClientType

SetReadAttributes sets the ReadAttributes field's value.

func (*UserPoolClientType) SetRefreshTokenValidity

func (s *UserPoolClientType) SetRefreshTokenValidity(v int64) *UserPoolClientType

SetRefreshTokenValidity sets the RefreshTokenValidity field's value.

func (*UserPoolClientType) SetUserPoolId

func (s *UserPoolClientType) SetUserPoolId(v string) *UserPoolClientType

SetUserPoolId sets the UserPoolId field's value.

func (*UserPoolClientType) SetWriteAttributes

func (s *UserPoolClientType) SetWriteAttributes(v []*string) *UserPoolClientType

SetWriteAttributes sets the WriteAttributes field's value.

func (UserPoolClientType) String

func (s UserPoolClientType) String() string

String returns the string representation

type UserPoolDescriptionType

type UserPoolDescriptionType struct {

	// The creation date in a user pool description.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The ID in a user pool description.
	Id *string `min:"1" type:"string"`

	// The AWS Lambda configuration information in a user pool description.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// The last modified date in a user pool description.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The name in a user pool description.
	Name *string `min:"1" type:"string"`

	// The user pool status in a user pool description.
	Status *string `type:"string" enum:"StatusType"`
	// contains filtered or unexported fields
}

A user pool description.

func (UserPoolDescriptionType) GoString

func (s UserPoolDescriptionType) GoString() string

GoString returns the string representation

func (*UserPoolDescriptionType) SetCreationDate

SetCreationDate sets the CreationDate field's value.

func (*UserPoolDescriptionType) SetId

SetId sets the Id field's value.

func (*UserPoolDescriptionType) SetLambdaConfig

SetLambdaConfig sets the LambdaConfig field's value.

func (*UserPoolDescriptionType) SetLastModifiedDate

func (s *UserPoolDescriptionType) SetLastModifiedDate(v time.Time) *UserPoolDescriptionType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*UserPoolDescriptionType) SetName

SetName sets the Name field's value.

func (*UserPoolDescriptionType) SetStatus

SetStatus sets the Status field's value.

func (UserPoolDescriptionType) String

func (s UserPoolDescriptionType) String() string

String returns the string representation

type UserPoolPolicyType

type UserPoolPolicyType struct {

	// A container with information about the user pool password policy.
	PasswordPolicy *PasswordPolicyType `type:"structure"`
	// contains filtered or unexported fields
}

The type of policy in a user pool.

func (UserPoolPolicyType) GoString

func (s UserPoolPolicyType) GoString() string

GoString returns the string representation

func (*UserPoolPolicyType) SetPasswordPolicy

func (s *UserPoolPolicyType) SetPasswordPolicy(v *PasswordPolicyType) *UserPoolPolicyType

SetPasswordPolicy sets the PasswordPolicy field's value.

func (UserPoolPolicyType) String

func (s UserPoolPolicyType) String() string

String returns the string representation

func (*UserPoolPolicyType) Validate

func (s *UserPoolPolicyType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UserPoolType

type UserPoolType struct {

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// Specifies the attributes that are aliased in a user pool.
	AliasAttributes []*string `type:"list"`

	// Specifies the attributes that are auto-verified in a user pool.
	AutoVerifiedAttributes []*string `type:"list"`

	// The creation date of a user pool.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// The email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// The reason why the email configuration cannot send the messages to your users.
	EmailConfigurationFailure *string `type:"string"`

	// The contents of the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// The subject of the email verification message.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// A number estimating the size of the user pool.
	EstimatedNumberOfUsers *int64 `type:"integer"`

	// The ID of the user pool.
	Id *string `min:"1" type:"string"`

	// A container describing the AWS Lambda triggers associated with a user pool.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// The last modified date of a user pool.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// Can be one of the following values:
	//
	//    * OFF - MFA tokens are not required and cannot be specified during user
	//    registration.
	//
	//    * ON - MFA tokens are required for all user registrations. You can only
	//    specify required when you are initially creating a user pool.
	//
	//    * OPTIONAL - Users have the option when registering to create an MFA token.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// The name of the user pool.
	Name *string `min:"1" type:"string"`

	// A container describing the policies associated with a user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// A container with the schema attributes of a user pool.
	SchemaAttributes []*SchemaAttributeType `min:"1" type:"list"`

	// The contents of the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// The SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// The reason why the SMS configuration cannot send the message(s) to your users.
	SmsConfigurationFailure *string `type:"string"`

	// The contents of the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`

	// The status of a user pool.
	Status *string `type:"string" enum:"StatusType"`
	// contains filtered or unexported fields
}

A container with information about the user pool type.

func (UserPoolType) GoString

func (s UserPoolType) GoString() string

GoString returns the string representation

func (*UserPoolType) SetAdminCreateUserConfig

func (s *UserPoolType) SetAdminCreateUserConfig(v *AdminCreateUserConfigType) *UserPoolType

SetAdminCreateUserConfig sets the AdminCreateUserConfig field's value.

func (*UserPoolType) SetAliasAttributes

func (s *UserPoolType) SetAliasAttributes(v []*string) *UserPoolType

SetAliasAttributes sets the AliasAttributes field's value.

func (*UserPoolType) SetAutoVerifiedAttributes

func (s *UserPoolType) SetAutoVerifiedAttributes(v []*string) *UserPoolType

SetAutoVerifiedAttributes sets the AutoVerifiedAttributes field's value.

func (*UserPoolType) SetCreationDate

func (s *UserPoolType) SetCreationDate(v time.Time) *UserPoolType

SetCreationDate sets the CreationDate field's value.

func (*UserPoolType) SetDeviceConfiguration

func (s *UserPoolType) SetDeviceConfiguration(v *DeviceConfigurationType) *UserPoolType

SetDeviceConfiguration sets the DeviceConfiguration field's value.

func (*UserPoolType) SetEmailConfiguration

func (s *UserPoolType) SetEmailConfiguration(v *EmailConfigurationType) *UserPoolType

SetEmailConfiguration sets the EmailConfiguration field's value.

func (*UserPoolType) SetEmailConfigurationFailure

func (s *UserPoolType) SetEmailConfigurationFailure(v string) *UserPoolType

SetEmailConfigurationFailure sets the EmailConfigurationFailure field's value.

func (*UserPoolType) SetEmailVerificationMessage

func (s *UserPoolType) SetEmailVerificationMessage(v string) *UserPoolType

SetEmailVerificationMessage sets the EmailVerificationMessage field's value.

func (*UserPoolType) SetEmailVerificationSubject

func (s *UserPoolType) SetEmailVerificationSubject(v string) *UserPoolType

SetEmailVerificationSubject sets the EmailVerificationSubject field's value.

func (*UserPoolType) SetEstimatedNumberOfUsers

func (s *UserPoolType) SetEstimatedNumberOfUsers(v int64) *UserPoolType

SetEstimatedNumberOfUsers sets the EstimatedNumberOfUsers field's value.

func (*UserPoolType) SetId

func (s *UserPoolType) SetId(v string) *UserPoolType

SetId sets the Id field's value.

func (*UserPoolType) SetLambdaConfig

func (s *UserPoolType) SetLambdaConfig(v *LambdaConfigType) *UserPoolType

SetLambdaConfig sets the LambdaConfig field's value.

func (*UserPoolType) SetLastModifiedDate

func (s *UserPoolType) SetLastModifiedDate(v time.Time) *UserPoolType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*UserPoolType) SetMfaConfiguration

func (s *UserPoolType) SetMfaConfiguration(v string) *UserPoolType

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*UserPoolType) SetName

func (s *UserPoolType) SetName(v string) *UserPoolType

SetName sets the Name field's value.

func (*UserPoolType) SetPolicies

func (s *UserPoolType) SetPolicies(v *UserPoolPolicyType) *UserPoolType

SetPolicies sets the Policies field's value.

func (*UserPoolType) SetSchemaAttributes

func (s *UserPoolType) SetSchemaAttributes(v []*SchemaAttributeType) *UserPoolType

SetSchemaAttributes sets the SchemaAttributes field's value.

func (*UserPoolType) SetSmsAuthenticationMessage

func (s *UserPoolType) SetSmsAuthenticationMessage(v string) *UserPoolType

SetSmsAuthenticationMessage sets the SmsAuthenticationMessage field's value.

func (*UserPoolType) SetSmsConfiguration

func (s *UserPoolType) SetSmsConfiguration(v *SmsConfigurationType) *UserPoolType

SetSmsConfiguration sets the SmsConfiguration field's value.

func (*UserPoolType) SetSmsConfigurationFailure

func (s *UserPoolType) SetSmsConfigurationFailure(v string) *UserPoolType

SetSmsConfigurationFailure sets the SmsConfigurationFailure field's value.

func (*UserPoolType) SetSmsVerificationMessage

func (s *UserPoolType) SetSmsVerificationMessage(v string) *UserPoolType

SetSmsVerificationMessage sets the SmsVerificationMessage field's value.

func (*UserPoolType) SetStatus

func (s *UserPoolType) SetStatus(v string) *UserPoolType

SetStatus sets the Status field's value.

func (UserPoolType) String

func (s UserPoolType) String() string

String returns the string representation

type UserType

type UserType struct {

	// A container with information about the user type attributes.
	Attributes []*AttributeType `type:"list"`

	// Specifies whether the user is enabled.
	Enabled *bool `type:"boolean"`

	// The MFA options for the user.
	MFAOptions []*MFAOptionType `type:"list"`

	// The creation date of the user.
	UserCreateDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The last modified date of the user.
	UserLastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The user status. Can be one of the following:
	//
	//    * UNCONFIRMED - User has been created but not confirmed.
	//
	//    * CONFIRMED - User has been confirmed.
	//
	//    * ARCHIVED - User is no longer active.
	//
	//    * COMPROMISED - User is disabled due to a potential security threat.
	//
	//    * UNKNOWN - User status is not known.
	UserStatus *string `type:"string" enum:"UserStatusType"`

	// The user name of the user you wish to describe.
	Username *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The user type.

func (UserType) GoString

func (s UserType) GoString() string

GoString returns the string representation

func (*UserType) SetAttributes

func (s *UserType) SetAttributes(v []*AttributeType) *UserType

SetAttributes sets the Attributes field's value.

func (*UserType) SetEnabled

func (s *UserType) SetEnabled(v bool) *UserType

SetEnabled sets the Enabled field's value.

func (*UserType) SetMFAOptions

func (s *UserType) SetMFAOptions(v []*MFAOptionType) *UserType

SetMFAOptions sets the MFAOptions field's value.

func (*UserType) SetUserCreateDate

func (s *UserType) SetUserCreateDate(v time.Time) *UserType

SetUserCreateDate sets the UserCreateDate field's value.

func (*UserType) SetUserLastModifiedDate

func (s *UserType) SetUserLastModifiedDate(v time.Time) *UserType

SetUserLastModifiedDate sets the UserLastModifiedDate field's value.

func (*UserType) SetUserStatus

func (s *UserType) SetUserStatus(v string) *UserType

SetUserStatus sets the UserStatus field's value.

func (*UserType) SetUsername

func (s *UserType) SetUsername(v string) *UserType

SetUsername sets the Username field's value.

func (UserType) String

func (s UserType) String() string

String returns the string representation

type VerifyUserAttributeInput

type VerifyUserAttributeInput struct {

	// Represents the access token of the request to verify user attributes.
	AccessToken *string `type:"string"`

	// The attribute name in the request to verify user attributes.
	//
	// AttributeName is a required field
	AttributeName *string `min:"1" type:"string" required:"true"`

	// The verification code in the request to verify user attributes.
	//
	// Code is a required field
	Code *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to verify user attributes.

func (VerifyUserAttributeInput) GoString

func (s VerifyUserAttributeInput) GoString() string

GoString returns the string representation

func (*VerifyUserAttributeInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*VerifyUserAttributeInput) SetAttributeName

SetAttributeName sets the AttributeName field's value.

func (*VerifyUserAttributeInput) SetCode

SetCode sets the Code field's value.

func (VerifyUserAttributeInput) String

func (s VerifyUserAttributeInput) String() string

String returns the string representation

func (*VerifyUserAttributeInput) Validate

func (s *VerifyUserAttributeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type VerifyUserAttributeOutput

type VerifyUserAttributeOutput struct {
	// contains filtered or unexported fields
}

A container representing the response from the server from the request to verify user attributes.

func (VerifyUserAttributeOutput) GoString

func (s VerifyUserAttributeOutput) GoString() string

GoString returns the string representation

func (VerifyUserAttributeOutput) String

func (s VerifyUserAttributeOutput) String() string

String returns the string representation

Directories

Path Synopsis
Package cognitoidentityprovideriface provides an interface to enable mocking the Amazon Cognito Identity Provider service client for testing your code.
Package cognitoidentityprovideriface provides an interface to enable mocking the Amazon Cognito Identity Provider service client for testing your code.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL