cognitoidentityprovider

package
v1.12.36-0...-5eaaf5f Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Nov 29, 2017 License: Apache-2.0 Imports: 10 Imported by: 0

Documentation

Overview

Package cognitoidentityprovider provides the client and types for making API requests to Amazon Cognito Identity Provider.

Using the Amazon Cognito User Pools API, you can create a user pool to manage directories and users. You can authenticate a user to obtain tokens related to user identity and access policies.

This API reference provides information about user pools in Amazon Cognito User Pools.

For more information, see the Amazon Cognito Documentation.

See https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18 for more information on this service.

See cognitoidentityprovider package documentation for more information. https://docs.aws.amazon.com/sdk-for-go/api/service/cognitoidentityprovider/

Using the Client

To contact Amazon Cognito Identity Provider with the SDK use the New function to create a new service client. With that client you can make API requests to the service. These clients are safe to use concurrently.

See the SDK's documentation for more information on how to use the SDK. https://docs.aws.amazon.com/sdk-for-go/api/

See aws.Config documentation for more information on configuring SDK clients. https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config

See the Amazon Cognito Identity Provider client CognitoIdentityProvider for more information on creating client for this service. https://docs.aws.amazon.com/sdk-for-go/api/service/cognitoidentityprovider/#New

Index

Constants

View Source
const (
	// AccountTakeoverEventActionTypeBlock is a AccountTakeoverEventActionType enum value
	AccountTakeoverEventActionTypeBlock = "BLOCK"

	// AccountTakeoverEventActionTypeMfaIfConfigured is a AccountTakeoverEventActionType enum value
	AccountTakeoverEventActionTypeMfaIfConfigured = "MFA_IF_CONFIGURED"

	// AccountTakeoverEventActionTypeMfaRequired is a AccountTakeoverEventActionType enum value
	AccountTakeoverEventActionTypeMfaRequired = "MFA_REQUIRED"

	// AccountTakeoverEventActionTypeNoAction is a AccountTakeoverEventActionType enum value
	AccountTakeoverEventActionTypeNoAction = "NO_ACTION"
)
View Source
const (
	// AdvancedSecurityModeTypeOff is a AdvancedSecurityModeType enum value
	AdvancedSecurityModeTypeOff = "OFF"

	// AdvancedSecurityModeTypeAudit is a AdvancedSecurityModeType enum value
	AdvancedSecurityModeTypeAudit = "AUDIT"

	// AdvancedSecurityModeTypeEnforced is a AdvancedSecurityModeType enum value
	AdvancedSecurityModeTypeEnforced = "ENFORCED"
)
View Source
const (
	// AliasAttributeTypePhoneNumber is a AliasAttributeType enum value
	AliasAttributeTypePhoneNumber = "phone_number"

	// AliasAttributeTypeEmail is a AliasAttributeType enum value
	AliasAttributeTypeEmail = "email"

	// AliasAttributeTypePreferredUsername is a AliasAttributeType enum value
	AliasAttributeTypePreferredUsername = "preferred_username"
)
View Source
const (
	// AttributeDataTypeString is a AttributeDataType enum value
	AttributeDataTypeString = "String"

	// AttributeDataTypeNumber is a AttributeDataType enum value
	AttributeDataTypeNumber = "Number"

	// AttributeDataTypeDateTime is a AttributeDataType enum value
	AttributeDataTypeDateTime = "DateTime"

	// AttributeDataTypeBoolean is a AttributeDataType enum value
	AttributeDataTypeBoolean = "Boolean"
)
View Source
const (
	// AuthFlowTypeUserSrpAuth is a AuthFlowType enum value
	AuthFlowTypeUserSrpAuth = "USER_SRP_AUTH"

	// AuthFlowTypeRefreshTokenAuth is a AuthFlowType enum value
	AuthFlowTypeRefreshTokenAuth = "REFRESH_TOKEN_AUTH"

	// AuthFlowTypeRefreshToken is a AuthFlowType enum value
	AuthFlowTypeRefreshToken = "REFRESH_TOKEN"

	// AuthFlowTypeCustomAuth is a AuthFlowType enum value
	AuthFlowTypeCustomAuth = "CUSTOM_AUTH"

	// AuthFlowTypeAdminNoSrpAuth is a AuthFlowType enum value
	AuthFlowTypeAdminNoSrpAuth = "ADMIN_NO_SRP_AUTH"
)
View Source
const (
	// ChallengeNamePassword is a ChallengeName enum value
	ChallengeNamePassword = "Password"

	// ChallengeNameMfa is a ChallengeName enum value
	ChallengeNameMfa = "Mfa"
)
View Source
const (
	// ChallengeNameTypeSmsMfa is a ChallengeNameType enum value
	ChallengeNameTypeSmsMfa = "SMS_MFA"

	// ChallengeNameTypeSoftwareTokenMfa is a ChallengeNameType enum value
	ChallengeNameTypeSoftwareTokenMfa = "SOFTWARE_TOKEN_MFA"

	// ChallengeNameTypeSelectMfaType is a ChallengeNameType enum value
	ChallengeNameTypeSelectMfaType = "SELECT_MFA_TYPE"

	// ChallengeNameTypeMfaSetup is a ChallengeNameType enum value
	ChallengeNameTypeMfaSetup = "MFA_SETUP"

	// ChallengeNameTypePasswordVerifier is a ChallengeNameType enum value
	ChallengeNameTypePasswordVerifier = "PASSWORD_VERIFIER"

	// ChallengeNameTypeCustomChallenge is a ChallengeNameType enum value
	ChallengeNameTypeCustomChallenge = "CUSTOM_CHALLENGE"

	// ChallengeNameTypeDeviceSrpAuth is a ChallengeNameType enum value
	ChallengeNameTypeDeviceSrpAuth = "DEVICE_SRP_AUTH"

	// ChallengeNameTypeDevicePasswordVerifier is a ChallengeNameType enum value
	ChallengeNameTypeDevicePasswordVerifier = "DEVICE_PASSWORD_VERIFIER"

	// ChallengeNameTypeAdminNoSrpAuth is a ChallengeNameType enum value
	ChallengeNameTypeAdminNoSrpAuth = "ADMIN_NO_SRP_AUTH"

	// ChallengeNameTypeNewPasswordRequired is a ChallengeNameType enum value
	ChallengeNameTypeNewPasswordRequired = "NEW_PASSWORD_REQUIRED"
)
View Source
const (
	// ChallengeResponseSuccess is a ChallengeResponse enum value
	ChallengeResponseSuccess = "Success"

	// ChallengeResponseFailure is a ChallengeResponse enum value
	ChallengeResponseFailure = "Failure"
)
View Source
const (
	// CompromisedCredentialsEventActionTypeBlock is a CompromisedCredentialsEventActionType enum value
	CompromisedCredentialsEventActionTypeBlock = "BLOCK"

	// CompromisedCredentialsEventActionTypeNoAction is a CompromisedCredentialsEventActionType enum value
	CompromisedCredentialsEventActionTypeNoAction = "NO_ACTION"
)
View Source
const (
	// DefaultEmailOptionTypeConfirmWithLink is a DefaultEmailOptionType enum value
	DefaultEmailOptionTypeConfirmWithLink = "CONFIRM_WITH_LINK"

	// DefaultEmailOptionTypeConfirmWithCode is a DefaultEmailOptionType enum value
	DefaultEmailOptionTypeConfirmWithCode = "CONFIRM_WITH_CODE"
)
View Source
const (
	// DeliveryMediumTypeSms is a DeliveryMediumType enum value
	DeliveryMediumTypeSms = "SMS"

	// DeliveryMediumTypeEmail is a DeliveryMediumType enum value
	DeliveryMediumTypeEmail = "EMAIL"
)
View Source
const (
	// DeviceRememberedStatusTypeRemembered is a DeviceRememberedStatusType enum value
	DeviceRememberedStatusTypeRemembered = "remembered"

	// DeviceRememberedStatusTypeNotRemembered is a DeviceRememberedStatusType enum value
	DeviceRememberedStatusTypeNotRemembered = "not_remembered"
)
View Source
const (
	// DomainStatusTypeCreating is a DomainStatusType enum value
	DomainStatusTypeCreating = "CREATING"

	// DomainStatusTypeDeleting is a DomainStatusType enum value
	DomainStatusTypeDeleting = "DELETING"

	// DomainStatusTypeUpdating is a DomainStatusType enum value
	DomainStatusTypeUpdating = "UPDATING"

	// DomainStatusTypeActive is a DomainStatusType enum value
	DomainStatusTypeActive = "ACTIVE"

	// DomainStatusTypeFailed is a DomainStatusType enum value
	DomainStatusTypeFailed = "FAILED"
)
View Source
const (
	// EventFilterTypeSignIn is a EventFilterType enum value
	EventFilterTypeSignIn = "SIGN_IN"

	// EventFilterTypePasswordChange is a EventFilterType enum value
	EventFilterTypePasswordChange = "PASSWORD_CHANGE"

	// EventFilterTypeSignUp is a EventFilterType enum value
	EventFilterTypeSignUp = "SIGN_UP"
)
View Source
const (
	// EventResponseTypeSuccess is a EventResponseType enum value
	EventResponseTypeSuccess = "Success"

	// EventResponseTypeFailure is a EventResponseType enum value
	EventResponseTypeFailure = "Failure"
)
View Source
const (
	// EventTypeSignIn is a EventType enum value
	EventTypeSignIn = "SignIn"

	// EventTypeSignUp is a EventType enum value
	EventTypeSignUp = "SignUp"

	// EventTypeForgotPassword is a EventType enum value
	EventTypeForgotPassword = "ForgotPassword"
)
View Source
const (
	// ExplicitAuthFlowsTypeAdminNoSrpAuth is a ExplicitAuthFlowsType enum value
	ExplicitAuthFlowsTypeAdminNoSrpAuth = "ADMIN_NO_SRP_AUTH"

	// ExplicitAuthFlowsTypeCustomAuthFlowOnly is a ExplicitAuthFlowsType enum value
	ExplicitAuthFlowsTypeCustomAuthFlowOnly = "CUSTOM_AUTH_FLOW_ONLY"
)
View Source
const (
	// FeedbackValueTypeValid is a FeedbackValueType enum value
	FeedbackValueTypeValid = "Valid"

	// FeedbackValueTypeInvalid is a FeedbackValueType enum value
	FeedbackValueTypeInvalid = "Invalid"
)
View Source
const (
	// IdentityProviderTypeTypeSaml is a IdentityProviderTypeType enum value
	IdentityProviderTypeTypeSaml = "SAML"

	// IdentityProviderTypeTypeFacebook is a IdentityProviderTypeType enum value
	IdentityProviderTypeTypeFacebook = "Facebook"

	// IdentityProviderTypeTypeGoogle is a IdentityProviderTypeType enum value
	IdentityProviderTypeTypeGoogle = "Google"

	// IdentityProviderTypeTypeLoginWithAmazon is a IdentityProviderTypeType enum value
	IdentityProviderTypeTypeLoginWithAmazon = "LoginWithAmazon"
)
View Source
const (
	// MessageActionTypeResend is a MessageActionType enum value
	MessageActionTypeResend = "RESEND"

	// MessageActionTypeSuppress is a MessageActionType enum value
	MessageActionTypeSuppress = "SUPPRESS"
)
View Source
const (
	// OAuthFlowTypeCode is a OAuthFlowType enum value
	OAuthFlowTypeCode = "code"

	// OAuthFlowTypeImplicit is a OAuthFlowType enum value
	OAuthFlowTypeImplicit = "implicit"

	// OAuthFlowTypeClientCredentials is a OAuthFlowType enum value
	OAuthFlowTypeClientCredentials = "client_credentials"
)
View Source
const (
	// RiskDecisionTypeNoRisk is a RiskDecisionType enum value
	RiskDecisionTypeNoRisk = "NoRisk"

	// RiskDecisionTypeAccountTakeover is a RiskDecisionType enum value
	RiskDecisionTypeAccountTakeover = "AccountTakeover"

	// RiskDecisionTypeBlock is a RiskDecisionType enum value
	RiskDecisionTypeBlock = "Block"
)
View Source
const (
	// RiskLevelTypeLow is a RiskLevelType enum value
	RiskLevelTypeLow = "Low"

	// RiskLevelTypeMedium is a RiskLevelType enum value
	RiskLevelTypeMedium = "Medium"

	// RiskLevelTypeHigh is a RiskLevelType enum value
	RiskLevelTypeHigh = "High"
)
View Source
const (
	// StatusTypeEnabled is a StatusType enum value
	StatusTypeEnabled = "Enabled"

	// StatusTypeDisabled is a StatusType enum value
	StatusTypeDisabled = "Disabled"
)
View Source
const (
	// UserImportJobStatusTypeCreated is a UserImportJobStatusType enum value
	UserImportJobStatusTypeCreated = "Created"

	// UserImportJobStatusTypePending is a UserImportJobStatusType enum value
	UserImportJobStatusTypePending = "Pending"

	// UserImportJobStatusTypeInProgress is a UserImportJobStatusType enum value
	UserImportJobStatusTypeInProgress = "InProgress"

	// UserImportJobStatusTypeStopping is a UserImportJobStatusType enum value
	UserImportJobStatusTypeStopping = "Stopping"

	// UserImportJobStatusTypeExpired is a UserImportJobStatusType enum value
	UserImportJobStatusTypeExpired = "Expired"

	// UserImportJobStatusTypeStopped is a UserImportJobStatusType enum value
	UserImportJobStatusTypeStopped = "Stopped"

	// UserImportJobStatusTypeFailed is a UserImportJobStatusType enum value
	UserImportJobStatusTypeFailed = "Failed"

	// UserImportJobStatusTypeSucceeded is a UserImportJobStatusType enum value
	UserImportJobStatusTypeSucceeded = "Succeeded"
)
View Source
const (
	// UserPoolMfaTypeOff is a UserPoolMfaType enum value
	UserPoolMfaTypeOff = "OFF"

	// UserPoolMfaTypeOn is a UserPoolMfaType enum value
	UserPoolMfaTypeOn = "ON"

	// UserPoolMfaTypeOptional is a UserPoolMfaType enum value
	UserPoolMfaTypeOptional = "OPTIONAL"
)
View Source
const (
	// UserStatusTypeUnconfirmed is a UserStatusType enum value
	UserStatusTypeUnconfirmed = "UNCONFIRMED"

	// UserStatusTypeConfirmed is a UserStatusType enum value
	UserStatusTypeConfirmed = "CONFIRMED"

	// UserStatusTypeArchived is a UserStatusType enum value
	UserStatusTypeArchived = "ARCHIVED"

	// UserStatusTypeCompromised is a UserStatusType enum value
	UserStatusTypeCompromised = "COMPROMISED"

	// UserStatusTypeUnknown is a UserStatusType enum value
	UserStatusTypeUnknown = "UNKNOWN"

	// UserStatusTypeResetRequired is a UserStatusType enum value
	UserStatusTypeResetRequired = "RESET_REQUIRED"

	// UserStatusTypeForceChangePassword is a UserStatusType enum value
	UserStatusTypeForceChangePassword = "FORCE_CHANGE_PASSWORD"
)
View Source
const (
	// UsernameAttributeTypePhoneNumber is a UsernameAttributeType enum value
	UsernameAttributeTypePhoneNumber = "phone_number"

	// UsernameAttributeTypeEmail is a UsernameAttributeType enum value
	UsernameAttributeTypeEmail = "email"
)
View Source
const (
	// VerifiedAttributeTypePhoneNumber is a VerifiedAttributeType enum value
	VerifiedAttributeTypePhoneNumber = "phone_number"

	// VerifiedAttributeTypeEmail is a VerifiedAttributeType enum value
	VerifiedAttributeTypeEmail = "email"
)
View Source
const (
	// VerifySoftwareTokenResponseTypeSuccess is a VerifySoftwareTokenResponseType enum value
	VerifySoftwareTokenResponseTypeSuccess = "SUCCESS"

	// VerifySoftwareTokenResponseTypeError is a VerifySoftwareTokenResponseType enum value
	VerifySoftwareTokenResponseTypeError = "ERROR"
)
View Source
const (

	// ErrCodeAliasExistsException for service response error code
	// "AliasExistsException".
	//
	// This exception is thrown when a user tries to confirm the account with an
	// email or phone number that has already been supplied as an alias from a different
	// account. This exception tells user that an account with this email or phone
	// already exists.
	ErrCodeAliasExistsException = "AliasExistsException"

	// ErrCodeCodeDeliveryFailureException for service response error code
	// "CodeDeliveryFailureException".
	//
	// This exception is thrown when a verification code fails to deliver successfully.
	ErrCodeCodeDeliveryFailureException = "CodeDeliveryFailureException"

	// ErrCodeCodeMismatchException for service response error code
	// "CodeMismatchException".
	//
	// This exception is thrown if the provided code does not match what the server
	// was expecting.
	ErrCodeCodeMismatchException = "CodeMismatchException"

	// ErrCodeConcurrentModificationException for service response error code
	// "ConcurrentModificationException".
	//
	// This exception is thrown if two or more modifications are happening concurrently.
	ErrCodeConcurrentModificationException = "ConcurrentModificationException"

	// ErrCodeDuplicateProviderException for service response error code
	// "DuplicateProviderException".
	//
	// This exception is thrown when the provider is already supported by the user
	// pool.
	ErrCodeDuplicateProviderException = "DuplicateProviderException"

	// ErrCodeEnableSoftwareTokenMFAException for service response error code
	// "EnableSoftwareTokenMFAException".
	//
	// This exception is thrown when there is a code mismatch and the service fails
	// to configure the software token TOTP multi-factor authentication (MFA).
	ErrCodeEnableSoftwareTokenMFAException = "EnableSoftwareTokenMFAException"

	// ErrCodeExpiredCodeException for service response error code
	// "ExpiredCodeException".
	//
	// This exception is thrown if a code has expired.
	ErrCodeExpiredCodeException = "ExpiredCodeException"

	// ErrCodeGroupExistsException for service response error code
	// "GroupExistsException".
	//
	// This exception is thrown when Amazon Cognito encounters a group that already
	// exists in the user pool.
	ErrCodeGroupExistsException = "GroupExistsException"

	// ErrCodeInternalErrorException for service response error code
	// "InternalErrorException".
	//
	// This exception is thrown when Amazon Cognito encounters an internal error.
	ErrCodeInternalErrorException = "InternalErrorException"

	// ErrCodeInvalidEmailRoleAccessPolicyException for service response error code
	// "InvalidEmailRoleAccessPolicyException".
	//
	// This exception is thrown when Amazon Cognito is not allowed to use your email
	// identity. HTTP status code: 400.
	ErrCodeInvalidEmailRoleAccessPolicyException = "InvalidEmailRoleAccessPolicyException"

	// ErrCodeInvalidLambdaResponseException for service response error code
	// "InvalidLambdaResponseException".
	//
	// This exception is thrown when the Amazon Cognito service encounters an invalid
	// AWS Lambda response.
	ErrCodeInvalidLambdaResponseException = "InvalidLambdaResponseException"

	// ErrCodeInvalidOAuthFlowException for service response error code
	// "InvalidOAuthFlowException".
	//
	// This exception is thrown when the specified OAuth flow is invalid.
	ErrCodeInvalidOAuthFlowException = "InvalidOAuthFlowException"

	// ErrCodeInvalidParameterException for service response error code
	// "InvalidParameterException".
	//
	// This exception is thrown when the Amazon Cognito service encounters an invalid
	// parameter.
	ErrCodeInvalidParameterException = "InvalidParameterException"

	// ErrCodeInvalidPasswordException for service response error code
	// "InvalidPasswordException".
	//
	// This exception is thrown when the Amazon Cognito service encounters an invalid
	// password.
	ErrCodeInvalidPasswordException = "InvalidPasswordException"

	// ErrCodeInvalidSmsRoleAccessPolicyException for service response error code
	// "InvalidSmsRoleAccessPolicyException".
	//
	// This exception is returned when the role provided for SMS configuration does
	// not have permission to publish using Amazon SNS.
	ErrCodeInvalidSmsRoleAccessPolicyException = "InvalidSmsRoleAccessPolicyException"

	// ErrCodeInvalidSmsRoleTrustRelationshipException for service response error code
	// "InvalidSmsRoleTrustRelationshipException".
	//
	// This exception is thrown when the trust relationship is invalid for the role
	// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com
	// or the external ID provided in the role does not match what is provided in
	// the SMS configuration for the user pool.
	ErrCodeInvalidSmsRoleTrustRelationshipException = "InvalidSmsRoleTrustRelationshipException"

	// ErrCodeInvalidUserPoolConfigurationException for service response error code
	// "InvalidUserPoolConfigurationException".
	//
	// This exception is thrown when the user pool configuration is invalid.
	ErrCodeInvalidUserPoolConfigurationException = "InvalidUserPoolConfigurationException"

	// ErrCodeLimitExceededException for service response error code
	// "LimitExceededException".
	//
	// This exception is thrown when a user exceeds the limit for a requested AWS
	// resource.
	ErrCodeLimitExceededException = "LimitExceededException"

	// ErrCodeMFAMethodNotFoundException for service response error code
	// "MFAMethodNotFoundException".
	//
	// This exception is thrown when Amazon Cognito cannot find a multi-factor authentication
	// (MFA) method.
	ErrCodeMFAMethodNotFoundException = "MFAMethodNotFoundException"

	// ErrCodeNotAuthorizedException for service response error code
	// "NotAuthorizedException".
	//
	// This exception is thrown when a user is not authorized.
	ErrCodeNotAuthorizedException = "NotAuthorizedException"

	// ErrCodePasswordResetRequiredException for service response error code
	// "PasswordResetRequiredException".
	//
	// This exception is thrown when a password reset is required.
	ErrCodePasswordResetRequiredException = "PasswordResetRequiredException"

	// ErrCodePreconditionNotMetException for service response error code
	// "PreconditionNotMetException".
	//
	// This exception is thrown when a precondition is not met.
	ErrCodePreconditionNotMetException = "PreconditionNotMetException"

	// ErrCodeResourceNotFoundException for service response error code
	// "ResourceNotFoundException".
	//
	// This exception is thrown when the Amazon Cognito service cannot find the
	// requested resource.
	ErrCodeResourceNotFoundException = "ResourceNotFoundException"

	// ErrCodeScopeDoesNotExistException for service response error code
	// "ScopeDoesNotExistException".
	//
	// This exception is thrown when the specified scope does not exist.
	ErrCodeScopeDoesNotExistException = "ScopeDoesNotExistException"

	// ErrCodeSoftwareTokenMFANotFoundException for service response error code
	// "SoftwareTokenMFANotFoundException".
	//
	// This exception is thrown when the software token TOTP multi-factor authentication
	// (MFA) is not enabled for the user pool.
	ErrCodeSoftwareTokenMFANotFoundException = "SoftwareTokenMFANotFoundException"

	// ErrCodeTooManyFailedAttemptsException for service response error code
	// "TooManyFailedAttemptsException".
	//
	// This exception is thrown when the user has made too many failed attempts
	// for a given action (e.g., sign in).
	ErrCodeTooManyFailedAttemptsException = "TooManyFailedAttemptsException"

	// ErrCodeTooManyRequestsException for service response error code
	// "TooManyRequestsException".
	//
	// This exception is thrown when the user has made too many requests for a given
	// operation.
	ErrCodeTooManyRequestsException = "TooManyRequestsException"

	// ErrCodeUnexpectedLambdaException for service response error code
	// "UnexpectedLambdaException".
	//
	// This exception is thrown when the Amazon Cognito service encounters an unexpected
	// exception with the AWS Lambda service.
	ErrCodeUnexpectedLambdaException = "UnexpectedLambdaException"

	// ErrCodeUnsupportedIdentityProviderException for service response error code
	// "UnsupportedIdentityProviderException".
	//
	// This exception is thrown when the specified identifier is not supported.
	ErrCodeUnsupportedIdentityProviderException = "UnsupportedIdentityProviderException"

	// ErrCodeUnsupportedUserStateException for service response error code
	// "UnsupportedUserStateException".
	//
	// The request failed because the user is in an unsupported state.
	ErrCodeUnsupportedUserStateException = "UnsupportedUserStateException"

	// ErrCodeUserImportInProgressException for service response error code
	// "UserImportInProgressException".
	//
	// This exception is thrown when you are trying to modify a user pool while
	// a user import job is in progress for that pool.
	ErrCodeUserImportInProgressException = "UserImportInProgressException"

	// ErrCodeUserLambdaValidationException for service response error code
	// "UserLambdaValidationException".
	//
	// This exception is thrown when the Amazon Cognito service encounters a user
	// validation exception with the AWS Lambda service.
	ErrCodeUserLambdaValidationException = "UserLambdaValidationException"

	// ErrCodeUserNotConfirmedException for service response error code
	// "UserNotConfirmedException".
	//
	// This exception is thrown when a user is not confirmed successfully.
	ErrCodeUserNotConfirmedException = "UserNotConfirmedException"

	// ErrCodeUserNotFoundException for service response error code
	// "UserNotFoundException".
	//
	// This exception is thrown when a user is not found.
	ErrCodeUserNotFoundException = "UserNotFoundException"

	// ErrCodeUserPoolAddOnNotEnabledException for service response error code
	// "UserPoolAddOnNotEnabledException".
	//
	// This exception is thrown when user pool add-ons are not enabled.
	ErrCodeUserPoolAddOnNotEnabledException = "UserPoolAddOnNotEnabledException"

	// ErrCodeUserPoolTaggingException for service response error code
	// "UserPoolTaggingException".
	//
	// This exception is thrown when a user pool tag cannot be set or updated.
	ErrCodeUserPoolTaggingException = "UserPoolTaggingException"

	// ErrCodeUsernameExistsException for service response error code
	// "UsernameExistsException".
	//
	// This exception is thrown when Amazon Cognito encounters a user name that
	// already exists in the user pool.
	ErrCodeUsernameExistsException = "UsernameExistsException"
)
View Source
const (
	ServiceName = "cognito-idp" // Service endpoint prefix API calls made to.
	EndpointsID = ServiceName   // Service ID for Regions and Endpoints metadata.
)

Service information constants

Variables

This section is empty.

Functions

This section is empty.

Types

type AccountTakeoverActionType

type AccountTakeoverActionType struct {

	// The event action.
	//
	//    * BLOCK Choosing this action will block the request.
	//
	//    * MFA_IF_CONFIGURED Throw MFA challenge if user has configured it, else
	//    allow the request.
	//
	//    * MFA_REQUIRED Throw MFA challenge if user has configured it, else block
	//    the request.
	//
	//    * NO_ACTION Allow the user sign-in.
	//
	// EventAction is a required field
	EventAction *string `type:"string" required:"true" enum:"AccountTakeoverEventActionType"`

	// Flag specifying whether to send a notification.
	//
	// Notify is a required field
	Notify *bool `type:"boolean" required:"true"`
	// contains filtered or unexported fields
}

Account takeover action type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AccountTakeoverActionType

func (AccountTakeoverActionType) GoString

func (s AccountTakeoverActionType) GoString() string

GoString returns the string representation

func (*AccountTakeoverActionType) SetEventAction

SetEventAction sets the EventAction field's value.

func (*AccountTakeoverActionType) SetNotify

SetNotify sets the Notify field's value.

func (AccountTakeoverActionType) String

func (s AccountTakeoverActionType) String() string

String returns the string representation

func (*AccountTakeoverActionType) Validate

func (s *AccountTakeoverActionType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AccountTakeoverActionsType

type AccountTakeoverActionsType struct {

	// Action to take for a high risk.
	HighAction *AccountTakeoverActionType `type:"structure"`

	// Action to take for a low risk.
	LowAction *AccountTakeoverActionType `type:"structure"`

	// Action to take for a medium risk.
	MediumAction *AccountTakeoverActionType `type:"structure"`
	// contains filtered or unexported fields
}

Account takeover actions type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AccountTakeoverActionsType

func (AccountTakeoverActionsType) GoString

func (s AccountTakeoverActionsType) GoString() string

GoString returns the string representation

func (*AccountTakeoverActionsType) SetHighAction

SetHighAction sets the HighAction field's value.

func (*AccountTakeoverActionsType) SetLowAction

SetLowAction sets the LowAction field's value.

func (*AccountTakeoverActionsType) SetMediumAction

SetMediumAction sets the MediumAction field's value.

func (AccountTakeoverActionsType) String

String returns the string representation

func (*AccountTakeoverActionsType) Validate

func (s *AccountTakeoverActionsType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AccountTakeoverRiskConfigurationType

type AccountTakeoverRiskConfigurationType struct {

	// Account takeover risk configuration actions
	//
	// Actions is a required field
	Actions *AccountTakeoverActionsType `type:"structure" required:"true"`

	// The notify configuration used to construct email notifications.
	NotifyConfiguration *NotifyConfigurationType `type:"structure"`
	// contains filtered or unexported fields
}

Configuration for mitigation actions and notification for different levels of risk detected for a potential account takeover. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AccountTakeoverRiskConfigurationType

func (AccountTakeoverRiskConfigurationType) GoString

GoString returns the string representation

func (*AccountTakeoverRiskConfigurationType) SetActions

SetActions sets the Actions field's value.

func (*AccountTakeoverRiskConfigurationType) SetNotifyConfiguration

SetNotifyConfiguration sets the NotifyConfiguration field's value.

func (AccountTakeoverRiskConfigurationType) String

String returns the string representation

func (*AccountTakeoverRiskConfigurationType) Validate

Validate inspects the fields of the type to determine if they are valid.

type AddCustomAttributesInput

type AddCustomAttributesInput struct {

	// An array of custom attributes, such as Mutable and Name.
	//
	// CustomAttributes is a required field
	CustomAttributes []*SchemaAttributeType `min:"1" type:"list" required:"true"`

	// The user pool ID for the user pool where you want to add custom attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to add custom attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributesRequest

func (AddCustomAttributesInput) GoString

func (s AddCustomAttributesInput) GoString() string

GoString returns the string representation

func (*AddCustomAttributesInput) SetCustomAttributes

SetCustomAttributes sets the CustomAttributes field's value.

func (*AddCustomAttributesInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (AddCustomAttributesInput) String

func (s AddCustomAttributesInput) String() string

String returns the string representation

func (*AddCustomAttributesInput) Validate

func (s *AddCustomAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AddCustomAttributesOutput

type AddCustomAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to add custom attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributesResponse

func (AddCustomAttributesOutput) GoString

func (s AddCustomAttributesOutput) GoString() string

GoString returns the string representation

func (AddCustomAttributesOutput) String

func (s AddCustomAttributesOutput) String() string

String returns the string representation

type AdminAddUserToGroupInput

type AdminAddUserToGroupInput struct {

	// The group name.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroupRequest

func (AdminAddUserToGroupInput) GoString

func (s AdminAddUserToGroupInput) GoString() string

GoString returns the string representation

func (*AdminAddUserToGroupInput) SetGroupName

SetGroupName sets the GroupName field's value.

func (*AdminAddUserToGroupInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminAddUserToGroupInput) SetUsername

SetUsername sets the Username field's value.

func (AdminAddUserToGroupInput) String

func (s AdminAddUserToGroupInput) String() string

String returns the string representation

func (*AdminAddUserToGroupInput) Validate

func (s *AdminAddUserToGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminAddUserToGroupOutput

type AdminAddUserToGroupOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroupOutput

func (AdminAddUserToGroupOutput) GoString

func (s AdminAddUserToGroupOutput) GoString() string

GoString returns the string representation

func (AdminAddUserToGroupOutput) String

func (s AdminAddUserToGroupOutput) String() string

String returns the string representation

type AdminConfirmSignUpInput

type AdminConfirmSignUpInput struct {

	// The user pool ID for which you want to confirm user registration.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name for which you want to confirm user registration.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to confirm user registration. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminConfirmSignUpRequest

func (AdminConfirmSignUpInput) GoString

func (s AdminConfirmSignUpInput) GoString() string

GoString returns the string representation

func (*AdminConfirmSignUpInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminConfirmSignUpInput) SetUsername

SetUsername sets the Username field's value.

func (AdminConfirmSignUpInput) String

func (s AdminConfirmSignUpInput) String() string

String returns the string representation

func (*AdminConfirmSignUpInput) Validate

func (s *AdminConfirmSignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminConfirmSignUpOutput

type AdminConfirmSignUpOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to confirm registration. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminConfirmSignUpResponse

func (AdminConfirmSignUpOutput) GoString

func (s AdminConfirmSignUpOutput) GoString() string

GoString returns the string representation

func (AdminConfirmSignUpOutput) String

func (s AdminConfirmSignUpOutput) String() string

String returns the string representation

type AdminCreateUserConfigType

type AdminCreateUserConfigType struct {

	// Set to True if only the administrator is allowed to create user profiles.
	// Set to False if users can sign themselves up via an app.
	AllowAdminCreateUserOnly *bool `type:"boolean"`

	// The message template to be used for the welcome message to new users.
	//
	// See also Customizing User Invitation Messages (http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-message-customizations.html#cognito-user-pool-settings-user-invitation-message-customization).
	InviteMessageTemplate *MessageTemplateType `type:"structure"`

	// The user account expiration limit, in days, after which the account is no
	// longer usable. To reset the account after that time limit, you must call
	// AdminCreateUser again, specifying "RESEND" for the MessageAction parameter.
	// The default value for this parameter is 7.
	UnusedAccountValidityDays *int64 `type:"integer"`
	// contains filtered or unexported fields
}

The configuration for creating a new user profile. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUserConfigType

func (AdminCreateUserConfigType) GoString

func (s AdminCreateUserConfigType) GoString() string

GoString returns the string representation

func (*AdminCreateUserConfigType) SetAllowAdminCreateUserOnly

func (s *AdminCreateUserConfigType) SetAllowAdminCreateUserOnly(v bool) *AdminCreateUserConfigType

SetAllowAdminCreateUserOnly sets the AllowAdminCreateUserOnly field's value.

func (*AdminCreateUserConfigType) SetInviteMessageTemplate

SetInviteMessageTemplate sets the InviteMessageTemplate field's value.

func (*AdminCreateUserConfigType) SetUnusedAccountValidityDays

func (s *AdminCreateUserConfigType) SetUnusedAccountValidityDays(v int64) *AdminCreateUserConfigType

SetUnusedAccountValidityDays sets the UnusedAccountValidityDays field's value.

func (AdminCreateUserConfigType) String

func (s AdminCreateUserConfigType) String() string

String returns the string representation

func (*AdminCreateUserConfigType) Validate

func (s *AdminCreateUserConfigType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminCreateUserInput

type AdminCreateUserInput struct {

	// Specify "EMAIL" if email will be used to send the welcome message. Specify
	// "SMS" if the phone number will be used. The default value is "SMS". More
	// than one value can be specified.
	DesiredDeliveryMediums []*string `type:"list"`

	// This parameter is only used if the phone_number_verified or email_verified
	// attribute is set to True. Otherwise, it is ignored.
	//
	// If this parameter is set to True and the phone number or email address specified
	// in the UserAttributes parameter already exists as an alias with a different
	// user, the API call will migrate the alias from the previous user to the newly
	// created user. The previous user will no longer be able to log in using that
	// alias.
	//
	// If this parameter is set to False, the API throws an AliasExistsException
	// error if the alias already exists. The default value is False.
	ForceAliasCreation *bool `type:"boolean"`

	// Set to "RESEND" to resend the invitation message to a user that already exists
	// and reset the expiration limit on the user's account. Set to "SUPPRESS" to
	// suppress sending the message. Only one value can be specified.
	MessageAction *string `type:"string" enum:"MessageActionType"`

	// The user's temporary password. This password must conform to the password
	// policy that you specified when you created the user pool.
	//
	// The temporary password is valid only once. To complete the Admin Create User
	// flow, the user must enter the temporary password in the sign-in page along
	// with a new password to be used in all future sign-ins.
	//
	// This parameter is not required. If you do not specify a value, Amazon Cognito
	// generates one for you.
	//
	// The temporary password can only be used until the user account expiration
	// limit that you specified when you created the user pool. To reset the account
	// after that time limit, you must call AdminCreateUser again, specifying "RESEND"
	// for the MessageAction parameter.
	TemporaryPassword *string `min:"6" type:"string"`

	// An array of name-value pairs that contain user attributes and attribute values
	// to be set for the user to be created. You can create a user without specifying
	// any attributes other than Username. However, any attributes that you specify
	// as required (in or in the Attributes tab of the console) must be supplied
	// either by you (in your call to AdminCreateUser) or by the user (when he or
	// she signs up in response to your welcome message).
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// To send a message inviting the user to sign up, you must specify the user's
	// email address or phone number. This can be done in your call to AdminCreateUser
	// or in the Users tab of the Amazon Cognito console for managing your user
	// pools.
	//
	// In your call to AdminCreateUser, you can set the email_verified attribute
	// to True, and you can set the phone_number_verified attribute to True. (You
	// can also do this by calling .)
	//
	//    * email: The email address of the user to whom the message that contains
	//    the code and username will be sent. Required if the email_verified attribute
	//    is set to True, or if "EMAIL" is specified in the DesiredDeliveryMediums
	//    parameter.
	//
	//    * phone_number: The phone number of the user to whom the message that
	//    contains the code and username will be sent. Required if the phone_number_verified
	//    attribute is set to True, or if "SMS" is specified in the DesiredDeliveryMediums
	//    parameter.
	UserAttributes []*AttributeType `type:"list"`

	// The user pool ID for the user pool where the user will be created.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user. Must be unique within the user pool. Must be a
	// UTF-8 string between 1 and 128 characters. After the user is created, the
	// username cannot be changed.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`

	// The user's validation data. This is an array of name-value pairs that contain
	// user attributes and attribute values that you can use for custom validation,
	// such as restricting the types of user accounts that can be registered. For
	// example, you might choose to allow or disallow user sign-up based on the
	// user's domain.
	//
	// To configure custom validation, you must create a Pre Sign-up Lambda trigger
	// for the user pool as described in the Amazon Cognito Developer Guide. The
	// Lambda trigger receives the validation data and uses it in the validation
	// process.
	//
	// The user's validation data is not persisted.
	ValidationData []*AttributeType `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to create a user in the specified user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUserRequest

func (AdminCreateUserInput) GoString

func (s AdminCreateUserInput) GoString() string

GoString returns the string representation

func (*AdminCreateUserInput) SetDesiredDeliveryMediums

func (s *AdminCreateUserInput) SetDesiredDeliveryMediums(v []*string) *AdminCreateUserInput

SetDesiredDeliveryMediums sets the DesiredDeliveryMediums field's value.

func (*AdminCreateUserInput) SetForceAliasCreation

func (s *AdminCreateUserInput) SetForceAliasCreation(v bool) *AdminCreateUserInput

SetForceAliasCreation sets the ForceAliasCreation field's value.

func (*AdminCreateUserInput) SetMessageAction

func (s *AdminCreateUserInput) SetMessageAction(v string) *AdminCreateUserInput

SetMessageAction sets the MessageAction field's value.

func (*AdminCreateUserInput) SetTemporaryPassword

func (s *AdminCreateUserInput) SetTemporaryPassword(v string) *AdminCreateUserInput

SetTemporaryPassword sets the TemporaryPassword field's value.

func (*AdminCreateUserInput) SetUserAttributes

func (s *AdminCreateUserInput) SetUserAttributes(v []*AttributeType) *AdminCreateUserInput

SetUserAttributes sets the UserAttributes field's value.

func (*AdminCreateUserInput) SetUserPoolId

func (s *AdminCreateUserInput) SetUserPoolId(v string) *AdminCreateUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminCreateUserInput) SetUsername

SetUsername sets the Username field's value.

func (*AdminCreateUserInput) SetValidationData

func (s *AdminCreateUserInput) SetValidationData(v []*AttributeType) *AdminCreateUserInput

SetValidationData sets the ValidationData field's value.

func (AdminCreateUserInput) String

func (s AdminCreateUserInput) String() string

String returns the string representation

func (*AdminCreateUserInput) Validate

func (s *AdminCreateUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminCreateUserOutput

type AdminCreateUserOutput struct {

	// The newly created user.
	User *UserType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to create the user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUserResponse

func (AdminCreateUserOutput) GoString

func (s AdminCreateUserOutput) GoString() string

GoString returns the string representation

func (*AdminCreateUserOutput) SetUser

SetUser sets the User field's value.

func (AdminCreateUserOutput) String

func (s AdminCreateUserOutput) String() string

String returns the string representation

type AdminDeleteUserAttributesInput

type AdminDeleteUserAttributesInput struct {

	// An array of strings representing the user attribute names you wish to delete.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// UserAttributeNames is a required field
	UserAttributeNames []*string `type:"list" required:"true"`

	// The user pool ID for the user pool where you want to delete user attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user from which you would like to delete attributes.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete user attributes as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributesRequest

func (AdminDeleteUserAttributesInput) GoString

GoString returns the string representation

func (*AdminDeleteUserAttributesInput) SetUserAttributeNames

SetUserAttributeNames sets the UserAttributeNames field's value.

func (*AdminDeleteUserAttributesInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminDeleteUserAttributesInput) SetUsername

SetUsername sets the Username field's value.

func (AdminDeleteUserAttributesInput) String

String returns the string representation

func (*AdminDeleteUserAttributesInput) Validate

func (s *AdminDeleteUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDeleteUserAttributesOutput

type AdminDeleteUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response received from the server for a request to delete user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributesResponse

func (AdminDeleteUserAttributesOutput) GoString

GoString returns the string representation

func (AdminDeleteUserAttributesOutput) String

String returns the string representation

type AdminDeleteUserInput

type AdminDeleteUserInput struct {

	// The user pool ID for the user pool where you want to delete the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to delete.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserRequest

func (AdminDeleteUserInput) GoString

func (s AdminDeleteUserInput) GoString() string

GoString returns the string representation

func (*AdminDeleteUserInput) SetUserPoolId

func (s *AdminDeleteUserInput) SetUserPoolId(v string) *AdminDeleteUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminDeleteUserInput) SetUsername

SetUsername sets the Username field's value.

func (AdminDeleteUserInput) String

func (s AdminDeleteUserInput) String() string

String returns the string representation

func (*AdminDeleteUserInput) Validate

func (s *AdminDeleteUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDeleteUserOutput

type AdminDeleteUserOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserOutput

func (AdminDeleteUserOutput) GoString

func (s AdminDeleteUserOutput) GoString() string

GoString returns the string representation

func (AdminDeleteUserOutput) String

func (s AdminDeleteUserOutput) String() string

String returns the string representation

type AdminDisableProviderForUserInput

type AdminDisableProviderForUserInput struct {

	// The user to be disabled.
	//
	// User is a required field
	User *ProviderUserIdentifierType `type:"structure" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableProviderForUserRequest

func (AdminDisableProviderForUserInput) GoString

GoString returns the string representation

func (*AdminDisableProviderForUserInput) SetUser

SetUser sets the User field's value.

func (*AdminDisableProviderForUserInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (AdminDisableProviderForUserInput) String

String returns the string representation

func (*AdminDisableProviderForUserInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type AdminDisableProviderForUserOutput

type AdminDisableProviderForUserOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableProviderForUserResponse

func (AdminDisableProviderForUserOutput) GoString

GoString returns the string representation

func (AdminDisableProviderForUserOutput) String

String returns the string representation

type AdminDisableUserInput

type AdminDisableUserInput struct {

	// The user pool ID for the user pool where you want to disable the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to disable.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to disable any user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUserRequest

func (AdminDisableUserInput) GoString

func (s AdminDisableUserInput) GoString() string

GoString returns the string representation

func (*AdminDisableUserInput) SetUserPoolId

func (s *AdminDisableUserInput) SetUserPoolId(v string) *AdminDisableUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminDisableUserInput) SetUsername

SetUsername sets the Username field's value.

func (AdminDisableUserInput) String

func (s AdminDisableUserInput) String() string

String returns the string representation

func (*AdminDisableUserInput) Validate

func (s *AdminDisableUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDisableUserOutput

type AdminDisableUserOutput struct {
	// contains filtered or unexported fields
}

Represents the response received from the server to disable the user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUserResponse

func (AdminDisableUserOutput) GoString

func (s AdminDisableUserOutput) GoString() string

GoString returns the string representation

func (AdminDisableUserOutput) String

func (s AdminDisableUserOutput) String() string

String returns the string representation

type AdminEnableUserInput

type AdminEnableUserInput struct {

	// The user pool ID for the user pool where you want to enable the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to enable.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request that enables the user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUserRequest

func (AdminEnableUserInput) GoString

func (s AdminEnableUserInput) GoString() string

GoString returns the string representation

func (*AdminEnableUserInput) SetUserPoolId

func (s *AdminEnableUserInput) SetUserPoolId(v string) *AdminEnableUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminEnableUserInput) SetUsername

SetUsername sets the Username field's value.

func (AdminEnableUserInput) String

func (s AdminEnableUserInput) String() string

String returns the string representation

func (*AdminEnableUserInput) Validate

func (s *AdminEnableUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminEnableUserOutput

type AdminEnableUserOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to enable a user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUserResponse

func (AdminEnableUserOutput) GoString

func (s AdminEnableUserOutput) GoString() string

GoString returns the string representation

func (AdminEnableUserOutput) String

func (s AdminEnableUserOutput) String() string

String returns the string representation

type AdminForgetDeviceInput

type AdminForgetDeviceInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Sends the forgot device request, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDeviceRequest

func (AdminForgetDeviceInput) GoString

func (s AdminForgetDeviceInput) GoString() string

GoString returns the string representation

func (*AdminForgetDeviceInput) SetDeviceKey

SetDeviceKey sets the DeviceKey field's value.

func (*AdminForgetDeviceInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminForgetDeviceInput) SetUsername

SetUsername sets the Username field's value.

func (AdminForgetDeviceInput) String

func (s AdminForgetDeviceInput) String() string

String returns the string representation

func (*AdminForgetDeviceInput) Validate

func (s *AdminForgetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminForgetDeviceOutput

type AdminForgetDeviceOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDeviceOutput

func (AdminForgetDeviceOutput) GoString

func (s AdminForgetDeviceOutput) GoString() string

GoString returns the string representation

func (AdminForgetDeviceOutput) String

func (s AdminForgetDeviceOutput) String() string

String returns the string representation

type AdminGetDeviceInput

type AdminGetDeviceInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the device, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDeviceRequest

func (AdminGetDeviceInput) GoString

func (s AdminGetDeviceInput) GoString() string

GoString returns the string representation

func (*AdminGetDeviceInput) SetDeviceKey

func (s *AdminGetDeviceInput) SetDeviceKey(v string) *AdminGetDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (*AdminGetDeviceInput) SetUserPoolId

func (s *AdminGetDeviceInput) SetUserPoolId(v string) *AdminGetDeviceInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminGetDeviceInput) SetUsername

func (s *AdminGetDeviceInput) SetUsername(v string) *AdminGetDeviceInput

SetUsername sets the Username field's value.

func (AdminGetDeviceInput) String

func (s AdminGetDeviceInput) String() string

String returns the string representation

func (*AdminGetDeviceInput) Validate

func (s *AdminGetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminGetDeviceOutput

type AdminGetDeviceOutput struct {

	// The device.
	//
	// Device is a required field
	Device *DeviceType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Gets the device response, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDeviceResponse

func (AdminGetDeviceOutput) GoString

func (s AdminGetDeviceOutput) GoString() string

GoString returns the string representation

func (*AdminGetDeviceOutput) SetDevice

SetDevice sets the Device field's value.

func (AdminGetDeviceOutput) String

func (s AdminGetDeviceOutput) String() string

String returns the string representation

type AdminGetUserInput

type AdminGetUserInput struct {

	// The user pool ID for the user pool where you want to get information about
	// the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to retrieve.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the specified user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUserRequest

func (AdminGetUserInput) GoString

func (s AdminGetUserInput) GoString() string

GoString returns the string representation

func (*AdminGetUserInput) SetUserPoolId

func (s *AdminGetUserInput) SetUserPoolId(v string) *AdminGetUserInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminGetUserInput) SetUsername

func (s *AdminGetUserInput) SetUsername(v string) *AdminGetUserInput

SetUsername sets the Username field's value.

func (AdminGetUserInput) String

func (s AdminGetUserInput) String() string

String returns the string representation

func (*AdminGetUserInput) Validate

func (s *AdminGetUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminGetUserOutput

type AdminGetUserOutput struct {

	// Indicates that the status is enabled.
	Enabled *bool `type:"boolean"`

	// Specifies the options for MFA (e.g., email or phone number).
	MFAOptions []*MFAOptionType `type:"list"`

	PreferredMfaSetting *string `type:"string"`

	// An array of name-value pairs representing user attributes.
	UserAttributes []*AttributeType `type:"list"`

	// The date the user was created.
	UserCreateDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The date the user was last modified.
	UserLastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	UserMFASettingList []*string `type:"list"`

	// The user status. Can be one of the following:
	//
	//    * UNCONFIRMED - User has been created but not confirmed.
	//
	//    * CONFIRMED - User has been confirmed.
	//
	//    * ARCHIVED - User is no longer active.
	//
	//    * COMPROMISED - User is disabled due to a potential security threat.
	//
	//    * UNKNOWN - User status is not known.
	UserStatus *string `type:"string" enum:"UserStatusType"`

	// The user name of the user about whom you are receiving information.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the response from the server from the request to get the specified user as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUserResponse

func (AdminGetUserOutput) GoString

func (s AdminGetUserOutput) GoString() string

GoString returns the string representation

func (*AdminGetUserOutput) SetEnabled

func (s *AdminGetUserOutput) SetEnabled(v bool) *AdminGetUserOutput

SetEnabled sets the Enabled field's value.

func (*AdminGetUserOutput) SetMFAOptions

func (s *AdminGetUserOutput) SetMFAOptions(v []*MFAOptionType) *AdminGetUserOutput

SetMFAOptions sets the MFAOptions field's value.

func (*AdminGetUserOutput) SetPreferredMfaSetting

func (s *AdminGetUserOutput) SetPreferredMfaSetting(v string) *AdminGetUserOutput

SetPreferredMfaSetting sets the PreferredMfaSetting field's value.

func (*AdminGetUserOutput) SetUserAttributes

func (s *AdminGetUserOutput) SetUserAttributes(v []*AttributeType) *AdminGetUserOutput

SetUserAttributes sets the UserAttributes field's value.

func (*AdminGetUserOutput) SetUserCreateDate

func (s *AdminGetUserOutput) SetUserCreateDate(v time.Time) *AdminGetUserOutput

SetUserCreateDate sets the UserCreateDate field's value.

func (*AdminGetUserOutput) SetUserLastModifiedDate

func (s *AdminGetUserOutput) SetUserLastModifiedDate(v time.Time) *AdminGetUserOutput

SetUserLastModifiedDate sets the UserLastModifiedDate field's value.

func (*AdminGetUserOutput) SetUserMFASettingList

func (s *AdminGetUserOutput) SetUserMFASettingList(v []*string) *AdminGetUserOutput

SetUserMFASettingList sets the UserMFASettingList field's value.

func (*AdminGetUserOutput) SetUserStatus

func (s *AdminGetUserOutput) SetUserStatus(v string) *AdminGetUserOutput

SetUserStatus sets the UserStatus field's value.

func (*AdminGetUserOutput) SetUsername

func (s *AdminGetUserOutput) SetUsername(v string) *AdminGetUserOutput

SetUsername sets the Username field's value.

func (AdminGetUserOutput) String

func (s AdminGetUserOutput) String() string

String returns the string representation

type AdminInitiateAuthInput

type AdminInitiateAuthInput struct {

	// The analytics metadata for collecting Amazon Pinpoint metrics for AdminInitiateAuth
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The authentication flow for this call to execute. The API action will depend
	// on this value. For example:
	//
	//    * REFRESH_TOKEN_AUTH will take in a valid refresh token and return new
	//    tokens.
	//
	//    * USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables
	//    to be used for next challenge execution.
	//
	// Valid values include:
	//
	//    * USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP)
	//    protocol.
	//
	//    * REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing
	//    the access token and ID token by supplying a valid refresh token.
	//
	//    * CUSTOM_AUTH: Custom authentication flow.
	//
	//    * ADMIN_NO_SRP_AUTH: Non-SRP authentication flow; you can pass in the
	//    USERNAME and PASSWORD directly if the flow is enabled for calling the
	//    app client.
	//
	// AuthFlow is a required field
	AuthFlow *string `type:"string" required:"true" enum:"AuthFlowType"`

	// The authentication parameters. These are inputs corresponding to the AuthFlow
	// that you are invoking. The required values depend on the value of AuthFlow:
	//
	//    * For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH
	//    (required if the app client is configured with a client secret), DEVICE_KEY
	//
	//    * For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: USERNAME (required), SECRET_HASH
	//    (required if the app client is configured with a client secret), REFRESH_TOKEN
	//    (required), DEVICE_KEY
	//
	//    * For ADMIN_NO_SRP_AUTH: USERNAME (required), SECRET_HASH (if app client
	//    is configured with client secret), PASSWORD (required), DEVICE_KEY
	//
	//    * For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is
	//    configured with client secret), DEVICE_KEY
	AuthParameters map[string]*string `type:"map"`

	// The app client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// This is a random key-value pair map which can contain any key and will be
	// passed to your PreAuthentication Lambda trigger as-is. It can be used to
	// implement additional validations around authentication.
	ClientMetadata map[string]*string `type:"map"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	ContextData *ContextDataType `type:"structure"`

	// The ID of the Amazon Cognito user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Initiates the authorization request, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuthRequest

func (AdminInitiateAuthInput) GoString

func (s AdminInitiateAuthInput) GoString() string

GoString returns the string representation

func (*AdminInitiateAuthInput) SetAnalyticsMetadata

SetAnalyticsMetadata sets the AnalyticsMetadata field's value.

func (*AdminInitiateAuthInput) SetAuthFlow

SetAuthFlow sets the AuthFlow field's value.

func (*AdminInitiateAuthInput) SetAuthParameters

func (s *AdminInitiateAuthInput) SetAuthParameters(v map[string]*string) *AdminInitiateAuthInput

SetAuthParameters sets the AuthParameters field's value.

func (*AdminInitiateAuthInput) SetClientId

SetClientId sets the ClientId field's value.

func (*AdminInitiateAuthInput) SetClientMetadata

func (s *AdminInitiateAuthInput) SetClientMetadata(v map[string]*string) *AdminInitiateAuthInput

SetClientMetadata sets the ClientMetadata field's value.

func (*AdminInitiateAuthInput) SetContextData

SetContextData sets the ContextData field's value.

func (*AdminInitiateAuthInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (AdminInitiateAuthInput) String

func (s AdminInitiateAuthInput) String() string

String returns the string representation

func (*AdminInitiateAuthInput) Validate

func (s *AdminInitiateAuthInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminInitiateAuthOutput

type AdminInitiateAuthOutput struct {

	// The result of the authentication response. This is only returned if the caller
	// does not need to pass another challenge. If the caller does need to pass
	// another challenge before it gets tokens, ChallengeName, ChallengeParameters,
	// and Session are returned.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge which you are responding to with this call. This
	// is returned to you in the AdminInitiateAuth response if you need to pass
	// another challenge.
	//
	//    * SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via
	//    SMS.
	//
	//    * PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE,
	//    PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations.
	//
	//    * CUSTOM_CHALLENGE: This is returned if your custom authentication flow
	//    determines that the user should pass another challenge before tokens are
	//    issued.
	//
	//    * DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and
	//    the previous challenges were passed, this challenge is returned so that
	//    Amazon Cognito can start tracking this device.
	//
	//    * DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices
	//    only.
	//
	//    * ADMIN_NO_SRP_AUTH: This is returned if you need to authenticate with
	//    USERNAME and PASSWORD directly. An app client must be enabled to use this
	//    flow.
	//
	//    * NEW_PASSWORD_REQUIRED: For users which are required to change their
	//    passwords after successful first login. This challenge should be passed
	//    with NEW_PASSWORD and any other required attributes.
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters. These are returned to you in the AdminInitiateAuth
	// response if you need to pass another challenge. The responses in this parameter
	// should be used to compute inputs to the next call (AdminRespondToAuthChallenge).
	//
	// All challenges require USERNAME and SECRET_HASH (if applicable).
	//
	// The value of the USER_IF_FOR_SRP attribute will be the user's actual username,
	// not an alias (such as email address or phone number), even if you specified
	// an alias in your call to AdminInitiateAuth. This is because, in the AdminRespondToAuthChallenge
	// API ChallengeResponses, the USERNAME attribute cannot be an alias.
	ChallengeParameters map[string]*string `type:"map"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If AdminInitiateAuth or AdminRespondToAuthChallenge API call
	// determines that the caller needs to go through another challenge, they return
	// a session with other challenge parameters. This session should be passed
	// as it is to the next AdminRespondToAuthChallenge API call.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Initiates the authentication response, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuthResponse

func (AdminInitiateAuthOutput) GoString

func (s AdminInitiateAuthOutput) GoString() string

GoString returns the string representation

func (*AdminInitiateAuthOutput) SetAuthenticationResult

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*AdminInitiateAuthOutput) SetChallengeName

func (s *AdminInitiateAuthOutput) SetChallengeName(v string) *AdminInitiateAuthOutput

SetChallengeName sets the ChallengeName field's value.

func (*AdminInitiateAuthOutput) SetChallengeParameters

func (s *AdminInitiateAuthOutput) SetChallengeParameters(v map[string]*string) *AdminInitiateAuthOutput

SetChallengeParameters sets the ChallengeParameters field's value.

func (*AdminInitiateAuthOutput) SetSession

SetSession sets the Session field's value.

func (AdminInitiateAuthOutput) String

func (s AdminInitiateAuthOutput) String() string

String returns the string representation

type AdminLinkProviderForUserInput

type AdminLinkProviderForUserInput struct {

	// The existing user in the user pool to be linked to the external identity
	// provider user account. Can be a native (Username + Password) Cognito User
	// Pools user or a federated user (for example, a SAML or Facebook user). If
	// the user doesn't exist, an exception is thrown. This is the user that is
	// returned when the new user (with the linked identity provider attribute)
	// signs in.
	//
	// For a native username + password user, the ProviderAttributeValue for the
	// DestinationUser should be the username in the user pool. For a federated
	// user, it should be the provider-specific user_id.
	//
	// The ProviderAttributeName of the DestinationUser is ignored.
	//
	// The ProviderName should be set to Cognito for users in Cognito user pools.
	//
	// DestinationUser is a required field
	DestinationUser *ProviderUserIdentifierType `type:"structure" required:"true"`

	// An external identity provider account for a user who does not currently exist
	// yet in the user pool. This user must be a federated user (for example, a
	// SAML or Facebook user), not another native user.
	//
	// If the SourceUser is a federated social identity provider user (Facebook,
	// Google, or Login with Amazon), you must set the ProviderAttributeName to
	// Cognito_Subject. For social identity providers, the ProviderName will be
	// Facebook, Google, or LoginWithAmazon, and Cognito will automatically parse
	// the Facebook, Google, and Login with Amazon tokens for id, sub, and user_id,
	// respectively. The ProviderAttributeValue for the user must be the same value
	// as the id, sub, or user_id value found in the social identity provider token.
	//
	// For SAML, the ProviderAttributeNamecan be any value that matches a claim in the SAML assertion. If you wish
	// to link SAML users based on the subject of the SAML assertion, you should
	// map the subject to a claim through the SAML identity provider and submit
	// that claim name as the ProviderAttributeName. If you set ProviderAttributeNameto Cognito_Subject
	//
	// SourceUser is a required field
	SourceUser *ProviderUserIdentifierType `type:"structure" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminLinkProviderForUserRequest

func (AdminLinkProviderForUserInput) GoString

GoString returns the string representation

func (*AdminLinkProviderForUserInput) SetDestinationUser

SetDestinationUser sets the DestinationUser field's value.

func (*AdminLinkProviderForUserInput) SetSourceUser

SetSourceUser sets the SourceUser field's value.

func (*AdminLinkProviderForUserInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (AdminLinkProviderForUserInput) String

String returns the string representation

func (*AdminLinkProviderForUserInput) Validate

func (s *AdminLinkProviderForUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminLinkProviderForUserOutput

type AdminLinkProviderForUserOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminLinkProviderForUserResponse

func (AdminLinkProviderForUserOutput) GoString

GoString returns the string representation

func (AdminLinkProviderForUserOutput) String

String returns the string representation

type AdminListDevicesInput

type AdminListDevicesInput struct {

	// The limit of the devices request.
	Limit *int64 `type:"integer"`

	// The pagination token.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list devices, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevicesRequest

func (AdminListDevicesInput) GoString

func (s AdminListDevicesInput) GoString() string

GoString returns the string representation

func (*AdminListDevicesInput) SetLimit

SetLimit sets the Limit field's value.

func (*AdminListDevicesInput) SetPaginationToken

func (s *AdminListDevicesInput) SetPaginationToken(v string) *AdminListDevicesInput

SetPaginationToken sets the PaginationToken field's value.

func (*AdminListDevicesInput) SetUserPoolId

func (s *AdminListDevicesInput) SetUserPoolId(v string) *AdminListDevicesInput

SetUserPoolId sets the UserPoolId field's value.

func (*AdminListDevicesInput) SetUsername

SetUsername sets the Username field's value.

func (AdminListDevicesInput) String

func (s AdminListDevicesInput) String() string

String returns the string representation

func (*AdminListDevicesInput) Validate

func (s *AdminListDevicesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminListDevicesOutput

type AdminListDevicesOutput struct {

	// The devices in the list of devices response.
	Devices []*DeviceType `type:"list"`

	// The pagination token.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Lists the device's response, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevicesResponse

func (AdminListDevicesOutput) GoString

func (s AdminListDevicesOutput) GoString() string

GoString returns the string representation

func (*AdminListDevicesOutput) SetDevices

SetDevices sets the Devices field's value.

func (*AdminListDevicesOutput) SetPaginationToken

func (s *AdminListDevicesOutput) SetPaginationToken(v string) *AdminListDevicesOutput

SetPaginationToken sets the PaginationToken field's value.

func (AdminListDevicesOutput) String

func (s AdminListDevicesOutput) String() string

String returns the string representation

type AdminListGroupsForUserInput

type AdminListGroupsForUserInput struct {

	// The limit of the request to list groups.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUserRequest

func (AdminListGroupsForUserInput) GoString

func (s AdminListGroupsForUserInput) GoString() string

GoString returns the string representation

func (*AdminListGroupsForUserInput) SetLimit

SetLimit sets the Limit field's value.

func (*AdminListGroupsForUserInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*AdminListGroupsForUserInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminListGroupsForUserInput) SetUsername

SetUsername sets the Username field's value.

func (AdminListGroupsForUserInput) String

String returns the string representation

func (*AdminListGroupsForUserInput) Validate

func (s *AdminListGroupsForUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminListGroupsForUserOutput

type AdminListGroupsForUserOutput struct {

	// The groups that the user belongs to.
	Groups []*GroupType `type:"list"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUserResponse

func (AdminListGroupsForUserOutput) GoString

func (s AdminListGroupsForUserOutput) GoString() string

GoString returns the string representation

func (*AdminListGroupsForUserOutput) SetGroups

SetGroups sets the Groups field's value.

func (*AdminListGroupsForUserOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (AdminListGroupsForUserOutput) String

String returns the string representation

type AdminListUserAuthEventsInput

type AdminListUserAuthEventsInput struct {

	// The maximum number of authentication events to return.
	MaxResults *int64 `type:"integer"`

	// A pagination token.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user pool username.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListUserAuthEventsRequest

func (AdminListUserAuthEventsInput) GoString

func (s AdminListUserAuthEventsInput) GoString() string

GoString returns the string representation

func (*AdminListUserAuthEventsInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*AdminListUserAuthEventsInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*AdminListUserAuthEventsInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminListUserAuthEventsInput) SetUsername

SetUsername sets the Username field's value.

func (AdminListUserAuthEventsInput) String

String returns the string representation

func (*AdminListUserAuthEventsInput) Validate

func (s *AdminListUserAuthEventsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminListUserAuthEventsOutput

type AdminListUserAuthEventsOutput struct {

	// The response object. It includes the EventID, EventType, CreationDate, EventRisk,
	// and EventResponse.
	AuthEvents []*AuthEventType `type:"list"`

	// A pagination token.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListUserAuthEventsResponse

func (AdminListUserAuthEventsOutput) GoString

GoString returns the string representation

func (*AdminListUserAuthEventsOutput) SetAuthEvents

SetAuthEvents sets the AuthEvents field's value.

func (*AdminListUserAuthEventsOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (AdminListUserAuthEventsOutput) String

String returns the string representation

type AdminRemoveUserFromGroupInput

type AdminRemoveUserFromGroupInput struct {

	// The group name.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroupRequest

func (AdminRemoveUserFromGroupInput) GoString

GoString returns the string representation

func (*AdminRemoveUserFromGroupInput) SetGroupName

SetGroupName sets the GroupName field's value.

func (*AdminRemoveUserFromGroupInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminRemoveUserFromGroupInput) SetUsername

SetUsername sets the Username field's value.

func (AdminRemoveUserFromGroupInput) String

String returns the string representation

func (*AdminRemoveUserFromGroupInput) Validate

func (s *AdminRemoveUserFromGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminRemoveUserFromGroupOutput

type AdminRemoveUserFromGroupOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroupOutput

func (AdminRemoveUserFromGroupOutput) GoString

GoString returns the string representation

func (AdminRemoveUserFromGroupOutput) String

String returns the string representation

type AdminResetUserPasswordInput

type AdminResetUserPasswordInput struct {

	// The user pool ID for the user pool where you want to reset the user's password.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user whose password you wish to reset.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to reset a user's password as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminResetUserPasswordRequest

func (AdminResetUserPasswordInput) GoString

func (s AdminResetUserPasswordInput) GoString() string

GoString returns the string representation

func (*AdminResetUserPasswordInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminResetUserPasswordInput) SetUsername

SetUsername sets the Username field's value.

func (AdminResetUserPasswordInput) String

String returns the string representation

func (*AdminResetUserPasswordInput) Validate

func (s *AdminResetUserPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminResetUserPasswordOutput

type AdminResetUserPasswordOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to reset a user password as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminResetUserPasswordResponse

func (AdminResetUserPasswordOutput) GoString

func (s AdminResetUserPasswordOutput) GoString() string

GoString returns the string representation

func (AdminResetUserPasswordOutput) String

String returns the string representation

type AdminRespondToAuthChallengeInput

type AdminRespondToAuthChallengeInput struct {

	// The analytics metadata for collecting Amazon Pinpoint metrics for AdminRespondToAuthChallenge
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The challenge name. For more information, see .
	//
	// ChallengeName is a required field
	ChallengeName *string `type:"string" required:"true" enum:"ChallengeNameType"`

	// The challenge responses. These are inputs corresponding to the value of ChallengeName,
	// for example:
	//
	//    * SMS_MFA: SMS_MFA_CODE, USERNAME, SECRET_HASH (if app client is configured
	//    with client secret).
	//
	//    * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK,
	//    TIMESTAMP, USERNAME, SECRET_HASH (if app client is configured with client
	//    secret).
	//
	//    * ADMIN_NO_SRP_AUTH: PASSWORD, USERNAME, SECRET_HASH (if app client is
	//    configured with client secret).
	//
	//    * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes,
	//    USERNAME, SECRET_HASH (if app client is configured with client secret).
	//
	//
	// The value of the USERNAME attribute must be the user's actual username, not
	// an alias (such as email address or phone number). To make this easier, the
	// AdminInitiateAuth response includes the actual username value in the USERNAMEUSER_ID_FOR_SRP
	// attribute, even if you specified an alias in your call to AdminInitiateAuth.
	ChallengeResponses map[string]*string `type:"map"`

	// The app client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	ContextData *ContextDataType `type:"structure"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If InitiateAuth or RespondToAuthChallenge API call determines
	// that the caller needs to go through another challenge, they return a session
	// with other challenge parameters. This session should be passed as it is to
	// the next RespondToAuthChallenge API call.
	Session *string `min:"20" type:"string"`

	// The ID of the Amazon Cognito user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request to respond to the authentication challenge, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallengeRequest

func (AdminRespondToAuthChallengeInput) GoString

GoString returns the string representation

func (*AdminRespondToAuthChallengeInput) SetAnalyticsMetadata

SetAnalyticsMetadata sets the AnalyticsMetadata field's value.

func (*AdminRespondToAuthChallengeInput) SetChallengeName

SetChallengeName sets the ChallengeName field's value.

func (*AdminRespondToAuthChallengeInput) SetChallengeResponses

SetChallengeResponses sets the ChallengeResponses field's value.

func (*AdminRespondToAuthChallengeInput) SetClientId

SetClientId sets the ClientId field's value.

func (*AdminRespondToAuthChallengeInput) SetContextData

SetContextData sets the ContextData field's value.

func (*AdminRespondToAuthChallengeInput) SetSession

SetSession sets the Session field's value.

func (*AdminRespondToAuthChallengeInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (AdminRespondToAuthChallengeInput) String

String returns the string representation

func (*AdminRespondToAuthChallengeInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type AdminRespondToAuthChallengeOutput

type AdminRespondToAuthChallengeOutput struct {

	// The result returned by the server in response to the authentication request.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge. For more information, see .
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters. For more information, see .
	ChallengeParameters map[string]*string `type:"map"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If the or API call determines that the caller needs to go
	// through another challenge, they return a session with other challenge parameters.
	// This session should be passed as it is to the next RespondToAuthChallenge
	// API call.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Responds to the authentication challenge, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallengeResponse

func (AdminRespondToAuthChallengeOutput) GoString

GoString returns the string representation

func (*AdminRespondToAuthChallengeOutput) SetAuthenticationResult

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*AdminRespondToAuthChallengeOutput) SetChallengeName

SetChallengeName sets the ChallengeName field's value.

func (*AdminRespondToAuthChallengeOutput) SetChallengeParameters

SetChallengeParameters sets the ChallengeParameters field's value.

func (*AdminRespondToAuthChallengeOutput) SetSession

SetSession sets the Session field's value.

func (AdminRespondToAuthChallengeOutput) String

String returns the string representation

type AdminSetUserMFAPreferenceInput

type AdminSetUserMFAPreferenceInput struct {

	// The SMS text message MFA settings.
	SMSMfaSettings *SMSMfaSettingsType `type:"structure"`

	// The time-based one-time password software token MFA settings.
	SoftwareTokenMfaSettings *SoftwareTokenMfaSettingsType `type:"structure"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user pool username.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserMFAPreferenceRequest

func (AdminSetUserMFAPreferenceInput) GoString

GoString returns the string representation

func (*AdminSetUserMFAPreferenceInput) SetSMSMfaSettings

SetSMSMfaSettings sets the SMSMfaSettings field's value.

func (*AdminSetUserMFAPreferenceInput) SetSoftwareTokenMfaSettings

SetSoftwareTokenMfaSettings sets the SoftwareTokenMfaSettings field's value.

func (*AdminSetUserMFAPreferenceInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminSetUserMFAPreferenceInput) SetUsername

SetUsername sets the Username field's value.

func (AdminSetUserMFAPreferenceInput) String

String returns the string representation

func (*AdminSetUserMFAPreferenceInput) Validate

func (s *AdminSetUserMFAPreferenceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminSetUserMFAPreferenceOutput

type AdminSetUserMFAPreferenceOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserMFAPreferenceResponse

func (AdminSetUserMFAPreferenceOutput) GoString

GoString returns the string representation

func (AdminSetUserMFAPreferenceOutput) String

String returns the string representation

type AdminSetUserSettingsInput

type AdminSetUserSettingsInput struct {

	// Specifies the options for MFA (e.g., email or phone number).
	//
	// MFAOptions is a required field
	MFAOptions []*MFAOptionType `type:"list" required:"true"`

	// The user pool ID for the user pool where you want to set the user's settings,
	// such as MFA options.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user for whom you wish to set user settings.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to set user settings as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserSettingsRequest

func (AdminSetUserSettingsInput) GoString

func (s AdminSetUserSettingsInput) GoString() string

GoString returns the string representation

func (*AdminSetUserSettingsInput) SetMFAOptions

SetMFAOptions sets the MFAOptions field's value.

func (*AdminSetUserSettingsInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminSetUserSettingsInput) SetUsername

SetUsername sets the Username field's value.

func (AdminSetUserSettingsInput) String

func (s AdminSetUserSettingsInput) String() string

String returns the string representation

func (*AdminSetUserSettingsInput) Validate

func (s *AdminSetUserSettingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminSetUserSettingsOutput

type AdminSetUserSettingsOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to set user settings as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserSettingsResponse

func (AdminSetUserSettingsOutput) GoString

func (s AdminSetUserSettingsOutput) GoString() string

GoString returns the string representation

func (AdminSetUserSettingsOutput) String

String returns the string representation

type AdminUpdateAuthEventFeedbackInput

type AdminUpdateAuthEventFeedbackInput struct {

	// The authentication event ID.
	//
	// EventId is a required field
	EventId *string `min:"1" type:"string" required:"true"`

	// The authentication event feedback value.
	//
	// FeedbackValue is a required field
	FeedbackValue *string `type:"string" required:"true" enum:"FeedbackValueType"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user pool username.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateAuthEventFeedbackRequest

func (AdminUpdateAuthEventFeedbackInput) GoString

GoString returns the string representation

func (*AdminUpdateAuthEventFeedbackInput) SetEventId

SetEventId sets the EventId field's value.

func (*AdminUpdateAuthEventFeedbackInput) SetFeedbackValue

SetFeedbackValue sets the FeedbackValue field's value.

func (*AdminUpdateAuthEventFeedbackInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminUpdateAuthEventFeedbackInput) SetUsername

SetUsername sets the Username field's value.

func (AdminUpdateAuthEventFeedbackInput) String

String returns the string representation

func (*AdminUpdateAuthEventFeedbackInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type AdminUpdateAuthEventFeedbackOutput

type AdminUpdateAuthEventFeedbackOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateAuthEventFeedbackResponse

func (AdminUpdateAuthEventFeedbackOutput) GoString

GoString returns the string representation

func (AdminUpdateAuthEventFeedbackOutput) String

String returns the string representation

type AdminUpdateDeviceStatusInput

type AdminUpdateDeviceStatusInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The status indicating whether a device has been remembered or not.
	DeviceRememberedStatus *string `type:"string" enum:"DeviceRememberedStatusType"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request to update the device status, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatusRequest

func (AdminUpdateDeviceStatusInput) GoString

func (s AdminUpdateDeviceStatusInput) GoString() string

GoString returns the string representation

func (*AdminUpdateDeviceStatusInput) SetDeviceKey

SetDeviceKey sets the DeviceKey field's value.

func (*AdminUpdateDeviceStatusInput) SetDeviceRememberedStatus

func (s *AdminUpdateDeviceStatusInput) SetDeviceRememberedStatus(v string) *AdminUpdateDeviceStatusInput

SetDeviceRememberedStatus sets the DeviceRememberedStatus field's value.

func (*AdminUpdateDeviceStatusInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminUpdateDeviceStatusInput) SetUsername

SetUsername sets the Username field's value.

func (AdminUpdateDeviceStatusInput) String

String returns the string representation

func (*AdminUpdateDeviceStatusInput) Validate

func (s *AdminUpdateDeviceStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUpdateDeviceStatusOutput

type AdminUpdateDeviceStatusOutput struct {
	// contains filtered or unexported fields
}

The status response from the request to update the device, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatusResponse

func (AdminUpdateDeviceStatusOutput) GoString

GoString returns the string representation

func (AdminUpdateDeviceStatusOutput) String

String returns the string representation

type AdminUpdateUserAttributesInput

type AdminUpdateUserAttributesInput struct {

	// An array of name-value pairs representing user attributes.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// UserAttributes is a required field
	UserAttributes []*AttributeType `type:"list" required:"true"`

	// The user pool ID for the user pool where you want to update user attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user for whom you want to update user attributes.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to update the user's attributes as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributesRequest

func (AdminUpdateUserAttributesInput) GoString

GoString returns the string representation

func (*AdminUpdateUserAttributesInput) SetUserAttributes

SetUserAttributes sets the UserAttributes field's value.

func (*AdminUpdateUserAttributesInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminUpdateUserAttributesInput) SetUsername

SetUsername sets the Username field's value.

func (AdminUpdateUserAttributesInput) String

String returns the string representation

func (*AdminUpdateUserAttributesInput) Validate

func (s *AdminUpdateUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUpdateUserAttributesOutput

type AdminUpdateUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to update user attributes as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributesResponse

func (AdminUpdateUserAttributesOutput) GoString

GoString returns the string representation

func (AdminUpdateUserAttributesOutput) String

String returns the string representation

type AdminUserGlobalSignOutInput

type AdminUserGlobalSignOutInput struct {

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request to sign out of all devices, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOutRequest

func (AdminUserGlobalSignOutInput) GoString

func (s AdminUserGlobalSignOutInput) GoString() string

GoString returns the string representation

func (*AdminUserGlobalSignOutInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*AdminUserGlobalSignOutInput) SetUsername

SetUsername sets the Username field's value.

func (AdminUserGlobalSignOutInput) String

String returns the string representation

func (*AdminUserGlobalSignOutInput) Validate

func (s *AdminUserGlobalSignOutInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUserGlobalSignOutOutput

type AdminUserGlobalSignOutOutput struct {
	// contains filtered or unexported fields
}

The global sign-out response, as an administrator. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOutResponse

func (AdminUserGlobalSignOutOutput) GoString

func (s AdminUserGlobalSignOutOutput) GoString() string

GoString returns the string representation

func (AdminUserGlobalSignOutOutput) String

String returns the string representation

type AnalyticsConfigurationType

type AnalyticsConfigurationType struct {

	// The application ID for an Amazon Pinpoint application.
	//
	// ApplicationId is a required field
	ApplicationId *string `type:"string" required:"true"`

	// The external ID.
	//
	// ExternalId is a required field
	ExternalId *string `type:"string" required:"true"`

	// The ARN of an IAM role that authorizes Amazon Cognito to publish events to
	// Amazon Pinpoint analytics.
	//
	// RoleArn is a required field
	RoleArn *string `min:"20" type:"string" required:"true"`

	// If UserDataShared is true, Amazon Cognito will include user data in the events
	// it publishes to Amazon Pinpoint analytics.
	UserDataShared *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The Amazon Pinpoint analytics configuration for collecting metrics for a user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AnalyticsConfigurationType

func (AnalyticsConfigurationType) GoString

func (s AnalyticsConfigurationType) GoString() string

GoString returns the string representation

func (*AnalyticsConfigurationType) SetApplicationId

SetApplicationId sets the ApplicationId field's value.

func (*AnalyticsConfigurationType) SetExternalId

SetExternalId sets the ExternalId field's value.

func (*AnalyticsConfigurationType) SetRoleArn

SetRoleArn sets the RoleArn field's value.

func (*AnalyticsConfigurationType) SetUserDataShared

SetUserDataShared sets the UserDataShared field's value.

func (AnalyticsConfigurationType) String

String returns the string representation

func (*AnalyticsConfigurationType) Validate

func (s *AnalyticsConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AnalyticsMetadataType

type AnalyticsMetadataType struct {

	// The endpoint ID.
	AnalyticsEndpointId *string `type:"string"`
	// contains filtered or unexported fields
}

An Amazon Pinpoint analytics endpoint.

An endpoint uniquely identifies a mobile device, email address, or phone number that can receive messages from Amazon Pinpoint analytics. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AnalyticsMetadataType

func (AnalyticsMetadataType) GoString

func (s AnalyticsMetadataType) GoString() string

GoString returns the string representation

func (*AnalyticsMetadataType) SetAnalyticsEndpointId

func (s *AnalyticsMetadataType) SetAnalyticsEndpointId(v string) *AnalyticsMetadataType

SetAnalyticsEndpointId sets the AnalyticsEndpointId field's value.

func (AnalyticsMetadataType) String

func (s AnalyticsMetadataType) String() string

String returns the string representation

type AssociateSoftwareTokenInput

type AssociateSoftwareTokenInput struct {

	// The access token.
	AccessToken *string `type:"string"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. This allows authentication of the user as part of the MFA
	// setup process.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AssociateSoftwareTokenRequest

func (AssociateSoftwareTokenInput) GoString

func (s AssociateSoftwareTokenInput) GoString() string

GoString returns the string representation

func (*AssociateSoftwareTokenInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*AssociateSoftwareTokenInput) SetSession

SetSession sets the Session field's value.

func (AssociateSoftwareTokenInput) String

String returns the string representation

func (*AssociateSoftwareTokenInput) Validate

func (s *AssociateSoftwareTokenInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AssociateSoftwareTokenOutput

type AssociateSoftwareTokenOutput struct {

	// A unique generated shared secret code that is used in the TOTP algorithm
	// to generate a one time code.
	SecretCode *string `min:"16" type:"string"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. This allows authentication of the user as part of the MFA
	// setup process.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AssociateSoftwareTokenResponse

func (AssociateSoftwareTokenOutput) GoString

func (s AssociateSoftwareTokenOutput) GoString() string

GoString returns the string representation

func (*AssociateSoftwareTokenOutput) SetSecretCode

SetSecretCode sets the SecretCode field's value.

func (*AssociateSoftwareTokenOutput) SetSession

SetSession sets the Session field's value.

func (AssociateSoftwareTokenOutput) String

String returns the string representation

type AttributeType

type AttributeType struct {

	// The name of the attribute.
	//
	// Name is a required field
	Name *string `min:"1" type:"string" required:"true"`

	// The value of the attribute.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

Specifies whether the attribute is standard or custom. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AttributeType

func (AttributeType) GoString

func (s AttributeType) GoString() string

GoString returns the string representation

func (*AttributeType) SetName

func (s *AttributeType) SetName(v string) *AttributeType

SetName sets the Name field's value.

func (*AttributeType) SetValue

func (s *AttributeType) SetValue(v string) *AttributeType

SetValue sets the Value field's value.

func (AttributeType) String

func (s AttributeType) String() string

String returns the string representation

func (*AttributeType) Validate

func (s *AttributeType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AuthEventType

type AuthEventType struct {

	// The challenge responses.
	ChallengeResponses []*ChallengeResponseType `type:"list"`

	// The creation date
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The user context data captured at the time of an event request. It provides
	// additional information about the client from which event the request is received.
	EventContextData *EventContextDataType `type:"structure"`

	// A flag specifying the user feedback captured at the time of an event request
	// is good or bad.
	EventFeedback *EventFeedbackType `type:"structure"`

	// The event ID.
	EventId *string `type:"string"`

	// The event response.
	EventResponse *string `type:"string" enum:"EventResponseType"`

	// The event risk.
	EventRisk *EventRiskType `type:"structure"`

	// The event type.
	EventType *string `type:"string" enum:"EventType"`
	// contains filtered or unexported fields
}

The authentication event type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AuthEventType

func (AuthEventType) GoString

func (s AuthEventType) GoString() string

GoString returns the string representation

func (*AuthEventType) SetChallengeResponses

func (s *AuthEventType) SetChallengeResponses(v []*ChallengeResponseType) *AuthEventType

SetChallengeResponses sets the ChallengeResponses field's value.

func (*AuthEventType) SetCreationDate

func (s *AuthEventType) SetCreationDate(v time.Time) *AuthEventType

SetCreationDate sets the CreationDate field's value.

func (*AuthEventType) SetEventContextData

func (s *AuthEventType) SetEventContextData(v *EventContextDataType) *AuthEventType

SetEventContextData sets the EventContextData field's value.

func (*AuthEventType) SetEventFeedback

func (s *AuthEventType) SetEventFeedback(v *EventFeedbackType) *AuthEventType

SetEventFeedback sets the EventFeedback field's value.

func (*AuthEventType) SetEventId

func (s *AuthEventType) SetEventId(v string) *AuthEventType

SetEventId sets the EventId field's value.

func (*AuthEventType) SetEventResponse

func (s *AuthEventType) SetEventResponse(v string) *AuthEventType

SetEventResponse sets the EventResponse field's value.

func (*AuthEventType) SetEventRisk

func (s *AuthEventType) SetEventRisk(v *EventRiskType) *AuthEventType

SetEventRisk sets the EventRisk field's value.

func (*AuthEventType) SetEventType

func (s *AuthEventType) SetEventType(v string) *AuthEventType

SetEventType sets the EventType field's value.

func (AuthEventType) String

func (s AuthEventType) String() string

String returns the string representation

type AuthenticationResultType

type AuthenticationResultType struct {

	// The access token.
	AccessToken *string `type:"string"`

	// The expiration period of the authentication result.
	ExpiresIn *int64 `type:"integer"`

	// The ID token.
	IdToken *string `type:"string"`

	// The new device metadata from an authentication result.
	NewDeviceMetadata *NewDeviceMetadataType `type:"structure"`

	// The refresh token.
	RefreshToken *string `type:"string"`

	// The token type.
	TokenType *string `type:"string"`
	// contains filtered or unexported fields
}

The authentication result. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AuthenticationResultType

func (AuthenticationResultType) GoString

func (s AuthenticationResultType) GoString() string

GoString returns the string representation

func (*AuthenticationResultType) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*AuthenticationResultType) SetExpiresIn

SetExpiresIn sets the ExpiresIn field's value.

func (*AuthenticationResultType) SetIdToken

SetIdToken sets the IdToken field's value.

func (*AuthenticationResultType) SetNewDeviceMetadata

SetNewDeviceMetadata sets the NewDeviceMetadata field's value.

func (*AuthenticationResultType) SetRefreshToken

SetRefreshToken sets the RefreshToken field's value.

func (*AuthenticationResultType) SetTokenType

SetTokenType sets the TokenType field's value.

func (AuthenticationResultType) String

func (s AuthenticationResultType) String() string

String returns the string representation

type ChallengeResponseType

type ChallengeResponseType struct {

	// The challenge name
	ChallengeName *string `type:"string" enum:"ChallengeName"`

	// The challenge response.
	ChallengeResponse *string `type:"string" enum:"ChallengeResponse"`
	// contains filtered or unexported fields
}

The challenge response type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChallengeResponseType

func (ChallengeResponseType) GoString

func (s ChallengeResponseType) GoString() string

GoString returns the string representation

func (*ChallengeResponseType) SetChallengeName

func (s *ChallengeResponseType) SetChallengeName(v string) *ChallengeResponseType

SetChallengeName sets the ChallengeName field's value.

func (*ChallengeResponseType) SetChallengeResponse

func (s *ChallengeResponseType) SetChallengeResponse(v string) *ChallengeResponseType

SetChallengeResponse sets the ChallengeResponse field's value.

func (ChallengeResponseType) String

func (s ChallengeResponseType) String() string

String returns the string representation

type ChangePasswordInput

type ChangePasswordInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The old password.
	//
	// PreviousPassword is a required field
	PreviousPassword *string `min:"6" type:"string" required:"true"`

	// The new password.
	//
	// ProposedPassword is a required field
	ProposedPassword *string `min:"6" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to change a user password. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePasswordRequest

func (ChangePasswordInput) GoString

func (s ChangePasswordInput) GoString() string

GoString returns the string representation

func (*ChangePasswordInput) SetAccessToken

func (s *ChangePasswordInput) SetAccessToken(v string) *ChangePasswordInput

SetAccessToken sets the AccessToken field's value.

func (*ChangePasswordInput) SetPreviousPassword

func (s *ChangePasswordInput) SetPreviousPassword(v string) *ChangePasswordInput

SetPreviousPassword sets the PreviousPassword field's value.

func (*ChangePasswordInput) SetProposedPassword

func (s *ChangePasswordInput) SetProposedPassword(v string) *ChangePasswordInput

SetProposedPassword sets the ProposedPassword field's value.

func (ChangePasswordInput) String

func (s ChangePasswordInput) String() string

String returns the string representation

func (*ChangePasswordInput) Validate

func (s *ChangePasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ChangePasswordOutput

type ChangePasswordOutput struct {
	// contains filtered or unexported fields
}

The response from the server to the change password request. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePasswordResponse

func (ChangePasswordOutput) GoString

func (s ChangePasswordOutput) GoString() string

GoString returns the string representation

func (ChangePasswordOutput) String

func (s ChangePasswordOutput) String() string

String returns the string representation

type CodeDeliveryDetailsType

type CodeDeliveryDetailsType struct {

	// The attribute name.
	AttributeName *string `min:"1" type:"string"`

	// The delivery medium (email message or phone number).
	DeliveryMedium *string `type:"string" enum:"DeliveryMediumType"`

	// The destination for the code delivery details.
	Destination *string `type:"string"`
	// contains filtered or unexported fields
}

The code delivery details being returned from the server. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CodeDeliveryDetailsType

func (CodeDeliveryDetailsType) GoString

func (s CodeDeliveryDetailsType) GoString() string

GoString returns the string representation

func (*CodeDeliveryDetailsType) SetAttributeName

func (s *CodeDeliveryDetailsType) SetAttributeName(v string) *CodeDeliveryDetailsType

SetAttributeName sets the AttributeName field's value.

func (*CodeDeliveryDetailsType) SetDeliveryMedium

func (s *CodeDeliveryDetailsType) SetDeliveryMedium(v string) *CodeDeliveryDetailsType

SetDeliveryMedium sets the DeliveryMedium field's value.

func (*CodeDeliveryDetailsType) SetDestination

SetDestination sets the Destination field's value.

func (CodeDeliveryDetailsType) String

func (s CodeDeliveryDetailsType) String() string

String returns the string representation

type CognitoIdentityProvider

type CognitoIdentityProvider struct {
	*client.Client
}

CognitoIdentityProvider provides the API operation methods for making requests to Amazon Cognito Identity Provider. See this package's package overview docs for details on the service.

CognitoIdentityProvider methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

func New

New creates a new instance of the CognitoIdentityProvider client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

// Create a CognitoIdentityProvider client from just a session.
svc := cognitoidentityprovider.New(mySession)

// Create a CognitoIdentityProvider client with additional configuration
svc := cognitoidentityprovider.New(mySession, aws.NewConfig().WithRegion("us-west-2"))

func (*CognitoIdentityProvider) AddCustomAttributes

AddCustomAttributes API operation for Amazon Cognito Identity Provider.

Adds additional user attributes to the user pool schema.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AddCustomAttributes for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserImportInProgressException "UserImportInProgressException" This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributes

func (*CognitoIdentityProvider) AddCustomAttributesRequest

func (c *CognitoIdentityProvider) AddCustomAttributesRequest(input *AddCustomAttributesInput) (req *request.Request, output *AddCustomAttributesOutput)

AddCustomAttributesRequest generates a "aws/request.Request" representing the client's request for the AddCustomAttributes operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AddCustomAttributes for more information on using the AddCustomAttributes API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AddCustomAttributesRequest method.
req, resp := client.AddCustomAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributes

func (*CognitoIdentityProvider) AddCustomAttributesWithContext

func (c *CognitoIdentityProvider) AddCustomAttributesWithContext(ctx aws.Context, input *AddCustomAttributesInput, opts ...request.Option) (*AddCustomAttributesOutput, error)

AddCustomAttributesWithContext is the same as AddCustomAttributes with the addition of the ability to pass a context and additional request options.

See AddCustomAttributes for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminAddUserToGroup

AdminAddUserToGroup API operation for Amazon Cognito Identity Provider.

Adds the specified user to the specified group.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminAddUserToGroup for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroup

func (*CognitoIdentityProvider) AdminAddUserToGroupRequest

func (c *CognitoIdentityProvider) AdminAddUserToGroupRequest(input *AdminAddUserToGroupInput) (req *request.Request, output *AdminAddUserToGroupOutput)

AdminAddUserToGroupRequest generates a "aws/request.Request" representing the client's request for the AdminAddUserToGroup operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminAddUserToGroup for more information on using the AdminAddUserToGroup API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminAddUserToGroupRequest method.
req, resp := client.AdminAddUserToGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroup

func (*CognitoIdentityProvider) AdminAddUserToGroupWithContext

func (c *CognitoIdentityProvider) AdminAddUserToGroupWithContext(ctx aws.Context, input *AdminAddUserToGroupInput, opts ...request.Option) (*AdminAddUserToGroupOutput, error)

AdminAddUserToGroupWithContext is the same as AdminAddUserToGroup with the addition of the ability to pass a context and additional request options.

See AdminAddUserToGroup for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminConfirmSignUp

AdminConfirmSignUp API operation for Amazon Cognito Identity Provider.

Confirms user registration as an admin without using a confirmation code. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminConfirmSignUp for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyFailedAttemptsException "TooManyFailedAttemptsException" This exception is thrown when the user has made too many failed attempts for a given action (e.g., sign in).

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminConfirmSignUp

func (*CognitoIdentityProvider) AdminConfirmSignUpRequest

func (c *CognitoIdentityProvider) AdminConfirmSignUpRequest(input *AdminConfirmSignUpInput) (req *request.Request, output *AdminConfirmSignUpOutput)

AdminConfirmSignUpRequest generates a "aws/request.Request" representing the client's request for the AdminConfirmSignUp operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminConfirmSignUp for more information on using the AdminConfirmSignUp API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminConfirmSignUpRequest method.
req, resp := client.AdminConfirmSignUpRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminConfirmSignUp

func (*CognitoIdentityProvider) AdminConfirmSignUpWithContext

func (c *CognitoIdentityProvider) AdminConfirmSignUpWithContext(ctx aws.Context, input *AdminConfirmSignUpInput, opts ...request.Option) (*AdminConfirmSignUpOutput, error)

AdminConfirmSignUpWithContext is the same as AdminConfirmSignUp with the addition of the ability to pass a context and additional request options.

See AdminConfirmSignUp for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminCreateUser

AdminCreateUser API operation for Amazon Cognito Identity Provider.

Creates a new user in the specified user pool.

If MessageAction is not set, the default is to send a welcome message via email or phone (SMS).

This message is based on a template that you configured in your call to or . This template includes your custom sign-up instructions and placeholders for user name and temporary password.

Alternatively, you can call AdminCreateUser with “SUPPRESS” for the MessageAction parameter, and Amazon Cognito will not send any email.

In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password.

AdminCreateUser requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminCreateUser for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUsernameExistsException "UsernameExistsException" This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.

  • ErrCodeInvalidPasswordException "InvalidPasswordException" This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • ErrCodeCodeDeliveryFailureException "CodeDeliveryFailureException" This exception is thrown when a verification code fails to deliver successfully.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodePreconditionNotMetException "PreconditionNotMetException" This exception is thrown when a precondition is not met.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUnsupportedUserStateException "UnsupportedUserStateException" The request failed because the user is in an unsupported state.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUser

func (*CognitoIdentityProvider) AdminCreateUserRequest

func (c *CognitoIdentityProvider) AdminCreateUserRequest(input *AdminCreateUserInput) (req *request.Request, output *AdminCreateUserOutput)

AdminCreateUserRequest generates a "aws/request.Request" representing the client's request for the AdminCreateUser operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminCreateUser for more information on using the AdminCreateUser API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminCreateUserRequest method.
req, resp := client.AdminCreateUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUser

func (*CognitoIdentityProvider) AdminCreateUserWithContext

func (c *CognitoIdentityProvider) AdminCreateUserWithContext(ctx aws.Context, input *AdminCreateUserInput, opts ...request.Option) (*AdminCreateUserOutput, error)

AdminCreateUserWithContext is the same as AdminCreateUser with the addition of the ability to pass a context and additional request options.

See AdminCreateUser for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminDeleteUser

AdminDeleteUser API operation for Amazon Cognito Identity Provider.

Deletes a user as an administrator. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminDeleteUser for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUser

func (*CognitoIdentityProvider) AdminDeleteUserAttributes

AdminDeleteUserAttributes API operation for Amazon Cognito Identity Provider.

Deletes the user attributes in a user pool as an administrator. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminDeleteUserAttributes for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributes

func (*CognitoIdentityProvider) AdminDeleteUserAttributesRequest

func (c *CognitoIdentityProvider) AdminDeleteUserAttributesRequest(input *AdminDeleteUserAttributesInput) (req *request.Request, output *AdminDeleteUserAttributesOutput)

AdminDeleteUserAttributesRequest generates a "aws/request.Request" representing the client's request for the AdminDeleteUserAttributes operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminDeleteUserAttributes for more information on using the AdminDeleteUserAttributes API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminDeleteUserAttributesRequest method.
req, resp := client.AdminDeleteUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributes

func (*CognitoIdentityProvider) AdminDeleteUserAttributesWithContext

func (c *CognitoIdentityProvider) AdminDeleteUserAttributesWithContext(ctx aws.Context, input *AdminDeleteUserAttributesInput, opts ...request.Option) (*AdminDeleteUserAttributesOutput, error)

AdminDeleteUserAttributesWithContext is the same as AdminDeleteUserAttributes with the addition of the ability to pass a context and additional request options.

See AdminDeleteUserAttributes for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminDeleteUserRequest

func (c *CognitoIdentityProvider) AdminDeleteUserRequest(input *AdminDeleteUserInput) (req *request.Request, output *AdminDeleteUserOutput)

AdminDeleteUserRequest generates a "aws/request.Request" representing the client's request for the AdminDeleteUser operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminDeleteUser for more information on using the AdminDeleteUser API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminDeleteUserRequest method.
req, resp := client.AdminDeleteUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUser

func (*CognitoIdentityProvider) AdminDeleteUserWithContext

func (c *CognitoIdentityProvider) AdminDeleteUserWithContext(ctx aws.Context, input *AdminDeleteUserInput, opts ...request.Option) (*AdminDeleteUserOutput, error)

AdminDeleteUserWithContext is the same as AdminDeleteUser with the addition of the ability to pass a context and additional request options.

See AdminDeleteUser for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminDisableProviderForUser

AdminDisableProviderForUser API operation for Amazon Cognito Identity Provider.

Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Cognito User Pools native username + password user, they are not permitted to use their password to sign-in. If the user to disable is a linked external IdP user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked DestinationUser) signs in, they must create a new user account. See .

This action is enabled only for admin access and requires developer credentials.

The ProviderName must match the value specified when creating an IdP for the pool.

To disable a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject, with the ProviderAttributeValue being the name that is used in the user pool for the user.

The ProviderAttributeName must always be Cognito_Subject for social identity providers. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user.

For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign-in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked in the call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminDisableProviderForUser for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeAliasExistsException "AliasExistsException" This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableProviderForUser

func (*CognitoIdentityProvider) AdminDisableProviderForUserRequest

func (c *CognitoIdentityProvider) AdminDisableProviderForUserRequest(input *AdminDisableProviderForUserInput) (req *request.Request, output *AdminDisableProviderForUserOutput)

AdminDisableProviderForUserRequest generates a "aws/request.Request" representing the client's request for the AdminDisableProviderForUser operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminDisableProviderForUser for more information on using the AdminDisableProviderForUser API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminDisableProviderForUserRequest method.
req, resp := client.AdminDisableProviderForUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableProviderForUser

func (*CognitoIdentityProvider) AdminDisableProviderForUserWithContext

func (c *CognitoIdentityProvider) AdminDisableProviderForUserWithContext(ctx aws.Context, input *AdminDisableProviderForUserInput, opts ...request.Option) (*AdminDisableProviderForUserOutput, error)

AdminDisableProviderForUserWithContext is the same as AdminDisableProviderForUser with the addition of the ability to pass a context and additional request options.

See AdminDisableProviderForUser for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminDisableUser

AdminDisableUser API operation for Amazon Cognito Identity Provider.

Disables the specified user as an administrator. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminDisableUser for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUser

func (*CognitoIdentityProvider) AdminDisableUserRequest

func (c *CognitoIdentityProvider) AdminDisableUserRequest(input *AdminDisableUserInput) (req *request.Request, output *AdminDisableUserOutput)

AdminDisableUserRequest generates a "aws/request.Request" representing the client's request for the AdminDisableUser operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminDisableUser for more information on using the AdminDisableUser API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminDisableUserRequest method.
req, resp := client.AdminDisableUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUser

func (*CognitoIdentityProvider) AdminDisableUserWithContext

func (c *CognitoIdentityProvider) AdminDisableUserWithContext(ctx aws.Context, input *AdminDisableUserInput, opts ...request.Option) (*AdminDisableUserOutput, error)

AdminDisableUserWithContext is the same as AdminDisableUser with the addition of the ability to pass a context and additional request options.

See AdminDisableUser for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminEnableUser

AdminEnableUser API operation for Amazon Cognito Identity Provider.

Enables the specified user as an administrator. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminEnableUser for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUser

func (*CognitoIdentityProvider) AdminEnableUserRequest

func (c *CognitoIdentityProvider) AdminEnableUserRequest(input *AdminEnableUserInput) (req *request.Request, output *AdminEnableUserOutput)

AdminEnableUserRequest generates a "aws/request.Request" representing the client's request for the AdminEnableUser operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminEnableUser for more information on using the AdminEnableUser API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminEnableUserRequest method.
req, resp := client.AdminEnableUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUser

func (*CognitoIdentityProvider) AdminEnableUserWithContext

func (c *CognitoIdentityProvider) AdminEnableUserWithContext(ctx aws.Context, input *AdminEnableUserInput, opts ...request.Option) (*AdminEnableUserOutput, error)

AdminEnableUserWithContext is the same as AdminEnableUser with the addition of the ability to pass a context and additional request options.

See AdminEnableUser for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminForgetDevice

AdminForgetDevice API operation for Amazon Cognito Identity Provider.

Forgets the device, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminForgetDevice for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDevice

func (*CognitoIdentityProvider) AdminForgetDeviceRequest

func (c *CognitoIdentityProvider) AdminForgetDeviceRequest(input *AdminForgetDeviceInput) (req *request.Request, output *AdminForgetDeviceOutput)

AdminForgetDeviceRequest generates a "aws/request.Request" representing the client's request for the AdminForgetDevice operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminForgetDevice for more information on using the AdminForgetDevice API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminForgetDeviceRequest method.
req, resp := client.AdminForgetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDevice

func (*CognitoIdentityProvider) AdminForgetDeviceWithContext

func (c *CognitoIdentityProvider) AdminForgetDeviceWithContext(ctx aws.Context, input *AdminForgetDeviceInput, opts ...request.Option) (*AdminForgetDeviceOutput, error)

AdminForgetDeviceWithContext is the same as AdminForgetDevice with the addition of the ability to pass a context and additional request options.

See AdminForgetDevice for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminGetDevice

AdminGetDevice API operation for Amazon Cognito Identity Provider.

Gets the device, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminGetDevice for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDevice

func (*CognitoIdentityProvider) AdminGetDeviceRequest

func (c *CognitoIdentityProvider) AdminGetDeviceRequest(input *AdminGetDeviceInput) (req *request.Request, output *AdminGetDeviceOutput)

AdminGetDeviceRequest generates a "aws/request.Request" representing the client's request for the AdminGetDevice operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminGetDevice for more information on using the AdminGetDevice API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminGetDeviceRequest method.
req, resp := client.AdminGetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDevice

func (*CognitoIdentityProvider) AdminGetDeviceWithContext

func (c *CognitoIdentityProvider) AdminGetDeviceWithContext(ctx aws.Context, input *AdminGetDeviceInput, opts ...request.Option) (*AdminGetDeviceOutput, error)

AdminGetDeviceWithContext is the same as AdminGetDevice with the addition of the ability to pass a context and additional request options.

See AdminGetDevice for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminGetUser

AdminGetUser API operation for Amazon Cognito Identity Provider.

Gets the specified user by user name in a user pool as an administrator. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminGetUser for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUser

func (*CognitoIdentityProvider) AdminGetUserRequest

func (c *CognitoIdentityProvider) AdminGetUserRequest(input *AdminGetUserInput) (req *request.Request, output *AdminGetUserOutput)

AdminGetUserRequest generates a "aws/request.Request" representing the client's request for the AdminGetUser operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminGetUser for more information on using the AdminGetUser API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminGetUserRequest method.
req, resp := client.AdminGetUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUser

func (*CognitoIdentityProvider) AdminGetUserWithContext

func (c *CognitoIdentityProvider) AdminGetUserWithContext(ctx aws.Context, input *AdminGetUserInput, opts ...request.Option) (*AdminGetUserOutput, error)

AdminGetUserWithContext is the same as AdminGetUser with the addition of the ability to pass a context and additional request options.

See AdminGetUser for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminInitiateAuth

AdminInitiateAuth API operation for Amazon Cognito Identity Provider.

Initiates the authentication flow, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminInitiateAuth for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeMFAMethodNotFoundException "MFAMethodNotFoundException" This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuth

func (*CognitoIdentityProvider) AdminInitiateAuthRequest

func (c *CognitoIdentityProvider) AdminInitiateAuthRequest(input *AdminInitiateAuthInput) (req *request.Request, output *AdminInitiateAuthOutput)

AdminInitiateAuthRequest generates a "aws/request.Request" representing the client's request for the AdminInitiateAuth operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminInitiateAuth for more information on using the AdminInitiateAuth API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminInitiateAuthRequest method.
req, resp := client.AdminInitiateAuthRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuth

func (*CognitoIdentityProvider) AdminInitiateAuthWithContext

func (c *CognitoIdentityProvider) AdminInitiateAuthWithContext(ctx aws.Context, input *AdminInitiateAuthInput, opts ...request.Option) (*AdminInitiateAuthOutput, error)

AdminInitiateAuthWithContext is the same as AdminInitiateAuth with the addition of the ability to pass a context and additional request options.

See AdminInitiateAuth for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminLinkProviderForUser

AdminLinkProviderForUser API operation for Amazon Cognito Identity Provider.

Links an existing user account in a user pool (DestinationUser) to an identity from an external identity provider (SourceUser) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in, so that the federated user identity can be used to sign in as the existing user account.

For example, if there is an existing user with a username and password, this API links that user to a federated user identity, so that when the federated user identity is used, the user signs in as the existing user account.

Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner.

See also .

This action is enabled only for admin access and requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminLinkProviderForUser for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeAliasExistsException "AliasExistsException" This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminLinkProviderForUser

func (*CognitoIdentityProvider) AdminLinkProviderForUserRequest

func (c *CognitoIdentityProvider) AdminLinkProviderForUserRequest(input *AdminLinkProviderForUserInput) (req *request.Request, output *AdminLinkProviderForUserOutput)

AdminLinkProviderForUserRequest generates a "aws/request.Request" representing the client's request for the AdminLinkProviderForUser operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminLinkProviderForUser for more information on using the AdminLinkProviderForUser API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminLinkProviderForUserRequest method.
req, resp := client.AdminLinkProviderForUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminLinkProviderForUser

func (*CognitoIdentityProvider) AdminLinkProviderForUserWithContext

func (c *CognitoIdentityProvider) AdminLinkProviderForUserWithContext(ctx aws.Context, input *AdminLinkProviderForUserInput, opts ...request.Option) (*AdminLinkProviderForUserOutput, error)

AdminLinkProviderForUserWithContext is the same as AdminLinkProviderForUser with the addition of the ability to pass a context and additional request options.

See AdminLinkProviderForUser for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminListDevices

AdminListDevices API operation for Amazon Cognito Identity Provider.

Lists devices, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminListDevices for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevices

func (*CognitoIdentityProvider) AdminListDevicesRequest

func (c *CognitoIdentityProvider) AdminListDevicesRequest(input *AdminListDevicesInput) (req *request.Request, output *AdminListDevicesOutput)

AdminListDevicesRequest generates a "aws/request.Request" representing the client's request for the AdminListDevices operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminListDevices for more information on using the AdminListDevices API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminListDevicesRequest method.
req, resp := client.AdminListDevicesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevices

func (*CognitoIdentityProvider) AdminListDevicesWithContext

func (c *CognitoIdentityProvider) AdminListDevicesWithContext(ctx aws.Context, input *AdminListDevicesInput, opts ...request.Option) (*AdminListDevicesOutput, error)

AdminListDevicesWithContext is the same as AdminListDevices with the addition of the ability to pass a context and additional request options.

See AdminListDevices for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminListGroupsForUser

AdminListGroupsForUser API operation for Amazon Cognito Identity Provider.

Lists the groups that the user belongs to.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminListGroupsForUser for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUser

func (*CognitoIdentityProvider) AdminListGroupsForUserRequest

func (c *CognitoIdentityProvider) AdminListGroupsForUserRequest(input *AdminListGroupsForUserInput) (req *request.Request, output *AdminListGroupsForUserOutput)

AdminListGroupsForUserRequest generates a "aws/request.Request" representing the client's request for the AdminListGroupsForUser operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminListGroupsForUser for more information on using the AdminListGroupsForUser API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminListGroupsForUserRequest method.
req, resp := client.AdminListGroupsForUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUser

func (*CognitoIdentityProvider) AdminListGroupsForUserWithContext

func (c *CognitoIdentityProvider) AdminListGroupsForUserWithContext(ctx aws.Context, input *AdminListGroupsForUserInput, opts ...request.Option) (*AdminListGroupsForUserOutput, error)

AdminListGroupsForUserWithContext is the same as AdminListGroupsForUser with the addition of the ability to pass a context and additional request options.

See AdminListGroupsForUser for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminListUserAuthEvents

AdminListUserAuthEvents API operation for Amazon Cognito Identity Provider.

Lists a history of user activity and any risks detected as part of Amazon Cognito advanced security.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminListUserAuthEvents for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserPoolAddOnNotEnabledException "UserPoolAddOnNotEnabledException" This exception is thrown when user pool add-ons are not enabled.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListUserAuthEvents

func (*CognitoIdentityProvider) AdminListUserAuthEventsRequest

func (c *CognitoIdentityProvider) AdminListUserAuthEventsRequest(input *AdminListUserAuthEventsInput) (req *request.Request, output *AdminListUserAuthEventsOutput)

AdminListUserAuthEventsRequest generates a "aws/request.Request" representing the client's request for the AdminListUserAuthEvents operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminListUserAuthEvents for more information on using the AdminListUserAuthEvents API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminListUserAuthEventsRequest method.
req, resp := client.AdminListUserAuthEventsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListUserAuthEvents

func (*CognitoIdentityProvider) AdminListUserAuthEventsWithContext

func (c *CognitoIdentityProvider) AdminListUserAuthEventsWithContext(ctx aws.Context, input *AdminListUserAuthEventsInput, opts ...request.Option) (*AdminListUserAuthEventsOutput, error)

AdminListUserAuthEventsWithContext is the same as AdminListUserAuthEvents with the addition of the ability to pass a context and additional request options.

See AdminListUserAuthEvents for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminRemoveUserFromGroup

AdminRemoveUserFromGroup API operation for Amazon Cognito Identity Provider.

Removes the specified user from the specified group.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminRemoveUserFromGroup for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroup

func (*CognitoIdentityProvider) AdminRemoveUserFromGroupRequest

func (c *CognitoIdentityProvider) AdminRemoveUserFromGroupRequest(input *AdminRemoveUserFromGroupInput) (req *request.Request, output *AdminRemoveUserFromGroupOutput)

AdminRemoveUserFromGroupRequest generates a "aws/request.Request" representing the client's request for the AdminRemoveUserFromGroup operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminRemoveUserFromGroup for more information on using the AdminRemoveUserFromGroup API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminRemoveUserFromGroupRequest method.
req, resp := client.AdminRemoveUserFromGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroup

func (*CognitoIdentityProvider) AdminRemoveUserFromGroupWithContext

func (c *CognitoIdentityProvider) AdminRemoveUserFromGroupWithContext(ctx aws.Context, input *AdminRemoveUserFromGroupInput, opts ...request.Option) (*AdminRemoveUserFromGroupOutput, error)

AdminRemoveUserFromGroupWithContext is the same as AdminRemoveUserFromGroup with the addition of the ability to pass a context and additional request options.

See AdminRemoveUserFromGroup for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminResetUserPassword

AdminResetUserPassword API operation for Amazon Cognito Identity Provider.

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminResetUserPassword for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidEmailRoleAccessPolicyException "InvalidEmailRoleAccessPolicyException" This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminResetUserPassword

func (*CognitoIdentityProvider) AdminResetUserPasswordRequest

func (c *CognitoIdentityProvider) AdminResetUserPasswordRequest(input *AdminResetUserPasswordInput) (req *request.Request, output *AdminResetUserPasswordOutput)

AdminResetUserPasswordRequest generates a "aws/request.Request" representing the client's request for the AdminResetUserPassword operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminResetUserPassword for more information on using the AdminResetUserPassword API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminResetUserPasswordRequest method.
req, resp := client.AdminResetUserPasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminResetUserPassword

func (*CognitoIdentityProvider) AdminResetUserPasswordWithContext

func (c *CognitoIdentityProvider) AdminResetUserPasswordWithContext(ctx aws.Context, input *AdminResetUserPasswordInput, opts ...request.Option) (*AdminResetUserPasswordOutput, error)

AdminResetUserPasswordWithContext is the same as AdminResetUserPassword with the addition of the ability to pass a context and additional request options.

See AdminResetUserPassword for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminRespondToAuthChallenge

AdminRespondToAuthChallenge API operation for Amazon Cognito Identity Provider.

Responds to an authentication challenge, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminRespondToAuthChallenge for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeCodeMismatchException "CodeMismatchException" This exception is thrown if the provided code does not match what the server was expecting.

  • ErrCodeExpiredCodeException "ExpiredCodeException" This exception is thrown if a code has expired.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeInvalidPasswordException "InvalidPasswordException" This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

  • ErrCodeMFAMethodNotFoundException "MFAMethodNotFoundException" This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeAliasExistsException "AliasExistsException" This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeSoftwareTokenMFANotFoundException "SoftwareTokenMFANotFoundException" This exception is thrown when the software token TOTP multi-factor authentication (MFA) is not enabled for the user pool.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallenge

func (*CognitoIdentityProvider) AdminRespondToAuthChallengeRequest

func (c *CognitoIdentityProvider) AdminRespondToAuthChallengeRequest(input *AdminRespondToAuthChallengeInput) (req *request.Request, output *AdminRespondToAuthChallengeOutput)

AdminRespondToAuthChallengeRequest generates a "aws/request.Request" representing the client's request for the AdminRespondToAuthChallenge operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminRespondToAuthChallenge for more information on using the AdminRespondToAuthChallenge API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminRespondToAuthChallengeRequest method.
req, resp := client.AdminRespondToAuthChallengeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallenge

func (*CognitoIdentityProvider) AdminRespondToAuthChallengeWithContext

func (c *CognitoIdentityProvider) AdminRespondToAuthChallengeWithContext(ctx aws.Context, input *AdminRespondToAuthChallengeInput, opts ...request.Option) (*AdminRespondToAuthChallengeOutput, error)

AdminRespondToAuthChallengeWithContext is the same as AdminRespondToAuthChallenge with the addition of the ability to pass a context and additional request options.

See AdminRespondToAuthChallenge for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminSetUserMFAPreference

AdminSetUserMFAPreference API operation for Amazon Cognito Identity Provider.

Sets the user's multi-factor authentication (MFA) preference.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminSetUserMFAPreference for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserMFAPreference

func (*CognitoIdentityProvider) AdminSetUserMFAPreferenceRequest

func (c *CognitoIdentityProvider) AdminSetUserMFAPreferenceRequest(input *AdminSetUserMFAPreferenceInput) (req *request.Request, output *AdminSetUserMFAPreferenceOutput)

AdminSetUserMFAPreferenceRequest generates a "aws/request.Request" representing the client's request for the AdminSetUserMFAPreference operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminSetUserMFAPreference for more information on using the AdminSetUserMFAPreference API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminSetUserMFAPreferenceRequest method.
req, resp := client.AdminSetUserMFAPreferenceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserMFAPreference

func (*CognitoIdentityProvider) AdminSetUserMFAPreferenceWithContext

func (c *CognitoIdentityProvider) AdminSetUserMFAPreferenceWithContext(ctx aws.Context, input *AdminSetUserMFAPreferenceInput, opts ...request.Option) (*AdminSetUserMFAPreferenceOutput, error)

AdminSetUserMFAPreferenceWithContext is the same as AdminSetUserMFAPreference with the addition of the ability to pass a context and additional request options.

See AdminSetUserMFAPreference for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminSetUserSettings

AdminSetUserSettings API operation for Amazon Cognito Identity Provider.

Sets all the user settings for a specified user name. Works on any user.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminSetUserSettings for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserSettings

func (*CognitoIdentityProvider) AdminSetUserSettingsRequest

func (c *CognitoIdentityProvider) AdminSetUserSettingsRequest(input *AdminSetUserSettingsInput) (req *request.Request, output *AdminSetUserSettingsOutput)

AdminSetUserSettingsRequest generates a "aws/request.Request" representing the client's request for the AdminSetUserSettings operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminSetUserSettings for more information on using the AdminSetUserSettings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminSetUserSettingsRequest method.
req, resp := client.AdminSetUserSettingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserSettings

func (*CognitoIdentityProvider) AdminSetUserSettingsWithContext

func (c *CognitoIdentityProvider) AdminSetUserSettingsWithContext(ctx aws.Context, input *AdminSetUserSettingsInput, opts ...request.Option) (*AdminSetUserSettingsOutput, error)

AdminSetUserSettingsWithContext is the same as AdminSetUserSettings with the addition of the ability to pass a context and additional request options.

See AdminSetUserSettings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminUpdateAuthEventFeedback

AdminUpdateAuthEventFeedback API operation for Amazon Cognito Identity Provider.

Provides feedback for an authentication event as to whether it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminUpdateAuthEventFeedback for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserPoolAddOnNotEnabledException "UserPoolAddOnNotEnabledException" This exception is thrown when user pool add-ons are not enabled.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateAuthEventFeedback

func (*CognitoIdentityProvider) AdminUpdateAuthEventFeedbackRequest

func (c *CognitoIdentityProvider) AdminUpdateAuthEventFeedbackRequest(input *AdminUpdateAuthEventFeedbackInput) (req *request.Request, output *AdminUpdateAuthEventFeedbackOutput)

AdminUpdateAuthEventFeedbackRequest generates a "aws/request.Request" representing the client's request for the AdminUpdateAuthEventFeedback operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminUpdateAuthEventFeedback for more information on using the AdminUpdateAuthEventFeedback API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminUpdateAuthEventFeedbackRequest method.
req, resp := client.AdminUpdateAuthEventFeedbackRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateAuthEventFeedback

func (*CognitoIdentityProvider) AdminUpdateAuthEventFeedbackWithContext

func (c *CognitoIdentityProvider) AdminUpdateAuthEventFeedbackWithContext(ctx aws.Context, input *AdminUpdateAuthEventFeedbackInput, opts ...request.Option) (*AdminUpdateAuthEventFeedbackOutput, error)

AdminUpdateAuthEventFeedbackWithContext is the same as AdminUpdateAuthEventFeedback with the addition of the ability to pass a context and additional request options.

See AdminUpdateAuthEventFeedback for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminUpdateDeviceStatus

AdminUpdateDeviceStatus API operation for Amazon Cognito Identity Provider.

Updates the device status as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminUpdateDeviceStatus for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatus

func (*CognitoIdentityProvider) AdminUpdateDeviceStatusRequest

func (c *CognitoIdentityProvider) AdminUpdateDeviceStatusRequest(input *AdminUpdateDeviceStatusInput) (req *request.Request, output *AdminUpdateDeviceStatusOutput)

AdminUpdateDeviceStatusRequest generates a "aws/request.Request" representing the client's request for the AdminUpdateDeviceStatus operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminUpdateDeviceStatus for more information on using the AdminUpdateDeviceStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminUpdateDeviceStatusRequest method.
req, resp := client.AdminUpdateDeviceStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatus

func (*CognitoIdentityProvider) AdminUpdateDeviceStatusWithContext

func (c *CognitoIdentityProvider) AdminUpdateDeviceStatusWithContext(ctx aws.Context, input *AdminUpdateDeviceStatusInput, opts ...request.Option) (*AdminUpdateDeviceStatusOutput, error)

AdminUpdateDeviceStatusWithContext is the same as AdminUpdateDeviceStatus with the addition of the ability to pass a context and additional request options.

See AdminUpdateDeviceStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminUpdateUserAttributes

AdminUpdateUserAttributes API operation for Amazon Cognito Identity Provider.

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.

For custom attributes, you must prepend the custom: prefix to the attribute name.

In addition to updating user attributes, this API can also be used to mark phone and email as verified.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminUpdateUserAttributes for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeAliasExistsException "AliasExistsException" This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributes

func (*CognitoIdentityProvider) AdminUpdateUserAttributesRequest

func (c *CognitoIdentityProvider) AdminUpdateUserAttributesRequest(input *AdminUpdateUserAttributesInput) (req *request.Request, output *AdminUpdateUserAttributesOutput)

AdminUpdateUserAttributesRequest generates a "aws/request.Request" representing the client's request for the AdminUpdateUserAttributes operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminUpdateUserAttributes for more information on using the AdminUpdateUserAttributes API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminUpdateUserAttributesRequest method.
req, resp := client.AdminUpdateUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributes

func (*CognitoIdentityProvider) AdminUpdateUserAttributesWithContext

func (c *CognitoIdentityProvider) AdminUpdateUserAttributesWithContext(ctx aws.Context, input *AdminUpdateUserAttributesInput, opts ...request.Option) (*AdminUpdateUserAttributesOutput, error)

AdminUpdateUserAttributesWithContext is the same as AdminUpdateUserAttributes with the addition of the ability to pass a context and additional request options.

See AdminUpdateUserAttributes for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AdminUserGlobalSignOut

AdminUserGlobalSignOut API operation for Amazon Cognito Identity Provider.

Signs out users from all devices, as an administrator.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AdminUserGlobalSignOut for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOut

func (*CognitoIdentityProvider) AdminUserGlobalSignOutRequest

func (c *CognitoIdentityProvider) AdminUserGlobalSignOutRequest(input *AdminUserGlobalSignOutInput) (req *request.Request, output *AdminUserGlobalSignOutOutput)

AdminUserGlobalSignOutRequest generates a "aws/request.Request" representing the client's request for the AdminUserGlobalSignOut operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AdminUserGlobalSignOut for more information on using the AdminUserGlobalSignOut API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AdminUserGlobalSignOutRequest method.
req, resp := client.AdminUserGlobalSignOutRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOut

func (*CognitoIdentityProvider) AdminUserGlobalSignOutWithContext

func (c *CognitoIdentityProvider) AdminUserGlobalSignOutWithContext(ctx aws.Context, input *AdminUserGlobalSignOutInput, opts ...request.Option) (*AdminUserGlobalSignOutOutput, error)

AdminUserGlobalSignOutWithContext is the same as AdminUserGlobalSignOut with the addition of the ability to pass a context and additional request options.

See AdminUserGlobalSignOut for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) AssociateSoftwareToken

AssociateSoftwareToken API operation for Amazon Cognito Identity Provider.

Returns a unique generated shared secret key code for the user account. The request takes an access token or a session string, but not both.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation AssociateSoftwareToken for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

  • ErrCodeSoftwareTokenMFANotFoundException "SoftwareTokenMFANotFoundException" This exception is thrown when the software token TOTP multi-factor authentication (MFA) is not enabled for the user pool.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AssociateSoftwareToken

func (*CognitoIdentityProvider) AssociateSoftwareTokenRequest

func (c *CognitoIdentityProvider) AssociateSoftwareTokenRequest(input *AssociateSoftwareTokenInput) (req *request.Request, output *AssociateSoftwareTokenOutput)

AssociateSoftwareTokenRequest generates a "aws/request.Request" representing the client's request for the AssociateSoftwareToken operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AssociateSoftwareToken for more information on using the AssociateSoftwareToken API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AssociateSoftwareTokenRequest method.
req, resp := client.AssociateSoftwareTokenRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AssociateSoftwareToken

func (*CognitoIdentityProvider) AssociateSoftwareTokenWithContext

func (c *CognitoIdentityProvider) AssociateSoftwareTokenWithContext(ctx aws.Context, input *AssociateSoftwareTokenInput, opts ...request.Option) (*AssociateSoftwareTokenOutput, error)

AssociateSoftwareTokenWithContext is the same as AssociateSoftwareToken with the addition of the ability to pass a context and additional request options.

See AssociateSoftwareToken for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ChangePassword

ChangePassword API operation for Amazon Cognito Identity Provider.

Changes the password for a specified user in a user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ChangePassword for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeInvalidPasswordException "InvalidPasswordException" This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePassword

func (*CognitoIdentityProvider) ChangePasswordRequest

func (c *CognitoIdentityProvider) ChangePasswordRequest(input *ChangePasswordInput) (req *request.Request, output *ChangePasswordOutput)

ChangePasswordRequest generates a "aws/request.Request" representing the client's request for the ChangePassword operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ChangePassword for more information on using the ChangePassword API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ChangePasswordRequest method.
req, resp := client.ChangePasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePassword

func (*CognitoIdentityProvider) ChangePasswordWithContext

func (c *CognitoIdentityProvider) ChangePasswordWithContext(ctx aws.Context, input *ChangePasswordInput, opts ...request.Option) (*ChangePasswordOutput, error)

ChangePasswordWithContext is the same as ChangePassword with the addition of the ability to pass a context and additional request options.

See ChangePassword for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ConfirmDevice

ConfirmDevice API operation for Amazon Cognito Identity Provider.

Confirms tracking of the device. This API call is the call that begins device tracking.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ConfirmDevice for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInvalidPasswordException "InvalidPasswordException" This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeUsernameExistsException "UsernameExistsException" This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDevice

func (*CognitoIdentityProvider) ConfirmDeviceRequest

func (c *CognitoIdentityProvider) ConfirmDeviceRequest(input *ConfirmDeviceInput) (req *request.Request, output *ConfirmDeviceOutput)

ConfirmDeviceRequest generates a "aws/request.Request" representing the client's request for the ConfirmDevice operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ConfirmDevice for more information on using the ConfirmDevice API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ConfirmDeviceRequest method.
req, resp := client.ConfirmDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDevice

func (*CognitoIdentityProvider) ConfirmDeviceWithContext

func (c *CognitoIdentityProvider) ConfirmDeviceWithContext(ctx aws.Context, input *ConfirmDeviceInput, opts ...request.Option) (*ConfirmDeviceOutput, error)

ConfirmDeviceWithContext is the same as ConfirmDevice with the addition of the ability to pass a context and additional request options.

See ConfirmDevice for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ConfirmForgotPassword

ConfirmForgotPassword API operation for Amazon Cognito Identity Provider.

Allows a user to enter a confirmation code to reset a forgotten password.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ConfirmForgotPassword for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeInvalidPasswordException "InvalidPasswordException" This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeCodeMismatchException "CodeMismatchException" This exception is thrown if the provided code does not match what the server was expecting.

  • ErrCodeExpiredCodeException "ExpiredCodeException" This exception is thrown if a code has expired.

  • ErrCodeTooManyFailedAttemptsException "TooManyFailedAttemptsException" This exception is thrown when the user has made too many failed attempts for a given action (e.g., sign in).

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPassword

func (*CognitoIdentityProvider) ConfirmForgotPasswordRequest

func (c *CognitoIdentityProvider) ConfirmForgotPasswordRequest(input *ConfirmForgotPasswordInput) (req *request.Request, output *ConfirmForgotPasswordOutput)

ConfirmForgotPasswordRequest generates a "aws/request.Request" representing the client's request for the ConfirmForgotPassword operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ConfirmForgotPassword for more information on using the ConfirmForgotPassword API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ConfirmForgotPasswordRequest method.
req, resp := client.ConfirmForgotPasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPassword

func (*CognitoIdentityProvider) ConfirmForgotPasswordWithContext

func (c *CognitoIdentityProvider) ConfirmForgotPasswordWithContext(ctx aws.Context, input *ConfirmForgotPasswordInput, opts ...request.Option) (*ConfirmForgotPasswordOutput, error)

ConfirmForgotPasswordWithContext is the same as ConfirmForgotPassword with the addition of the ability to pass a context and additional request options.

See ConfirmForgotPassword for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ConfirmSignUp

ConfirmSignUp API operation for Amazon Cognito Identity Provider.

Confirms registration of a user and handles the existing alias from a previous user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ConfirmSignUp for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyFailedAttemptsException "TooManyFailedAttemptsException" This exception is thrown when the user has made too many failed attempts for a given action (e.g., sign in).

  • ErrCodeCodeMismatchException "CodeMismatchException" This exception is thrown if the provided code does not match what the server was expecting.

  • ErrCodeExpiredCodeException "ExpiredCodeException" This exception is thrown if a code has expired.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeAliasExistsException "AliasExistsException" This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUp

func (*CognitoIdentityProvider) ConfirmSignUpRequest

func (c *CognitoIdentityProvider) ConfirmSignUpRequest(input *ConfirmSignUpInput) (req *request.Request, output *ConfirmSignUpOutput)

ConfirmSignUpRequest generates a "aws/request.Request" representing the client's request for the ConfirmSignUp operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ConfirmSignUp for more information on using the ConfirmSignUp API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ConfirmSignUpRequest method.
req, resp := client.ConfirmSignUpRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUp

func (*CognitoIdentityProvider) ConfirmSignUpWithContext

func (c *CognitoIdentityProvider) ConfirmSignUpWithContext(ctx aws.Context, input *ConfirmSignUpInput, opts ...request.Option) (*ConfirmSignUpOutput, error)

ConfirmSignUpWithContext is the same as ConfirmSignUp with the addition of the ability to pass a context and additional request options.

See ConfirmSignUp for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) CreateGroup

CreateGroup API operation for Amazon Cognito Identity Provider.

Creates a new group in the specified user pool.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateGroup for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeGroupExistsException "GroupExistsException" This exception is thrown when Amazon Cognito encounters a group that already exists in the user pool.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroup

func (*CognitoIdentityProvider) CreateGroupRequest

func (c *CognitoIdentityProvider) CreateGroupRequest(input *CreateGroupInput) (req *request.Request, output *CreateGroupOutput)

CreateGroupRequest generates a "aws/request.Request" representing the client's request for the CreateGroup operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateGroup for more information on using the CreateGroup API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateGroupRequest method.
req, resp := client.CreateGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroup

func (*CognitoIdentityProvider) CreateGroupWithContext

func (c *CognitoIdentityProvider) CreateGroupWithContext(ctx aws.Context, input *CreateGroupInput, opts ...request.Option) (*CreateGroupOutput, error)

CreateGroupWithContext is the same as CreateGroup with the addition of the ability to pass a context and additional request options.

See CreateGroup for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) CreateIdentityProvider

CreateIdentityProvider API operation for Amazon Cognito Identity Provider.

Creates an identity provider for a user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateIdentityProvider for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeDuplicateProviderException "DuplicateProviderException" This exception is thrown when the provider is already supported by the user pool.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateIdentityProvider

func (*CognitoIdentityProvider) CreateIdentityProviderRequest

func (c *CognitoIdentityProvider) CreateIdentityProviderRequest(input *CreateIdentityProviderInput) (req *request.Request, output *CreateIdentityProviderOutput)

CreateIdentityProviderRequest generates a "aws/request.Request" representing the client's request for the CreateIdentityProvider operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateIdentityProvider for more information on using the CreateIdentityProvider API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateIdentityProviderRequest method.
req, resp := client.CreateIdentityProviderRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateIdentityProvider

func (*CognitoIdentityProvider) CreateIdentityProviderWithContext

func (c *CognitoIdentityProvider) CreateIdentityProviderWithContext(ctx aws.Context, input *CreateIdentityProviderInput, opts ...request.Option) (*CreateIdentityProviderOutput, error)

CreateIdentityProviderWithContext is the same as CreateIdentityProvider with the addition of the ability to pass a context and additional request options.

See CreateIdentityProvider for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) CreateResourceServer

CreateResourceServer API operation for Amazon Cognito Identity Provider.

Creates a new OAuth2.0 resource server and defines custom scopes in it.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateResourceServer for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateResourceServer

func (*CognitoIdentityProvider) CreateResourceServerRequest

func (c *CognitoIdentityProvider) CreateResourceServerRequest(input *CreateResourceServerInput) (req *request.Request, output *CreateResourceServerOutput)

CreateResourceServerRequest generates a "aws/request.Request" representing the client's request for the CreateResourceServer operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateResourceServer for more information on using the CreateResourceServer API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateResourceServerRequest method.
req, resp := client.CreateResourceServerRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateResourceServer

func (*CognitoIdentityProvider) CreateResourceServerWithContext

func (c *CognitoIdentityProvider) CreateResourceServerWithContext(ctx aws.Context, input *CreateResourceServerInput, opts ...request.Option) (*CreateResourceServerOutput, error)

CreateResourceServerWithContext is the same as CreateResourceServer with the addition of the ability to pass a context and additional request options.

See CreateResourceServer for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) CreateUserImportJob

CreateUserImportJob API operation for Amazon Cognito Identity Provider.

Creates the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateUserImportJob for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodePreconditionNotMetException "PreconditionNotMetException" This exception is thrown when a precondition is not met.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJob

func (*CognitoIdentityProvider) CreateUserImportJobRequest

func (c *CognitoIdentityProvider) CreateUserImportJobRequest(input *CreateUserImportJobInput) (req *request.Request, output *CreateUserImportJobOutput)

CreateUserImportJobRequest generates a "aws/request.Request" representing the client's request for the CreateUserImportJob operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateUserImportJob for more information on using the CreateUserImportJob API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateUserImportJobRequest method.
req, resp := client.CreateUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJob

func (*CognitoIdentityProvider) CreateUserImportJobWithContext

func (c *CognitoIdentityProvider) CreateUserImportJobWithContext(ctx aws.Context, input *CreateUserImportJobInput, opts ...request.Option) (*CreateUserImportJobOutput, error)

CreateUserImportJobWithContext is the same as CreateUserImportJob with the addition of the ability to pass a context and additional request options.

See CreateUserImportJob for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) CreateUserPool

CreateUserPool API operation for Amazon Cognito Identity Provider.

Creates a new Amazon Cognito user pool and sets the password policy for the pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateUserPool for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeInvalidEmailRoleAccessPolicyException "InvalidEmailRoleAccessPolicyException" This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserPoolTaggingException "UserPoolTaggingException" This exception is thrown when a user pool tag cannot be set or updated.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPool

func (*CognitoIdentityProvider) CreateUserPoolClient

CreateUserPoolClient API operation for Amazon Cognito Identity Provider.

Creates the user pool client.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateUserPoolClient for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeScopeDoesNotExistException "ScopeDoesNotExistException" This exception is thrown when the specified scope does not exist.

  • ErrCodeInvalidOAuthFlowException "InvalidOAuthFlowException" This exception is thrown when the specified OAuth flow is invalid.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClient

func (*CognitoIdentityProvider) CreateUserPoolClientRequest

func (c *CognitoIdentityProvider) CreateUserPoolClientRequest(input *CreateUserPoolClientInput) (req *request.Request, output *CreateUserPoolClientOutput)

CreateUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the CreateUserPoolClient operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateUserPoolClient for more information on using the CreateUserPoolClient API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateUserPoolClientRequest method.
req, resp := client.CreateUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClient

func (*CognitoIdentityProvider) CreateUserPoolClientWithContext

func (c *CognitoIdentityProvider) CreateUserPoolClientWithContext(ctx aws.Context, input *CreateUserPoolClientInput, opts ...request.Option) (*CreateUserPoolClientOutput, error)

CreateUserPoolClientWithContext is the same as CreateUserPoolClient with the addition of the ability to pass a context and additional request options.

See CreateUserPoolClient for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) CreateUserPoolDomain

CreateUserPoolDomain API operation for Amazon Cognito Identity Provider.

Creates a new domain for a user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation CreateUserPoolDomain for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolDomain

func (*CognitoIdentityProvider) CreateUserPoolDomainRequest

func (c *CognitoIdentityProvider) CreateUserPoolDomainRequest(input *CreateUserPoolDomainInput) (req *request.Request, output *CreateUserPoolDomainOutput)

CreateUserPoolDomainRequest generates a "aws/request.Request" representing the client's request for the CreateUserPoolDomain operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateUserPoolDomain for more information on using the CreateUserPoolDomain API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateUserPoolDomainRequest method.
req, resp := client.CreateUserPoolDomainRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolDomain

func (*CognitoIdentityProvider) CreateUserPoolDomainWithContext

func (c *CognitoIdentityProvider) CreateUserPoolDomainWithContext(ctx aws.Context, input *CreateUserPoolDomainInput, opts ...request.Option) (*CreateUserPoolDomainOutput, error)

CreateUserPoolDomainWithContext is the same as CreateUserPoolDomain with the addition of the ability to pass a context and additional request options.

See CreateUserPoolDomain for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) CreateUserPoolRequest

func (c *CognitoIdentityProvider) CreateUserPoolRequest(input *CreateUserPoolInput) (req *request.Request, output *CreateUserPoolOutput)

CreateUserPoolRequest generates a "aws/request.Request" representing the client's request for the CreateUserPool operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateUserPool for more information on using the CreateUserPool API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateUserPoolRequest method.
req, resp := client.CreateUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPool

func (*CognitoIdentityProvider) CreateUserPoolWithContext

func (c *CognitoIdentityProvider) CreateUserPoolWithContext(ctx aws.Context, input *CreateUserPoolInput, opts ...request.Option) (*CreateUserPoolOutput, error)

CreateUserPoolWithContext is the same as CreateUserPool with the addition of the ability to pass a context and additional request options.

See CreateUserPool for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DeleteGroup

DeleteGroup API operation for Amazon Cognito Identity Provider.

Deletes a group. Currently only groups with no members can be deleted.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteGroup for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroup

func (*CognitoIdentityProvider) DeleteGroupRequest

func (c *CognitoIdentityProvider) DeleteGroupRequest(input *DeleteGroupInput) (req *request.Request, output *DeleteGroupOutput)

DeleteGroupRequest generates a "aws/request.Request" representing the client's request for the DeleteGroup operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteGroup for more information on using the DeleteGroup API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteGroupRequest method.
req, resp := client.DeleteGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroup

func (*CognitoIdentityProvider) DeleteGroupWithContext

func (c *CognitoIdentityProvider) DeleteGroupWithContext(ctx aws.Context, input *DeleteGroupInput, opts ...request.Option) (*DeleteGroupOutput, error)

DeleteGroupWithContext is the same as DeleteGroup with the addition of the ability to pass a context and additional request options.

See DeleteGroup for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DeleteIdentityProvider

DeleteIdentityProvider API operation for Amazon Cognito Identity Provider.

Deletes an identity provider for a user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteIdentityProvider for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeUnsupportedIdentityProviderException "UnsupportedIdentityProviderException" This exception is thrown when the specified identifier is not supported.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteIdentityProvider

func (*CognitoIdentityProvider) DeleteIdentityProviderRequest

func (c *CognitoIdentityProvider) DeleteIdentityProviderRequest(input *DeleteIdentityProviderInput) (req *request.Request, output *DeleteIdentityProviderOutput)

DeleteIdentityProviderRequest generates a "aws/request.Request" representing the client's request for the DeleteIdentityProvider operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteIdentityProvider for more information on using the DeleteIdentityProvider API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteIdentityProviderRequest method.
req, resp := client.DeleteIdentityProviderRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteIdentityProvider

func (*CognitoIdentityProvider) DeleteIdentityProviderWithContext

func (c *CognitoIdentityProvider) DeleteIdentityProviderWithContext(ctx aws.Context, input *DeleteIdentityProviderInput, opts ...request.Option) (*DeleteIdentityProviderOutput, error)

DeleteIdentityProviderWithContext is the same as DeleteIdentityProvider with the addition of the ability to pass a context and additional request options.

See DeleteIdentityProvider for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DeleteResourceServer

DeleteResourceServer API operation for Amazon Cognito Identity Provider.

Deletes a resource server.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteResourceServer for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteResourceServer

func (*CognitoIdentityProvider) DeleteResourceServerRequest

func (c *CognitoIdentityProvider) DeleteResourceServerRequest(input *DeleteResourceServerInput) (req *request.Request, output *DeleteResourceServerOutput)

DeleteResourceServerRequest generates a "aws/request.Request" representing the client's request for the DeleteResourceServer operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteResourceServer for more information on using the DeleteResourceServer API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteResourceServerRequest method.
req, resp := client.DeleteResourceServerRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteResourceServer

func (*CognitoIdentityProvider) DeleteResourceServerWithContext

func (c *CognitoIdentityProvider) DeleteResourceServerWithContext(ctx aws.Context, input *DeleteResourceServerInput, opts ...request.Option) (*DeleteResourceServerOutput, error)

DeleteResourceServerWithContext is the same as DeleteResourceServer with the addition of the ability to pass a context and additional request options.

See DeleteResourceServer for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DeleteUser

DeleteUser API operation for Amazon Cognito Identity Provider.

Allows a user to delete himself or herself.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUser for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUser

func (*CognitoIdentityProvider) DeleteUserAttributes

DeleteUserAttributes API operation for Amazon Cognito Identity Provider.

Deletes the attributes for a user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUserAttributes for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributes

func (*CognitoIdentityProvider) DeleteUserAttributesRequest

func (c *CognitoIdentityProvider) DeleteUserAttributesRequest(input *DeleteUserAttributesInput) (req *request.Request, output *DeleteUserAttributesOutput)

DeleteUserAttributesRequest generates a "aws/request.Request" representing the client's request for the DeleteUserAttributes operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteUserAttributes for more information on using the DeleteUserAttributes API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteUserAttributesRequest method.
req, resp := client.DeleteUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributes

func (*CognitoIdentityProvider) DeleteUserAttributesWithContext

func (c *CognitoIdentityProvider) DeleteUserAttributesWithContext(ctx aws.Context, input *DeleteUserAttributesInput, opts ...request.Option) (*DeleteUserAttributesOutput, error)

DeleteUserAttributesWithContext is the same as DeleteUserAttributes with the addition of the ability to pass a context and additional request options.

See DeleteUserAttributes for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DeleteUserPool

DeleteUserPool API operation for Amazon Cognito Identity Provider.

Deletes the specified Amazon Cognito user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUserPool for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserImportInProgressException "UserImportInProgressException" This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPool

func (*CognitoIdentityProvider) DeleteUserPoolClient

DeleteUserPoolClient API operation for Amazon Cognito Identity Provider.

Allows the developer to delete the user pool client.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUserPoolClient for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClient

func (*CognitoIdentityProvider) DeleteUserPoolClientRequest

func (c *CognitoIdentityProvider) DeleteUserPoolClientRequest(input *DeleteUserPoolClientInput) (req *request.Request, output *DeleteUserPoolClientOutput)

DeleteUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the DeleteUserPoolClient operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteUserPoolClient for more information on using the DeleteUserPoolClient API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteUserPoolClientRequest method.
req, resp := client.DeleteUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClient

func (*CognitoIdentityProvider) DeleteUserPoolClientWithContext

func (c *CognitoIdentityProvider) DeleteUserPoolClientWithContext(ctx aws.Context, input *DeleteUserPoolClientInput, opts ...request.Option) (*DeleteUserPoolClientOutput, error)

DeleteUserPoolClientWithContext is the same as DeleteUserPoolClient with the addition of the ability to pass a context and additional request options.

See DeleteUserPoolClient for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DeleteUserPoolDomain

DeleteUserPoolDomain API operation for Amazon Cognito Identity Provider.

Deletes a domain for a user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DeleteUserPoolDomain for usage and error information.

Returned Error Codes:

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolDomain

func (*CognitoIdentityProvider) DeleteUserPoolDomainRequest

func (c *CognitoIdentityProvider) DeleteUserPoolDomainRequest(input *DeleteUserPoolDomainInput) (req *request.Request, output *DeleteUserPoolDomainOutput)

DeleteUserPoolDomainRequest generates a "aws/request.Request" representing the client's request for the DeleteUserPoolDomain operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteUserPoolDomain for more information on using the DeleteUserPoolDomain API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteUserPoolDomainRequest method.
req, resp := client.DeleteUserPoolDomainRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolDomain

func (*CognitoIdentityProvider) DeleteUserPoolDomainWithContext

func (c *CognitoIdentityProvider) DeleteUserPoolDomainWithContext(ctx aws.Context, input *DeleteUserPoolDomainInput, opts ...request.Option) (*DeleteUserPoolDomainOutput, error)

DeleteUserPoolDomainWithContext is the same as DeleteUserPoolDomain with the addition of the ability to pass a context and additional request options.

See DeleteUserPoolDomain for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DeleteUserPoolRequest

func (c *CognitoIdentityProvider) DeleteUserPoolRequest(input *DeleteUserPoolInput) (req *request.Request, output *DeleteUserPoolOutput)

DeleteUserPoolRequest generates a "aws/request.Request" representing the client's request for the DeleteUserPool operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteUserPool for more information on using the DeleteUserPool API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteUserPoolRequest method.
req, resp := client.DeleteUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPool

func (*CognitoIdentityProvider) DeleteUserPoolWithContext

func (c *CognitoIdentityProvider) DeleteUserPoolWithContext(ctx aws.Context, input *DeleteUserPoolInput, opts ...request.Option) (*DeleteUserPoolOutput, error)

DeleteUserPoolWithContext is the same as DeleteUserPool with the addition of the ability to pass a context and additional request options.

See DeleteUserPool for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DeleteUserRequest

func (c *CognitoIdentityProvider) DeleteUserRequest(input *DeleteUserInput) (req *request.Request, output *DeleteUserOutput)

DeleteUserRequest generates a "aws/request.Request" representing the client's request for the DeleteUser operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteUser for more information on using the DeleteUser API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteUserRequest method.
req, resp := client.DeleteUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUser

func (*CognitoIdentityProvider) DeleteUserWithContext

func (c *CognitoIdentityProvider) DeleteUserWithContext(ctx aws.Context, input *DeleteUserInput, opts ...request.Option) (*DeleteUserOutput, error)

DeleteUserWithContext is the same as DeleteUser with the addition of the ability to pass a context and additional request options.

See DeleteUser for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DescribeIdentityProvider

DescribeIdentityProvider API operation for Amazon Cognito Identity Provider.

Gets information about a specific identity provider.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeIdentityProvider for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProvider

func (*CognitoIdentityProvider) DescribeIdentityProviderRequest

func (c *CognitoIdentityProvider) DescribeIdentityProviderRequest(input *DescribeIdentityProviderInput) (req *request.Request, output *DescribeIdentityProviderOutput)

DescribeIdentityProviderRequest generates a "aws/request.Request" representing the client's request for the DescribeIdentityProvider operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeIdentityProvider for more information on using the DescribeIdentityProvider API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeIdentityProviderRequest method.
req, resp := client.DescribeIdentityProviderRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProvider

func (*CognitoIdentityProvider) DescribeIdentityProviderWithContext

func (c *CognitoIdentityProvider) DescribeIdentityProviderWithContext(ctx aws.Context, input *DescribeIdentityProviderInput, opts ...request.Option) (*DescribeIdentityProviderOutput, error)

DescribeIdentityProviderWithContext is the same as DescribeIdentityProvider with the addition of the ability to pass a context and additional request options.

See DescribeIdentityProvider for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DescribeResourceServer

DescribeResourceServer API operation for Amazon Cognito Identity Provider.

Describes a resource server.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeResourceServer for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeResourceServer

func (*CognitoIdentityProvider) DescribeResourceServerRequest

func (c *CognitoIdentityProvider) DescribeResourceServerRequest(input *DescribeResourceServerInput) (req *request.Request, output *DescribeResourceServerOutput)

DescribeResourceServerRequest generates a "aws/request.Request" representing the client's request for the DescribeResourceServer operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeResourceServer for more information on using the DescribeResourceServer API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeResourceServerRequest method.
req, resp := client.DescribeResourceServerRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeResourceServer

func (*CognitoIdentityProvider) DescribeResourceServerWithContext

func (c *CognitoIdentityProvider) DescribeResourceServerWithContext(ctx aws.Context, input *DescribeResourceServerInput, opts ...request.Option) (*DescribeResourceServerOutput, error)

DescribeResourceServerWithContext is the same as DescribeResourceServer with the addition of the ability to pass a context and additional request options.

See DescribeResourceServer for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DescribeRiskConfiguration

DescribeRiskConfiguration API operation for Amazon Cognito Identity Provider.

Describes the risk configuration.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeRiskConfiguration for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserPoolAddOnNotEnabledException "UserPoolAddOnNotEnabledException" This exception is thrown when user pool add-ons are not enabled.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeRiskConfiguration

func (*CognitoIdentityProvider) DescribeRiskConfigurationRequest

func (c *CognitoIdentityProvider) DescribeRiskConfigurationRequest(input *DescribeRiskConfigurationInput) (req *request.Request, output *DescribeRiskConfigurationOutput)

DescribeRiskConfigurationRequest generates a "aws/request.Request" representing the client's request for the DescribeRiskConfiguration operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeRiskConfiguration for more information on using the DescribeRiskConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeRiskConfigurationRequest method.
req, resp := client.DescribeRiskConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeRiskConfiguration

func (*CognitoIdentityProvider) DescribeRiskConfigurationWithContext

func (c *CognitoIdentityProvider) DescribeRiskConfigurationWithContext(ctx aws.Context, input *DescribeRiskConfigurationInput, opts ...request.Option) (*DescribeRiskConfigurationOutput, error)

DescribeRiskConfigurationWithContext is the same as DescribeRiskConfiguration with the addition of the ability to pass a context and additional request options.

See DescribeRiskConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DescribeUserImportJob

DescribeUserImportJob API operation for Amazon Cognito Identity Provider.

Describes the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeUserImportJob for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJob

func (*CognitoIdentityProvider) DescribeUserImportJobRequest

func (c *CognitoIdentityProvider) DescribeUserImportJobRequest(input *DescribeUserImportJobInput) (req *request.Request, output *DescribeUserImportJobOutput)

DescribeUserImportJobRequest generates a "aws/request.Request" representing the client's request for the DescribeUserImportJob operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeUserImportJob for more information on using the DescribeUserImportJob API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeUserImportJobRequest method.
req, resp := client.DescribeUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJob

func (*CognitoIdentityProvider) DescribeUserImportJobWithContext

func (c *CognitoIdentityProvider) DescribeUserImportJobWithContext(ctx aws.Context, input *DescribeUserImportJobInput, opts ...request.Option) (*DescribeUserImportJobOutput, error)

DescribeUserImportJobWithContext is the same as DescribeUserImportJob with the addition of the ability to pass a context and additional request options.

See DescribeUserImportJob for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DescribeUserPool

DescribeUserPool API operation for Amazon Cognito Identity Provider.

Returns the configuration information and metadata of the specified user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeUserPool for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserPoolTaggingException "UserPoolTaggingException" This exception is thrown when a user pool tag cannot be set or updated.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPool

func (*CognitoIdentityProvider) DescribeUserPoolClient

DescribeUserPoolClient API operation for Amazon Cognito Identity Provider.

Client method for returning the configuration information and metadata of the specified user pool client.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeUserPoolClient for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClient

func (*CognitoIdentityProvider) DescribeUserPoolClientRequest

func (c *CognitoIdentityProvider) DescribeUserPoolClientRequest(input *DescribeUserPoolClientInput) (req *request.Request, output *DescribeUserPoolClientOutput)

DescribeUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the DescribeUserPoolClient operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeUserPoolClient for more information on using the DescribeUserPoolClient API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeUserPoolClientRequest method.
req, resp := client.DescribeUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClient

func (*CognitoIdentityProvider) DescribeUserPoolClientWithContext

func (c *CognitoIdentityProvider) DescribeUserPoolClientWithContext(ctx aws.Context, input *DescribeUserPoolClientInput, opts ...request.Option) (*DescribeUserPoolClientOutput, error)

DescribeUserPoolClientWithContext is the same as DescribeUserPoolClient with the addition of the ability to pass a context and additional request options.

See DescribeUserPoolClient for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DescribeUserPoolDomain

DescribeUserPoolDomain API operation for Amazon Cognito Identity Provider.

Gets information about a domain.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation DescribeUserPoolDomain for usage and error information.

Returned Error Codes:

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolDomain

func (*CognitoIdentityProvider) DescribeUserPoolDomainRequest

func (c *CognitoIdentityProvider) DescribeUserPoolDomainRequest(input *DescribeUserPoolDomainInput) (req *request.Request, output *DescribeUserPoolDomainOutput)

DescribeUserPoolDomainRequest generates a "aws/request.Request" representing the client's request for the DescribeUserPoolDomain operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeUserPoolDomain for more information on using the DescribeUserPoolDomain API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeUserPoolDomainRequest method.
req, resp := client.DescribeUserPoolDomainRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolDomain

func (*CognitoIdentityProvider) DescribeUserPoolDomainWithContext

func (c *CognitoIdentityProvider) DescribeUserPoolDomainWithContext(ctx aws.Context, input *DescribeUserPoolDomainInput, opts ...request.Option) (*DescribeUserPoolDomainOutput, error)

DescribeUserPoolDomainWithContext is the same as DescribeUserPoolDomain with the addition of the ability to pass a context and additional request options.

See DescribeUserPoolDomain for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) DescribeUserPoolRequest

func (c *CognitoIdentityProvider) DescribeUserPoolRequest(input *DescribeUserPoolInput) (req *request.Request, output *DescribeUserPoolOutput)

DescribeUserPoolRequest generates a "aws/request.Request" representing the client's request for the DescribeUserPool operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeUserPool for more information on using the DescribeUserPool API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeUserPoolRequest method.
req, resp := client.DescribeUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPool

func (*CognitoIdentityProvider) DescribeUserPoolWithContext

func (c *CognitoIdentityProvider) DescribeUserPoolWithContext(ctx aws.Context, input *DescribeUserPoolInput, opts ...request.Option) (*DescribeUserPoolOutput, error)

DescribeUserPoolWithContext is the same as DescribeUserPool with the addition of the ability to pass a context and additional request options.

See DescribeUserPool for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ForgetDevice

ForgetDevice API operation for Amazon Cognito Identity Provider.

Forgets the specified device.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ForgetDevice for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgetDevice

func (*CognitoIdentityProvider) ForgetDeviceRequest

func (c *CognitoIdentityProvider) ForgetDeviceRequest(input *ForgetDeviceInput) (req *request.Request, output *ForgetDeviceOutput)

ForgetDeviceRequest generates a "aws/request.Request" representing the client's request for the ForgetDevice operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ForgetDevice for more information on using the ForgetDevice API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ForgetDeviceRequest method.
req, resp := client.ForgetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgetDevice

func (*CognitoIdentityProvider) ForgetDeviceWithContext

func (c *CognitoIdentityProvider) ForgetDeviceWithContext(ctx aws.Context, input *ForgetDeviceInput, opts ...request.Option) (*ForgetDeviceOutput, error)

ForgetDeviceWithContext is the same as ForgetDevice with the addition of the ability to pass a context and additional request options.

See ForgetDevice for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ForgotPassword

ForgotPassword API operation for Amazon Cognito Identity Provider.

Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. If a verified phone number exists for the user, the confirmation code is sent to the phone number. Otherwise, if a verified email exists, the confirmation code is sent to the email. If neither a verified phone number nor a verified email exists, InvalidParameterException is thrown. To use the confirmation code for resetting the password, call .

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ForgotPassword for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeInvalidEmailRoleAccessPolicyException "InvalidEmailRoleAccessPolicyException" This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • ErrCodeCodeDeliveryFailureException "CodeDeliveryFailureException" This exception is thrown when a verification code fails to deliver successfully.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgotPassword

func (*CognitoIdentityProvider) ForgotPasswordRequest

func (c *CognitoIdentityProvider) ForgotPasswordRequest(input *ForgotPasswordInput) (req *request.Request, output *ForgotPasswordOutput)

ForgotPasswordRequest generates a "aws/request.Request" representing the client's request for the ForgotPassword operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ForgotPassword for more information on using the ForgotPassword API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ForgotPasswordRequest method.
req, resp := client.ForgotPasswordRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgotPassword

func (*CognitoIdentityProvider) ForgotPasswordWithContext

func (c *CognitoIdentityProvider) ForgotPasswordWithContext(ctx aws.Context, input *ForgotPasswordInput, opts ...request.Option) (*ForgotPasswordOutput, error)

ForgotPasswordWithContext is the same as ForgotPassword with the addition of the ability to pass a context and additional request options.

See ForgotPassword for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) GetCSVHeader

GetCSVHeader API operation for Amazon Cognito Identity Provider.

Gets the header information for the .csv file to be used as input for the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetCSVHeader for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeader

func (*CognitoIdentityProvider) GetCSVHeaderRequest

func (c *CognitoIdentityProvider) GetCSVHeaderRequest(input *GetCSVHeaderInput) (req *request.Request, output *GetCSVHeaderOutput)

GetCSVHeaderRequest generates a "aws/request.Request" representing the client's request for the GetCSVHeader operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetCSVHeader for more information on using the GetCSVHeader API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetCSVHeaderRequest method.
req, resp := client.GetCSVHeaderRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeader

func (*CognitoIdentityProvider) GetCSVHeaderWithContext

func (c *CognitoIdentityProvider) GetCSVHeaderWithContext(ctx aws.Context, input *GetCSVHeaderInput, opts ...request.Option) (*GetCSVHeaderOutput, error)

GetCSVHeaderWithContext is the same as GetCSVHeader with the addition of the ability to pass a context and additional request options.

See GetCSVHeader for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) GetDevice

GetDevice API operation for Amazon Cognito Identity Provider.

Gets the device.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetDevice for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDevice

func (*CognitoIdentityProvider) GetDeviceRequest

func (c *CognitoIdentityProvider) GetDeviceRequest(input *GetDeviceInput) (req *request.Request, output *GetDeviceOutput)

GetDeviceRequest generates a "aws/request.Request" representing the client's request for the GetDevice operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetDevice for more information on using the GetDevice API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetDeviceRequest method.
req, resp := client.GetDeviceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDevice

func (*CognitoIdentityProvider) GetDeviceWithContext

func (c *CognitoIdentityProvider) GetDeviceWithContext(ctx aws.Context, input *GetDeviceInput, opts ...request.Option) (*GetDeviceOutput, error)

GetDeviceWithContext is the same as GetDevice with the addition of the ability to pass a context and additional request options.

See GetDevice for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) GetGroup

GetGroup API operation for Amazon Cognito Identity Provider.

Gets a group.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetGroup for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroup

func (*CognitoIdentityProvider) GetGroupRequest

func (c *CognitoIdentityProvider) GetGroupRequest(input *GetGroupInput) (req *request.Request, output *GetGroupOutput)

GetGroupRequest generates a "aws/request.Request" representing the client's request for the GetGroup operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetGroup for more information on using the GetGroup API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetGroupRequest method.
req, resp := client.GetGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroup

func (*CognitoIdentityProvider) GetGroupWithContext

func (c *CognitoIdentityProvider) GetGroupWithContext(ctx aws.Context, input *GetGroupInput, opts ...request.Option) (*GetGroupOutput, error)

GetGroupWithContext is the same as GetGroup with the addition of the ability to pass a context and additional request options.

See GetGroup for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) GetIdentityProviderByIdentifier

GetIdentityProviderByIdentifier API operation for Amazon Cognito Identity Provider.

Gets the specified identity provider.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetIdentityProviderByIdentifier for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetIdentityProviderByIdentifier

func (*CognitoIdentityProvider) GetIdentityProviderByIdentifierRequest

func (c *CognitoIdentityProvider) GetIdentityProviderByIdentifierRequest(input *GetIdentityProviderByIdentifierInput) (req *request.Request, output *GetIdentityProviderByIdentifierOutput)

GetIdentityProviderByIdentifierRequest generates a "aws/request.Request" representing the client's request for the GetIdentityProviderByIdentifier operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetIdentityProviderByIdentifier for more information on using the GetIdentityProviderByIdentifier API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetIdentityProviderByIdentifierRequest method.
req, resp := client.GetIdentityProviderByIdentifierRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetIdentityProviderByIdentifier

func (*CognitoIdentityProvider) GetIdentityProviderByIdentifierWithContext

func (c *CognitoIdentityProvider) GetIdentityProviderByIdentifierWithContext(ctx aws.Context, input *GetIdentityProviderByIdentifierInput, opts ...request.Option) (*GetIdentityProviderByIdentifierOutput, error)

GetIdentityProviderByIdentifierWithContext is the same as GetIdentityProviderByIdentifier with the addition of the ability to pass a context and additional request options.

See GetIdentityProviderByIdentifier for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) GetUICustomization

GetUICustomization API operation for Amazon Cognito Identity Provider.

Gets the UI Customization information for a particular app client's app UI, if there is something set. If nothing is set for the particular client, but there is an existing pool level customization (app clientId will be ALL), then that is returned. If nothing is present, then an empty shape is returned.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetUICustomization for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUICustomization

func (*CognitoIdentityProvider) GetUICustomizationRequest

func (c *CognitoIdentityProvider) GetUICustomizationRequest(input *GetUICustomizationInput) (req *request.Request, output *GetUICustomizationOutput)

GetUICustomizationRequest generates a "aws/request.Request" representing the client's request for the GetUICustomization operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetUICustomization for more information on using the GetUICustomization API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetUICustomizationRequest method.
req, resp := client.GetUICustomizationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUICustomization

func (*CognitoIdentityProvider) GetUICustomizationWithContext

func (c *CognitoIdentityProvider) GetUICustomizationWithContext(ctx aws.Context, input *GetUICustomizationInput, opts ...request.Option) (*GetUICustomizationOutput, error)

GetUICustomizationWithContext is the same as GetUICustomization with the addition of the ability to pass a context and additional request options.

See GetUICustomization for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) GetUser

GetUser API operation for Amazon Cognito Identity Provider.

Gets the user attributes and metadata for a user.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetUser for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUser

func (*CognitoIdentityProvider) GetUserAttributeVerificationCode

GetUserAttributeVerificationCode API operation for Amazon Cognito Identity Provider.

Gets the user attribute verification code for the specified attribute name.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetUserAttributeVerificationCode for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeInvalidEmailRoleAccessPolicyException "InvalidEmailRoleAccessPolicyException" This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • ErrCodeCodeDeliveryFailureException "CodeDeliveryFailureException" This exception is thrown when a verification code fails to deliver successfully.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAttributeVerificationCode

func (*CognitoIdentityProvider) GetUserAttributeVerificationCodeRequest

func (c *CognitoIdentityProvider) GetUserAttributeVerificationCodeRequest(input *GetUserAttributeVerificationCodeInput) (req *request.Request, output *GetUserAttributeVerificationCodeOutput)

GetUserAttributeVerificationCodeRequest generates a "aws/request.Request" representing the client's request for the GetUserAttributeVerificationCode operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetUserAttributeVerificationCode for more information on using the GetUserAttributeVerificationCode API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetUserAttributeVerificationCodeRequest method.
req, resp := client.GetUserAttributeVerificationCodeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAttributeVerificationCode

func (*CognitoIdentityProvider) GetUserAttributeVerificationCodeWithContext

func (c *CognitoIdentityProvider) GetUserAttributeVerificationCodeWithContext(ctx aws.Context, input *GetUserAttributeVerificationCodeInput, opts ...request.Option) (*GetUserAttributeVerificationCodeOutput, error)

GetUserAttributeVerificationCodeWithContext is the same as GetUserAttributeVerificationCode with the addition of the ability to pass a context and additional request options.

See GetUserAttributeVerificationCode for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) GetUserPoolMfaConfig

GetUserPoolMfaConfig API operation for Amazon Cognito Identity Provider.

Gets the user pool multi-factor authentication (MFA) configuration.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GetUserPoolMfaConfig for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserPoolMfaConfig

func (*CognitoIdentityProvider) GetUserPoolMfaConfigRequest

func (c *CognitoIdentityProvider) GetUserPoolMfaConfigRequest(input *GetUserPoolMfaConfigInput) (req *request.Request, output *GetUserPoolMfaConfigOutput)

GetUserPoolMfaConfigRequest generates a "aws/request.Request" representing the client's request for the GetUserPoolMfaConfig operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetUserPoolMfaConfig for more information on using the GetUserPoolMfaConfig API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetUserPoolMfaConfigRequest method.
req, resp := client.GetUserPoolMfaConfigRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserPoolMfaConfig

func (*CognitoIdentityProvider) GetUserPoolMfaConfigWithContext

func (c *CognitoIdentityProvider) GetUserPoolMfaConfigWithContext(ctx aws.Context, input *GetUserPoolMfaConfigInput, opts ...request.Option) (*GetUserPoolMfaConfigOutput, error)

GetUserPoolMfaConfigWithContext is the same as GetUserPoolMfaConfig with the addition of the ability to pass a context and additional request options.

See GetUserPoolMfaConfig for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) GetUserRequest

func (c *CognitoIdentityProvider) GetUserRequest(input *GetUserInput) (req *request.Request, output *GetUserOutput)

GetUserRequest generates a "aws/request.Request" representing the client's request for the GetUser operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetUser for more information on using the GetUser API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetUserRequest method.
req, resp := client.GetUserRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUser

func (*CognitoIdentityProvider) GetUserWithContext

func (c *CognitoIdentityProvider) GetUserWithContext(ctx aws.Context, input *GetUserInput, opts ...request.Option) (*GetUserOutput, error)

GetUserWithContext is the same as GetUser with the addition of the ability to pass a context and additional request options.

See GetUser for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) GlobalSignOut

GlobalSignOut API operation for Amazon Cognito Identity Provider.

Signs out users from all devices.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation GlobalSignOut for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOut

func (*CognitoIdentityProvider) GlobalSignOutRequest

func (c *CognitoIdentityProvider) GlobalSignOutRequest(input *GlobalSignOutInput) (req *request.Request, output *GlobalSignOutOutput)

GlobalSignOutRequest generates a "aws/request.Request" representing the client's request for the GlobalSignOut operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GlobalSignOut for more information on using the GlobalSignOut API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GlobalSignOutRequest method.
req, resp := client.GlobalSignOutRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOut

func (*CognitoIdentityProvider) GlobalSignOutWithContext

func (c *CognitoIdentityProvider) GlobalSignOutWithContext(ctx aws.Context, input *GlobalSignOutInput, opts ...request.Option) (*GlobalSignOutOutput, error)

GlobalSignOutWithContext is the same as GlobalSignOut with the addition of the ability to pass a context and additional request options.

See GlobalSignOut for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) InitiateAuth

InitiateAuth API operation for Amazon Cognito Identity Provider.

Initiates the authentication flow.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation InitiateAuth for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuth

func (*CognitoIdentityProvider) InitiateAuthRequest

func (c *CognitoIdentityProvider) InitiateAuthRequest(input *InitiateAuthInput) (req *request.Request, output *InitiateAuthOutput)

InitiateAuthRequest generates a "aws/request.Request" representing the client's request for the InitiateAuth operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See InitiateAuth for more information on using the InitiateAuth API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the InitiateAuthRequest method.
req, resp := client.InitiateAuthRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuth

func (*CognitoIdentityProvider) InitiateAuthWithContext

func (c *CognitoIdentityProvider) InitiateAuthWithContext(ctx aws.Context, input *InitiateAuthInput, opts ...request.Option) (*InitiateAuthOutput, error)

InitiateAuthWithContext is the same as InitiateAuth with the addition of the ability to pass a context and additional request options.

See InitiateAuth for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ListDevices

ListDevices API operation for Amazon Cognito Identity Provider.

Lists the devices.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListDevices for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevices

func (*CognitoIdentityProvider) ListDevicesRequest

func (c *CognitoIdentityProvider) ListDevicesRequest(input *ListDevicesInput) (req *request.Request, output *ListDevicesOutput)

ListDevicesRequest generates a "aws/request.Request" representing the client's request for the ListDevices operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListDevices for more information on using the ListDevices API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListDevicesRequest method.
req, resp := client.ListDevicesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevices

func (*CognitoIdentityProvider) ListDevicesWithContext

func (c *CognitoIdentityProvider) ListDevicesWithContext(ctx aws.Context, input *ListDevicesInput, opts ...request.Option) (*ListDevicesOutput, error)

ListDevicesWithContext is the same as ListDevices with the addition of the ability to pass a context and additional request options.

See ListDevices for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ListGroups

ListGroups API operation for Amazon Cognito Identity Provider.

Lists the groups associated with a user pool.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListGroups for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListGroups

func (*CognitoIdentityProvider) ListGroupsRequest

func (c *CognitoIdentityProvider) ListGroupsRequest(input *ListGroupsInput) (req *request.Request, output *ListGroupsOutput)

ListGroupsRequest generates a "aws/request.Request" representing the client's request for the ListGroups operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListGroups for more information on using the ListGroups API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListGroupsRequest method.
req, resp := client.ListGroupsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListGroups

func (*CognitoIdentityProvider) ListGroupsWithContext

func (c *CognitoIdentityProvider) ListGroupsWithContext(ctx aws.Context, input *ListGroupsInput, opts ...request.Option) (*ListGroupsOutput, error)

ListGroupsWithContext is the same as ListGroups with the addition of the ability to pass a context and additional request options.

See ListGroups for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ListIdentityProviders

ListIdentityProviders API operation for Amazon Cognito Identity Provider.

Lists information about all identity providers for a user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListIdentityProviders for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListIdentityProviders

func (*CognitoIdentityProvider) ListIdentityProvidersRequest

func (c *CognitoIdentityProvider) ListIdentityProvidersRequest(input *ListIdentityProvidersInput) (req *request.Request, output *ListIdentityProvidersOutput)

ListIdentityProvidersRequest generates a "aws/request.Request" representing the client's request for the ListIdentityProviders operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListIdentityProviders for more information on using the ListIdentityProviders API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListIdentityProvidersRequest method.
req, resp := client.ListIdentityProvidersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListIdentityProviders

func (*CognitoIdentityProvider) ListIdentityProvidersWithContext

func (c *CognitoIdentityProvider) ListIdentityProvidersWithContext(ctx aws.Context, input *ListIdentityProvidersInput, opts ...request.Option) (*ListIdentityProvidersOutput, error)

ListIdentityProvidersWithContext is the same as ListIdentityProviders with the addition of the ability to pass a context and additional request options.

See ListIdentityProviders for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ListResourceServers

ListResourceServers API operation for Amazon Cognito Identity Provider.

Lists the resource servers for a user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListResourceServers for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListResourceServers

func (*CognitoIdentityProvider) ListResourceServersRequest

func (c *CognitoIdentityProvider) ListResourceServersRequest(input *ListResourceServersInput) (req *request.Request, output *ListResourceServersOutput)

ListResourceServersRequest generates a "aws/request.Request" representing the client's request for the ListResourceServers operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListResourceServers for more information on using the ListResourceServers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListResourceServersRequest method.
req, resp := client.ListResourceServersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListResourceServers

func (*CognitoIdentityProvider) ListResourceServersWithContext

func (c *CognitoIdentityProvider) ListResourceServersWithContext(ctx aws.Context, input *ListResourceServersInput, opts ...request.Option) (*ListResourceServersOutput, error)

ListResourceServersWithContext is the same as ListResourceServers with the addition of the ability to pass a context and additional request options.

See ListResourceServers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ListUserImportJobs

ListUserImportJobs API operation for Amazon Cognito Identity Provider.

Lists the user import jobs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUserImportJobs for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobs

func (*CognitoIdentityProvider) ListUserImportJobsRequest

func (c *CognitoIdentityProvider) ListUserImportJobsRequest(input *ListUserImportJobsInput) (req *request.Request, output *ListUserImportJobsOutput)

ListUserImportJobsRequest generates a "aws/request.Request" representing the client's request for the ListUserImportJobs operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListUserImportJobs for more information on using the ListUserImportJobs API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListUserImportJobsRequest method.
req, resp := client.ListUserImportJobsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobs

func (*CognitoIdentityProvider) ListUserImportJobsWithContext

func (c *CognitoIdentityProvider) ListUserImportJobsWithContext(ctx aws.Context, input *ListUserImportJobsInput, opts ...request.Option) (*ListUserImportJobsOutput, error)

ListUserImportJobsWithContext is the same as ListUserImportJobs with the addition of the ability to pass a context and additional request options.

See ListUserImportJobs for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ListUserPoolClients

ListUserPoolClients API operation for Amazon Cognito Identity Provider.

Lists the clients that have been created for the specified user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUserPoolClients for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolClients

func (*CognitoIdentityProvider) ListUserPoolClientsRequest

func (c *CognitoIdentityProvider) ListUserPoolClientsRequest(input *ListUserPoolClientsInput) (req *request.Request, output *ListUserPoolClientsOutput)

ListUserPoolClientsRequest generates a "aws/request.Request" representing the client's request for the ListUserPoolClients operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListUserPoolClients for more information on using the ListUserPoolClients API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListUserPoolClientsRequest method.
req, resp := client.ListUserPoolClientsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolClients

func (*CognitoIdentityProvider) ListUserPoolClientsWithContext

func (c *CognitoIdentityProvider) ListUserPoolClientsWithContext(ctx aws.Context, input *ListUserPoolClientsInput, opts ...request.Option) (*ListUserPoolClientsOutput, error)

ListUserPoolClientsWithContext is the same as ListUserPoolClients with the addition of the ability to pass a context and additional request options.

See ListUserPoolClients for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ListUserPools

ListUserPools API operation for Amazon Cognito Identity Provider.

Lists the user pools associated with an AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUserPools for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPools

func (*CognitoIdentityProvider) ListUserPoolsRequest

func (c *CognitoIdentityProvider) ListUserPoolsRequest(input *ListUserPoolsInput) (req *request.Request, output *ListUserPoolsOutput)

ListUserPoolsRequest generates a "aws/request.Request" representing the client's request for the ListUserPools operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListUserPools for more information on using the ListUserPools API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListUserPoolsRequest method.
req, resp := client.ListUserPoolsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPools

func (*CognitoIdentityProvider) ListUserPoolsWithContext

func (c *CognitoIdentityProvider) ListUserPoolsWithContext(ctx aws.Context, input *ListUserPoolsInput, opts ...request.Option) (*ListUserPoolsOutput, error)

ListUserPoolsWithContext is the same as ListUserPools with the addition of the ability to pass a context and additional request options.

See ListUserPools for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ListUsers

ListUsers API operation for Amazon Cognito Identity Provider.

Lists the users in the Amazon Cognito user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUsers for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsers

func (*CognitoIdentityProvider) ListUsersInGroup

ListUsersInGroup API operation for Amazon Cognito Identity Provider.

Lists the users in the specified group.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ListUsersInGroup for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroup

func (*CognitoIdentityProvider) ListUsersInGroupRequest

func (c *CognitoIdentityProvider) ListUsersInGroupRequest(input *ListUsersInGroupInput) (req *request.Request, output *ListUsersInGroupOutput)

ListUsersInGroupRequest generates a "aws/request.Request" representing the client's request for the ListUsersInGroup operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListUsersInGroup for more information on using the ListUsersInGroup API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListUsersInGroupRequest method.
req, resp := client.ListUsersInGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroup

func (*CognitoIdentityProvider) ListUsersInGroupWithContext

func (c *CognitoIdentityProvider) ListUsersInGroupWithContext(ctx aws.Context, input *ListUsersInGroupInput, opts ...request.Option) (*ListUsersInGroupOutput, error)

ListUsersInGroupWithContext is the same as ListUsersInGroup with the addition of the ability to pass a context and additional request options.

See ListUsersInGroup for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ListUsersRequest

func (c *CognitoIdentityProvider) ListUsersRequest(input *ListUsersInput) (req *request.Request, output *ListUsersOutput)

ListUsersRequest generates a "aws/request.Request" representing the client's request for the ListUsers operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListUsers for more information on using the ListUsers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListUsersRequest method.
req, resp := client.ListUsersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsers

func (*CognitoIdentityProvider) ListUsersWithContext

func (c *CognitoIdentityProvider) ListUsersWithContext(ctx aws.Context, input *ListUsersInput, opts ...request.Option) (*ListUsersOutput, error)

ListUsersWithContext is the same as ListUsers with the addition of the ability to pass a context and additional request options.

See ListUsers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) ResendConfirmationCode

ResendConfirmationCode API operation for Amazon Cognito Identity Provider.

Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation ResendConfirmationCode for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeInvalidEmailRoleAccessPolicyException "InvalidEmailRoleAccessPolicyException" This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • ErrCodeCodeDeliveryFailureException "CodeDeliveryFailureException" This exception is thrown when a verification code fails to deliver successfully.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResendConfirmationCode

func (*CognitoIdentityProvider) ResendConfirmationCodeRequest

func (c *CognitoIdentityProvider) ResendConfirmationCodeRequest(input *ResendConfirmationCodeInput) (req *request.Request, output *ResendConfirmationCodeOutput)

ResendConfirmationCodeRequest generates a "aws/request.Request" representing the client's request for the ResendConfirmationCode operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ResendConfirmationCode for more information on using the ResendConfirmationCode API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ResendConfirmationCodeRequest method.
req, resp := client.ResendConfirmationCodeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResendConfirmationCode

func (*CognitoIdentityProvider) ResendConfirmationCodeWithContext

func (c *CognitoIdentityProvider) ResendConfirmationCodeWithContext(ctx aws.Context, input *ResendConfirmationCodeInput, opts ...request.Option) (*ResendConfirmationCodeOutput, error)

ResendConfirmationCodeWithContext is the same as ResendConfirmationCode with the addition of the ability to pass a context and additional request options.

See ResendConfirmationCode for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) RespondToAuthChallenge

RespondToAuthChallenge API operation for Amazon Cognito Identity Provider.

Responds to the authentication challenge.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation RespondToAuthChallenge for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeCodeMismatchException "CodeMismatchException" This exception is thrown if the provided code does not match what the server was expecting.

  • ErrCodeExpiredCodeException "ExpiredCodeException" This exception is thrown if a code has expired.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeInvalidPasswordException "InvalidPasswordException" This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeMFAMethodNotFoundException "MFAMethodNotFoundException" This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeAliasExistsException "AliasExistsException" This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

  • ErrCodeSoftwareTokenMFANotFoundException "SoftwareTokenMFANotFoundException" This exception is thrown when the software token TOTP multi-factor authentication (MFA) is not enabled for the user pool.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallenge

func (*CognitoIdentityProvider) RespondToAuthChallengeRequest

func (c *CognitoIdentityProvider) RespondToAuthChallengeRequest(input *RespondToAuthChallengeInput) (req *request.Request, output *RespondToAuthChallengeOutput)

RespondToAuthChallengeRequest generates a "aws/request.Request" representing the client's request for the RespondToAuthChallenge operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See RespondToAuthChallenge for more information on using the RespondToAuthChallenge API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the RespondToAuthChallengeRequest method.
req, resp := client.RespondToAuthChallengeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallenge

func (*CognitoIdentityProvider) RespondToAuthChallengeWithContext

func (c *CognitoIdentityProvider) RespondToAuthChallengeWithContext(ctx aws.Context, input *RespondToAuthChallengeInput, opts ...request.Option) (*RespondToAuthChallengeOutput, error)

RespondToAuthChallengeWithContext is the same as RespondToAuthChallenge with the addition of the ability to pass a context and additional request options.

See RespondToAuthChallenge for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) SetRiskConfiguration

SetRiskConfiguration API operation for Amazon Cognito Identity Provider.

Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types.

To enable Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode.

See .

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation SetRiskConfiguration for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserPoolAddOnNotEnabledException "UserPoolAddOnNotEnabledException" This exception is thrown when user pool add-ons are not enabled.

  • ErrCodeCodeDeliveryFailureException "CodeDeliveryFailureException" This exception is thrown when a verification code fails to deliver successfully.

  • ErrCodeInvalidEmailRoleAccessPolicyException "InvalidEmailRoleAccessPolicyException" This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetRiskConfiguration

func (*CognitoIdentityProvider) SetRiskConfigurationRequest

func (c *CognitoIdentityProvider) SetRiskConfigurationRequest(input *SetRiskConfigurationInput) (req *request.Request, output *SetRiskConfigurationOutput)

SetRiskConfigurationRequest generates a "aws/request.Request" representing the client's request for the SetRiskConfiguration operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See SetRiskConfiguration for more information on using the SetRiskConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the SetRiskConfigurationRequest method.
req, resp := client.SetRiskConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetRiskConfiguration

func (*CognitoIdentityProvider) SetRiskConfigurationWithContext

func (c *CognitoIdentityProvider) SetRiskConfigurationWithContext(ctx aws.Context, input *SetRiskConfigurationInput, opts ...request.Option) (*SetRiskConfigurationOutput, error)

SetRiskConfigurationWithContext is the same as SetRiskConfiguration with the addition of the ability to pass a context and additional request options.

See SetRiskConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) SetUICustomization

SetUICustomization API operation for Amazon Cognito Identity Provider.

Sets the UI customization information for a user pool's built-in app UI.

You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration will be used for every client that has no UI customization set previously. If you specify UI customization settings for a particular client, it will no longer fall back to the ALL configuration.

To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation SetUICustomization for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUICustomization

func (*CognitoIdentityProvider) SetUICustomizationRequest

func (c *CognitoIdentityProvider) SetUICustomizationRequest(input *SetUICustomizationInput) (req *request.Request, output *SetUICustomizationOutput)

SetUICustomizationRequest generates a "aws/request.Request" representing the client's request for the SetUICustomization operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See SetUICustomization for more information on using the SetUICustomization API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the SetUICustomizationRequest method.
req, resp := client.SetUICustomizationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUICustomization

func (*CognitoIdentityProvider) SetUICustomizationWithContext

func (c *CognitoIdentityProvider) SetUICustomizationWithContext(ctx aws.Context, input *SetUICustomizationInput, opts ...request.Option) (*SetUICustomizationOutput, error)

SetUICustomizationWithContext is the same as SetUICustomization with the addition of the ability to pass a context and additional request options.

See SetUICustomization for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) SetUserMFAPreference

SetUserMFAPreference API operation for Amazon Cognito Identity Provider.

Set the user's multi-factor authentication (MFA) method preference.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation SetUserMFAPreference for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserMFAPreference

func (*CognitoIdentityProvider) SetUserMFAPreferenceRequest

func (c *CognitoIdentityProvider) SetUserMFAPreferenceRequest(input *SetUserMFAPreferenceInput) (req *request.Request, output *SetUserMFAPreferenceOutput)

SetUserMFAPreferenceRequest generates a "aws/request.Request" representing the client's request for the SetUserMFAPreference operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See SetUserMFAPreference for more information on using the SetUserMFAPreference API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the SetUserMFAPreferenceRequest method.
req, resp := client.SetUserMFAPreferenceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserMFAPreference

func (*CognitoIdentityProvider) SetUserMFAPreferenceWithContext

func (c *CognitoIdentityProvider) SetUserMFAPreferenceWithContext(ctx aws.Context, input *SetUserMFAPreferenceInput, opts ...request.Option) (*SetUserMFAPreferenceOutput, error)

SetUserMFAPreferenceWithContext is the same as SetUserMFAPreference with the addition of the ability to pass a context and additional request options.

See SetUserMFAPreference for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) SetUserPoolMfaConfig

SetUserPoolMfaConfig API operation for Amazon Cognito Identity Provider.

Set the user pool MFA configuration.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation SetUserPoolMfaConfig for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserPoolMfaConfig

func (*CognitoIdentityProvider) SetUserPoolMfaConfigRequest

func (c *CognitoIdentityProvider) SetUserPoolMfaConfigRequest(input *SetUserPoolMfaConfigInput) (req *request.Request, output *SetUserPoolMfaConfigOutput)

SetUserPoolMfaConfigRequest generates a "aws/request.Request" representing the client's request for the SetUserPoolMfaConfig operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See SetUserPoolMfaConfig for more information on using the SetUserPoolMfaConfig API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the SetUserPoolMfaConfigRequest method.
req, resp := client.SetUserPoolMfaConfigRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserPoolMfaConfig

func (*CognitoIdentityProvider) SetUserPoolMfaConfigWithContext

func (c *CognitoIdentityProvider) SetUserPoolMfaConfigWithContext(ctx aws.Context, input *SetUserPoolMfaConfigInput, opts ...request.Option) (*SetUserPoolMfaConfigOutput, error)

SetUserPoolMfaConfigWithContext is the same as SetUserPoolMfaConfig with the addition of the ability to pass a context and additional request options.

See SetUserPoolMfaConfig for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) SetUserSettings

SetUserSettings API operation for Amazon Cognito Identity Provider.

Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute pass the attribute with code delivery as null. If null list is passed, all MFA options are removed.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation SetUserSettings for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserSettings

func (*CognitoIdentityProvider) SetUserSettingsRequest

func (c *CognitoIdentityProvider) SetUserSettingsRequest(input *SetUserSettingsInput) (req *request.Request, output *SetUserSettingsOutput)

SetUserSettingsRequest generates a "aws/request.Request" representing the client's request for the SetUserSettings operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See SetUserSettings for more information on using the SetUserSettings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the SetUserSettingsRequest method.
req, resp := client.SetUserSettingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserSettings

func (*CognitoIdentityProvider) SetUserSettingsWithContext

func (c *CognitoIdentityProvider) SetUserSettingsWithContext(ctx aws.Context, input *SetUserSettingsInput, opts ...request.Option) (*SetUserSettingsOutput, error)

SetUserSettingsWithContext is the same as SetUserSettings with the addition of the ability to pass a context and additional request options.

See SetUserSettings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) SignUp

func (c *CognitoIdentityProvider) SignUp(input *SignUpInput) (*SignUpOutput, error)

SignUp API operation for Amazon Cognito Identity Provider.

Registers the user in the specified user pool and creates a user name, password, and user attributes.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation SignUp for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInvalidPasswordException "InvalidPasswordException" This exception is thrown when the Amazon Cognito service encounters an invalid password.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeUsernameExistsException "UsernameExistsException" This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeInvalidEmailRoleAccessPolicyException "InvalidEmailRoleAccessPolicyException" This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • ErrCodeCodeDeliveryFailureException "CodeDeliveryFailureException" This exception is thrown when a verification code fails to deliver successfully.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUp

func (*CognitoIdentityProvider) SignUpRequest

func (c *CognitoIdentityProvider) SignUpRequest(input *SignUpInput) (req *request.Request, output *SignUpOutput)

SignUpRequest generates a "aws/request.Request" representing the client's request for the SignUp operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See SignUp for more information on using the SignUp API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the SignUpRequest method.
req, resp := client.SignUpRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUp

func (*CognitoIdentityProvider) SignUpWithContext

func (c *CognitoIdentityProvider) SignUpWithContext(ctx aws.Context, input *SignUpInput, opts ...request.Option) (*SignUpOutput, error)

SignUpWithContext is the same as SignUp with the addition of the ability to pass a context and additional request options.

See SignUp for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) StartUserImportJob

StartUserImportJob API operation for Amazon Cognito Identity Provider.

Starts the user import.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation StartUserImportJob for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

  • ErrCodePreconditionNotMetException "PreconditionNotMetException" This exception is thrown when a precondition is not met.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJob

func (*CognitoIdentityProvider) StartUserImportJobRequest

func (c *CognitoIdentityProvider) StartUserImportJobRequest(input *StartUserImportJobInput) (req *request.Request, output *StartUserImportJobOutput)

StartUserImportJobRequest generates a "aws/request.Request" representing the client's request for the StartUserImportJob operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See StartUserImportJob for more information on using the StartUserImportJob API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the StartUserImportJobRequest method.
req, resp := client.StartUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJob

func (*CognitoIdentityProvider) StartUserImportJobWithContext

func (c *CognitoIdentityProvider) StartUserImportJobWithContext(ctx aws.Context, input *StartUserImportJobInput, opts ...request.Option) (*StartUserImportJobOutput, error)

StartUserImportJobWithContext is the same as StartUserImportJob with the addition of the ability to pass a context and additional request options.

See StartUserImportJob for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) StopUserImportJob

StopUserImportJob API operation for Amazon Cognito Identity Provider.

Stops the user import job.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation StopUserImportJob for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

  • ErrCodePreconditionNotMetException "PreconditionNotMetException" This exception is thrown when a precondition is not met.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJob

func (*CognitoIdentityProvider) StopUserImportJobRequest

func (c *CognitoIdentityProvider) StopUserImportJobRequest(input *StopUserImportJobInput) (req *request.Request, output *StopUserImportJobOutput)

StopUserImportJobRequest generates a "aws/request.Request" representing the client's request for the StopUserImportJob operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See StopUserImportJob for more information on using the StopUserImportJob API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the StopUserImportJobRequest method.
req, resp := client.StopUserImportJobRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJob

func (*CognitoIdentityProvider) StopUserImportJobWithContext

func (c *CognitoIdentityProvider) StopUserImportJobWithContext(ctx aws.Context, input *StopUserImportJobInput, opts ...request.Option) (*StopUserImportJobOutput, error)

StopUserImportJobWithContext is the same as StopUserImportJob with the addition of the ability to pass a context and additional request options.

See StopUserImportJob for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) UpdateAuthEventFeedback

UpdateAuthEventFeedback API operation for Amazon Cognito Identity Provider.

Provides the feedback for an authentication event whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateAuthEventFeedback for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserPoolAddOnNotEnabledException "UserPoolAddOnNotEnabledException" This exception is thrown when user pool add-ons are not enabled.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateAuthEventFeedback

func (*CognitoIdentityProvider) UpdateAuthEventFeedbackRequest

func (c *CognitoIdentityProvider) UpdateAuthEventFeedbackRequest(input *UpdateAuthEventFeedbackInput) (req *request.Request, output *UpdateAuthEventFeedbackOutput)

UpdateAuthEventFeedbackRequest generates a "aws/request.Request" representing the client's request for the UpdateAuthEventFeedback operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateAuthEventFeedback for more information on using the UpdateAuthEventFeedback API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateAuthEventFeedbackRequest method.
req, resp := client.UpdateAuthEventFeedbackRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateAuthEventFeedback

func (*CognitoIdentityProvider) UpdateAuthEventFeedbackWithContext

func (c *CognitoIdentityProvider) UpdateAuthEventFeedbackWithContext(ctx aws.Context, input *UpdateAuthEventFeedbackInput, opts ...request.Option) (*UpdateAuthEventFeedbackOutput, error)

UpdateAuthEventFeedbackWithContext is the same as UpdateAuthEventFeedback with the addition of the ability to pass a context and additional request options.

See UpdateAuthEventFeedback for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) UpdateDeviceStatus

UpdateDeviceStatus API operation for Amazon Cognito Identity Provider.

Updates the device status.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateDeviceStatus for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateDeviceStatus

func (*CognitoIdentityProvider) UpdateDeviceStatusRequest

func (c *CognitoIdentityProvider) UpdateDeviceStatusRequest(input *UpdateDeviceStatusInput) (req *request.Request, output *UpdateDeviceStatusOutput)

UpdateDeviceStatusRequest generates a "aws/request.Request" representing the client's request for the UpdateDeviceStatus operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateDeviceStatus for more information on using the UpdateDeviceStatus API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateDeviceStatusRequest method.
req, resp := client.UpdateDeviceStatusRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateDeviceStatus

func (*CognitoIdentityProvider) UpdateDeviceStatusWithContext

func (c *CognitoIdentityProvider) UpdateDeviceStatusWithContext(ctx aws.Context, input *UpdateDeviceStatusInput, opts ...request.Option) (*UpdateDeviceStatusOutput, error)

UpdateDeviceStatusWithContext is the same as UpdateDeviceStatus with the addition of the ability to pass a context and additional request options.

See UpdateDeviceStatus for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) UpdateGroup

UpdateGroup API operation for Amazon Cognito Identity Provider.

Updates the specified group with the specified attributes.

Requires developer credentials.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateGroup for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroup

func (*CognitoIdentityProvider) UpdateGroupRequest

func (c *CognitoIdentityProvider) UpdateGroupRequest(input *UpdateGroupInput) (req *request.Request, output *UpdateGroupOutput)

UpdateGroupRequest generates a "aws/request.Request" representing the client's request for the UpdateGroup operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateGroup for more information on using the UpdateGroup API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateGroupRequest method.
req, resp := client.UpdateGroupRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroup

func (*CognitoIdentityProvider) UpdateGroupWithContext

func (c *CognitoIdentityProvider) UpdateGroupWithContext(ctx aws.Context, input *UpdateGroupInput, opts ...request.Option) (*UpdateGroupOutput, error)

UpdateGroupWithContext is the same as UpdateGroup with the addition of the ability to pass a context and additional request options.

See UpdateGroup for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) UpdateIdentityProvider

UpdateIdentityProvider API operation for Amazon Cognito Identity Provider.

Updates identity provider information for a user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateIdentityProvider for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeUnsupportedIdentityProviderException "UnsupportedIdentityProviderException" This exception is thrown when the specified identifier is not supported.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateIdentityProvider

func (*CognitoIdentityProvider) UpdateIdentityProviderRequest

func (c *CognitoIdentityProvider) UpdateIdentityProviderRequest(input *UpdateIdentityProviderInput) (req *request.Request, output *UpdateIdentityProviderOutput)

UpdateIdentityProviderRequest generates a "aws/request.Request" representing the client's request for the UpdateIdentityProvider operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateIdentityProvider for more information on using the UpdateIdentityProvider API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateIdentityProviderRequest method.
req, resp := client.UpdateIdentityProviderRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateIdentityProvider

func (*CognitoIdentityProvider) UpdateIdentityProviderWithContext

func (c *CognitoIdentityProvider) UpdateIdentityProviderWithContext(ctx aws.Context, input *UpdateIdentityProviderInput, opts ...request.Option) (*UpdateIdentityProviderOutput, error)

UpdateIdentityProviderWithContext is the same as UpdateIdentityProvider with the addition of the ability to pass a context and additional request options.

See UpdateIdentityProvider for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) UpdateResourceServer

UpdateResourceServer API operation for Amazon Cognito Identity Provider.

Updates the name and scopes of resource server. All other fields are read-only.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateResourceServer for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateResourceServer

func (*CognitoIdentityProvider) UpdateResourceServerRequest

func (c *CognitoIdentityProvider) UpdateResourceServerRequest(input *UpdateResourceServerInput) (req *request.Request, output *UpdateResourceServerOutput)

UpdateResourceServerRequest generates a "aws/request.Request" representing the client's request for the UpdateResourceServer operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateResourceServer for more information on using the UpdateResourceServer API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateResourceServerRequest method.
req, resp := client.UpdateResourceServerRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateResourceServer

func (*CognitoIdentityProvider) UpdateResourceServerWithContext

func (c *CognitoIdentityProvider) UpdateResourceServerWithContext(ctx aws.Context, input *UpdateResourceServerInput, opts ...request.Option) (*UpdateResourceServerOutput, error)

UpdateResourceServerWithContext is the same as UpdateResourceServer with the addition of the ability to pass a context and additional request options.

See UpdateResourceServer for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) UpdateUserAttributes

UpdateUserAttributes API operation for Amazon Cognito Identity Provider.

Allows a user to update a specific attribute (one at a time).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateUserAttributes for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeCodeMismatchException "CodeMismatchException" This exception is thrown if the provided code does not match what the server was expecting.

  • ErrCodeExpiredCodeException "ExpiredCodeException" This exception is thrown if a code has expired.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUnexpectedLambdaException "UnexpectedLambdaException" This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.

  • ErrCodeUserLambdaValidationException "UserLambdaValidationException" This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.

  • ErrCodeInvalidLambdaResponseException "InvalidLambdaResponseException" This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeAliasExistsException "AliasExistsException" This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeInvalidEmailRoleAccessPolicyException "InvalidEmailRoleAccessPolicyException" This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

  • ErrCodeCodeDeliveryFailureException "CodeDeliveryFailureException" This exception is thrown when a verification code fails to deliver successfully.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserAttributes

func (*CognitoIdentityProvider) UpdateUserAttributesRequest

func (c *CognitoIdentityProvider) UpdateUserAttributesRequest(input *UpdateUserAttributesInput) (req *request.Request, output *UpdateUserAttributesOutput)

UpdateUserAttributesRequest generates a "aws/request.Request" representing the client's request for the UpdateUserAttributes operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateUserAttributes for more information on using the UpdateUserAttributes API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateUserAttributesRequest method.
req, resp := client.UpdateUserAttributesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserAttributes

func (*CognitoIdentityProvider) UpdateUserAttributesWithContext

func (c *CognitoIdentityProvider) UpdateUserAttributesWithContext(ctx aws.Context, input *UpdateUserAttributesInput, opts ...request.Option) (*UpdateUserAttributesOutput, error)

UpdateUserAttributesWithContext is the same as UpdateUserAttributes with the addition of the ability to pass a context and additional request options.

See UpdateUserAttributes for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) UpdateUserPool

UpdateUserPool API operation for Amazon Cognito Identity Provider.

Updates the specified user pool with the specified attributes.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateUserPool for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeConcurrentModificationException "ConcurrentModificationException" This exception is thrown if two or more modifications are happening concurrently.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeUserImportInProgressException "UserImportInProgressException" This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

  • ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

  • ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

  • ErrCodeUserPoolTaggingException "UserPoolTaggingException" This exception is thrown when a user pool tag cannot be set or updated.

  • ErrCodeInvalidEmailRoleAccessPolicyException "InvalidEmailRoleAccessPolicyException" This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPool

func (*CognitoIdentityProvider) UpdateUserPoolClient

UpdateUserPoolClient API operation for Amazon Cognito Identity Provider.

Allows the developer to update the specified user pool client and password policy.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation UpdateUserPoolClient for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeConcurrentModificationException "ConcurrentModificationException" This exception is thrown if two or more modifications are happening concurrently.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeScopeDoesNotExistException "ScopeDoesNotExistException" This exception is thrown when the specified scope does not exist.

  • ErrCodeInvalidOAuthFlowException "InvalidOAuthFlowException" This exception is thrown when the specified OAuth flow is invalid.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClient

func (*CognitoIdentityProvider) UpdateUserPoolClientRequest

func (c *CognitoIdentityProvider) UpdateUserPoolClientRequest(input *UpdateUserPoolClientInput) (req *request.Request, output *UpdateUserPoolClientOutput)

UpdateUserPoolClientRequest generates a "aws/request.Request" representing the client's request for the UpdateUserPoolClient operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateUserPoolClient for more information on using the UpdateUserPoolClient API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateUserPoolClientRequest method.
req, resp := client.UpdateUserPoolClientRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClient

func (*CognitoIdentityProvider) UpdateUserPoolClientWithContext

func (c *CognitoIdentityProvider) UpdateUserPoolClientWithContext(ctx aws.Context, input *UpdateUserPoolClientInput, opts ...request.Option) (*UpdateUserPoolClientOutput, error)

UpdateUserPoolClientWithContext is the same as UpdateUserPoolClient with the addition of the ability to pass a context and additional request options.

See UpdateUserPoolClient for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) UpdateUserPoolRequest

func (c *CognitoIdentityProvider) UpdateUserPoolRequest(input *UpdateUserPoolInput) (req *request.Request, output *UpdateUserPoolOutput)

UpdateUserPoolRequest generates a "aws/request.Request" representing the client's request for the UpdateUserPool operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateUserPool for more information on using the UpdateUserPool API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateUserPoolRequest method.
req, resp := client.UpdateUserPoolRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPool

func (*CognitoIdentityProvider) UpdateUserPoolWithContext

func (c *CognitoIdentityProvider) UpdateUserPoolWithContext(ctx aws.Context, input *UpdateUserPoolInput, opts ...request.Option) (*UpdateUserPoolOutput, error)

UpdateUserPoolWithContext is the same as UpdateUserPool with the addition of the ability to pass a context and additional request options.

See UpdateUserPool for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) VerifySoftwareToken

VerifySoftwareToken API operation for Amazon Cognito Identity Provider.

Use this API to register a user's entered TOTP code and mark the user's software token MFA status as "verified" if successful,

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation VerifySoftwareToken for usage and error information.

Returned Error Codes:

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidUserPoolConfigurationException "InvalidUserPoolConfigurationException" This exception is thrown when the user pool configuration is invalid.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

  • ErrCodeEnableSoftwareTokenMFAException "EnableSoftwareTokenMFAException" This exception is thrown when there is a code mismatch and the service fails to configure the software token TOTP multi-factor authentication (MFA).

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeSoftwareTokenMFANotFoundException "SoftwareTokenMFANotFoundException" This exception is thrown when the software token TOTP multi-factor authentication (MFA) is not enabled for the user pool.

  • ErrCodeCodeMismatchException "CodeMismatchException" This exception is thrown if the provided code does not match what the server was expecting.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifySoftwareToken

func (*CognitoIdentityProvider) VerifySoftwareTokenRequest

func (c *CognitoIdentityProvider) VerifySoftwareTokenRequest(input *VerifySoftwareTokenInput) (req *request.Request, output *VerifySoftwareTokenOutput)

VerifySoftwareTokenRequest generates a "aws/request.Request" representing the client's request for the VerifySoftwareToken operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See VerifySoftwareToken for more information on using the VerifySoftwareToken API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the VerifySoftwareTokenRequest method.
req, resp := client.VerifySoftwareTokenRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifySoftwareToken

func (*CognitoIdentityProvider) VerifySoftwareTokenWithContext

func (c *CognitoIdentityProvider) VerifySoftwareTokenWithContext(ctx aws.Context, input *VerifySoftwareTokenInput, opts ...request.Option) (*VerifySoftwareTokenOutput, error)

VerifySoftwareTokenWithContext is the same as VerifySoftwareToken with the addition of the ability to pass a context and additional request options.

See VerifySoftwareToken for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*CognitoIdentityProvider) VerifyUserAttribute

VerifyUserAttribute API operation for Amazon Cognito Identity Provider.

Verifies the specified user attributes in the user pool.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon Cognito Identity Provider's API operation VerifyUserAttribute for usage and error information.

Returned Error Codes:

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" This exception is thrown when the Amazon Cognito service cannot find the requested resource.

  • ErrCodeInvalidParameterException "InvalidParameterException" This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

  • ErrCodeCodeMismatchException "CodeMismatchException" This exception is thrown if the provided code does not match what the server was expecting.

  • ErrCodeExpiredCodeException "ExpiredCodeException" This exception is thrown if a code has expired.

  • ErrCodeNotAuthorizedException "NotAuthorizedException" This exception is thrown when a user is not authorized.

  • ErrCodeTooManyRequestsException "TooManyRequestsException" This exception is thrown when the user has made too many requests for a given operation.

  • ErrCodeLimitExceededException "LimitExceededException" This exception is thrown when a user exceeds the limit for a requested AWS resource.

  • ErrCodePasswordResetRequiredException "PasswordResetRequiredException" This exception is thrown when a password reset is required.

  • ErrCodeUserNotFoundException "UserNotFoundException" This exception is thrown when a user is not found.

  • ErrCodeUserNotConfirmedException "UserNotConfirmedException" This exception is thrown when a user is not confirmed successfully.

  • ErrCodeInternalErrorException "InternalErrorException" This exception is thrown when Amazon Cognito encounters an internal error.

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifyUserAttribute

func (*CognitoIdentityProvider) VerifyUserAttributeRequest

func (c *CognitoIdentityProvider) VerifyUserAttributeRequest(input *VerifyUserAttributeInput) (req *request.Request, output *VerifyUserAttributeOutput)

VerifyUserAttributeRequest generates a "aws/request.Request" representing the client's request for the VerifyUserAttribute operation. The "output" return value will be populated with the request's response once the request complets successfuly.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See VerifyUserAttribute for more information on using the VerifyUserAttribute API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the VerifyUserAttributeRequest method.
req, resp := client.VerifyUserAttributeRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifyUserAttribute

func (*CognitoIdentityProvider) VerifyUserAttributeWithContext

func (c *CognitoIdentityProvider) VerifyUserAttributeWithContext(ctx aws.Context, input *VerifyUserAttributeInput, opts ...request.Option) (*VerifyUserAttributeOutput, error)

VerifyUserAttributeWithContext is the same as VerifyUserAttribute with the addition of the ability to pass a context and additional request options.

See VerifyUserAttribute for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

type CompromisedCredentialsActionsType

type CompromisedCredentialsActionsType struct {

	// The event action.
	//
	// EventAction is a required field
	EventAction *string `type:"string" required:"true" enum:"CompromisedCredentialsEventActionType"`
	// contains filtered or unexported fields
}

The compromised credentials actions type Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CompromisedCredentialsActionsType

func (CompromisedCredentialsActionsType) GoString

GoString returns the string representation

func (*CompromisedCredentialsActionsType) SetEventAction

SetEventAction sets the EventAction field's value.

func (CompromisedCredentialsActionsType) String

String returns the string representation

func (*CompromisedCredentialsActionsType) Validate

Validate inspects the fields of the type to determine if they are valid.

type CompromisedCredentialsRiskConfigurationType

type CompromisedCredentialsRiskConfigurationType struct {

	// The compromised credentials risk configuration actions.
	//
	// Actions is a required field
	Actions *CompromisedCredentialsActionsType `type:"structure" required:"true"`

	// Perform the action for these events. The default is to perform all events
	// if no event filter is specified.
	EventFilter []*string `type:"list"`
	// contains filtered or unexported fields
}

The compromised credentials risk configuration type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CompromisedCredentialsRiskConfigurationType

func (CompromisedCredentialsRiskConfigurationType) GoString

GoString returns the string representation

func (*CompromisedCredentialsRiskConfigurationType) SetActions

SetActions sets the Actions field's value.

func (*CompromisedCredentialsRiskConfigurationType) SetEventFilter

SetEventFilter sets the EventFilter field's value.

func (CompromisedCredentialsRiskConfigurationType) String

String returns the string representation

func (*CompromisedCredentialsRiskConfigurationType) Validate

Validate inspects the fields of the type to determine if they are valid.

type ConfirmDeviceInput

type ConfirmDeviceInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The device name.
	DeviceName *string `min:"1" type:"string"`

	// The configuration of the device secret verifier.
	DeviceSecretVerifierConfig *DeviceSecretVerifierConfigType `type:"structure"`
	// contains filtered or unexported fields
}

Confirms the device request. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDeviceRequest

func (ConfirmDeviceInput) GoString

func (s ConfirmDeviceInput) GoString() string

GoString returns the string representation

func (*ConfirmDeviceInput) SetAccessToken

func (s *ConfirmDeviceInput) SetAccessToken(v string) *ConfirmDeviceInput

SetAccessToken sets the AccessToken field's value.

func (*ConfirmDeviceInput) SetDeviceKey

func (s *ConfirmDeviceInput) SetDeviceKey(v string) *ConfirmDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (*ConfirmDeviceInput) SetDeviceName

func (s *ConfirmDeviceInput) SetDeviceName(v string) *ConfirmDeviceInput

SetDeviceName sets the DeviceName field's value.

func (*ConfirmDeviceInput) SetDeviceSecretVerifierConfig

func (s *ConfirmDeviceInput) SetDeviceSecretVerifierConfig(v *DeviceSecretVerifierConfigType) *ConfirmDeviceInput

SetDeviceSecretVerifierConfig sets the DeviceSecretVerifierConfig field's value.

func (ConfirmDeviceInput) String

func (s ConfirmDeviceInput) String() string

String returns the string representation

func (*ConfirmDeviceInput) Validate

func (s *ConfirmDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmDeviceOutput

type ConfirmDeviceOutput struct {

	// Indicates whether the user confirmation is necessary to confirm the device
	// response.
	UserConfirmationNecessary *bool `type:"boolean"`
	// contains filtered or unexported fields
}

Confirms the device response. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDeviceResponse

func (ConfirmDeviceOutput) GoString

func (s ConfirmDeviceOutput) GoString() string

GoString returns the string representation

func (*ConfirmDeviceOutput) SetUserConfirmationNecessary

func (s *ConfirmDeviceOutput) SetUserConfirmationNecessary(v bool) *ConfirmDeviceOutput

SetUserConfirmationNecessary sets the UserConfirmationNecessary field's value.

func (ConfirmDeviceOutput) String

func (s ConfirmDeviceOutput) String() string

String returns the string representation

type ConfirmForgotPasswordInput

type ConfirmForgotPasswordInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmForgotPassword
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The app client ID of the app associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The confirmation code sent by a user's request to retrieve a forgotten password.
	// For more information, see
	//
	// ConfirmationCode is a required field
	ConfirmationCode *string `min:"1" type:"string" required:"true"`

	// The password sent by a user's request to retrieve a forgotten password.
	//
	// Password is a required field
	Password *string `min:"6" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`

	// The user name of the user for whom you want to enter a code to retrieve a
	// forgotten password.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request representing the confirmation for a password reset. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPasswordRequest

func (ConfirmForgotPasswordInput) GoString

func (s ConfirmForgotPasswordInput) GoString() string

GoString returns the string representation

func (*ConfirmForgotPasswordInput) SetAnalyticsMetadata

SetAnalyticsMetadata sets the AnalyticsMetadata field's value.

func (*ConfirmForgotPasswordInput) SetClientId

SetClientId sets the ClientId field's value.

func (*ConfirmForgotPasswordInput) SetConfirmationCode

SetConfirmationCode sets the ConfirmationCode field's value.

func (*ConfirmForgotPasswordInput) SetPassword

SetPassword sets the Password field's value.

func (*ConfirmForgotPasswordInput) SetSecretHash

SetSecretHash sets the SecretHash field's value.

func (*ConfirmForgotPasswordInput) SetUserContextData

SetUserContextData sets the UserContextData field's value.

func (*ConfirmForgotPasswordInput) SetUsername

SetUsername sets the Username field's value.

func (ConfirmForgotPasswordInput) String

String returns the string representation

func (*ConfirmForgotPasswordInput) Validate

func (s *ConfirmForgotPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmForgotPasswordOutput

type ConfirmForgotPasswordOutput struct {
	// contains filtered or unexported fields
}

The response from the server that results from a user's request to retrieve a forgotten password. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPasswordResponse

func (ConfirmForgotPasswordOutput) GoString

func (s ConfirmForgotPasswordOutput) GoString() string

GoString returns the string representation

func (ConfirmForgotPasswordOutput) String

String returns the string representation

type ConfirmSignUpInput

type ConfirmSignUpInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmSignUp
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The ID of the app client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The confirmation code sent by a user's request to confirm registration.
	//
	// ConfirmationCode is a required field
	ConfirmationCode *string `min:"1" type:"string" required:"true"`

	// Boolean to be specified to force user confirmation irrespective of existing
	// alias. By default set to False. If this parameter is set to True and the
	// phone number/email used for sign up confirmation already exists as an alias
	// with a different user, the API call will migrate the alias from the previous
	// user to the newly created user being confirmed. If set to False, the API
	// will throw an AliasExistsException error.
	ForceAliasCreation *bool `type:"boolean"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`

	// The user name of the user whose registration you wish to confirm.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to confirm registration of a user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUpRequest

func (ConfirmSignUpInput) GoString

func (s ConfirmSignUpInput) GoString() string

GoString returns the string representation

func (*ConfirmSignUpInput) SetAnalyticsMetadata

func (s *ConfirmSignUpInput) SetAnalyticsMetadata(v *AnalyticsMetadataType) *ConfirmSignUpInput

SetAnalyticsMetadata sets the AnalyticsMetadata field's value.

func (*ConfirmSignUpInput) SetClientId

func (s *ConfirmSignUpInput) SetClientId(v string) *ConfirmSignUpInput

SetClientId sets the ClientId field's value.

func (*ConfirmSignUpInput) SetConfirmationCode

func (s *ConfirmSignUpInput) SetConfirmationCode(v string) *ConfirmSignUpInput

SetConfirmationCode sets the ConfirmationCode field's value.

func (*ConfirmSignUpInput) SetForceAliasCreation

func (s *ConfirmSignUpInput) SetForceAliasCreation(v bool) *ConfirmSignUpInput

SetForceAliasCreation sets the ForceAliasCreation field's value.

func (*ConfirmSignUpInput) SetSecretHash

func (s *ConfirmSignUpInput) SetSecretHash(v string) *ConfirmSignUpInput

SetSecretHash sets the SecretHash field's value.

func (*ConfirmSignUpInput) SetUserContextData

func (s *ConfirmSignUpInput) SetUserContextData(v *UserContextDataType) *ConfirmSignUpInput

SetUserContextData sets the UserContextData field's value.

func (*ConfirmSignUpInput) SetUsername

func (s *ConfirmSignUpInput) SetUsername(v string) *ConfirmSignUpInput

SetUsername sets the Username field's value.

func (ConfirmSignUpInput) String

func (s ConfirmSignUpInput) String() string

String returns the string representation

func (*ConfirmSignUpInput) Validate

func (s *ConfirmSignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmSignUpOutput

type ConfirmSignUpOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the registration confirmation. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUpResponse

func (ConfirmSignUpOutput) GoString

func (s ConfirmSignUpOutput) GoString() string

GoString returns the string representation

func (ConfirmSignUpOutput) String

func (s ConfirmSignUpOutput) String() string

String returns the string representation

type ContextDataType

type ContextDataType struct {

	// Encoded data containing device fingerprinting details, collected using the
	// Amazon Cognito context data collection library.
	EncodedData *string `type:"string"`

	// HttpHeaders received on your server in same order.
	//
	// HttpHeaders is a required field
	HttpHeaders []*HttpHeader `type:"list" required:"true"`

	// Source IP address of your user.
	//
	// IpAddress is a required field
	IpAddress *string `type:"string" required:"true"`

	// Your server endpoint where this API is invoked.
	//
	// ServerName is a required field
	ServerName *string `type:"string" required:"true"`

	// Your server path where this API is invoked.
	//
	// ServerPath is a required field
	ServerPath *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Contextual user data type used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ContextDataType

func (ContextDataType) GoString

func (s ContextDataType) GoString() string

GoString returns the string representation

func (*ContextDataType) SetEncodedData

func (s *ContextDataType) SetEncodedData(v string) *ContextDataType

SetEncodedData sets the EncodedData field's value.

func (*ContextDataType) SetHttpHeaders

func (s *ContextDataType) SetHttpHeaders(v []*HttpHeader) *ContextDataType

SetHttpHeaders sets the HttpHeaders field's value.

func (*ContextDataType) SetIpAddress

func (s *ContextDataType) SetIpAddress(v string) *ContextDataType

SetIpAddress sets the IpAddress field's value.

func (*ContextDataType) SetServerName

func (s *ContextDataType) SetServerName(v string) *ContextDataType

SetServerName sets the ServerName field's value.

func (*ContextDataType) SetServerPath

func (s *ContextDataType) SetServerPath(v string) *ContextDataType

SetServerPath sets the ServerPath field's value.

func (ContextDataType) String

func (s ContextDataType) String() string

String returns the string representation

func (*ContextDataType) Validate

func (s *ContextDataType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateGroupInput

type CreateGroupInput struct {

	// A string containing the description of the group.
	Description *string `type:"string"`

	// The name of the group. Must be unique.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// A nonnegative integer value that specifies the precedence of this group relative
	// to the other groups that a user can belong to in the user pool. Zero is the
	// highest precedence value. Groups with lower Precedence values take precedence
	// over groups with higher or null Precedence values. If a user belongs to two
	// or more groups, it is the group with the lowest precedence value whose role
	// ARN will be used in the cognito:roles and cognito:preferred_role claims in
	// the user's tokens.
	//
	// Two groups can have the same Precedence value. If this happens, neither group
	// takes precedence over the other. If two groups with the same Precedence have
	// the same role ARN, that role is used in the cognito:preferred_role claim
	// in tokens for users in each group. If the two groups have different role
	// ARNs, the cognito:preferred_role claim is not set in users' tokens.
	//
	// The default Precedence value is null.
	Precedence *int64 `type:"integer"`

	// The role ARN for the group.
	RoleArn *string `min:"20" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroupRequest

func (CreateGroupInput) GoString

func (s CreateGroupInput) GoString() string

GoString returns the string representation

func (*CreateGroupInput) SetDescription

func (s *CreateGroupInput) SetDescription(v string) *CreateGroupInput

SetDescription sets the Description field's value.

func (*CreateGroupInput) SetGroupName

func (s *CreateGroupInput) SetGroupName(v string) *CreateGroupInput

SetGroupName sets the GroupName field's value.

func (*CreateGroupInput) SetPrecedence

func (s *CreateGroupInput) SetPrecedence(v int64) *CreateGroupInput

SetPrecedence sets the Precedence field's value.

func (*CreateGroupInput) SetRoleArn

func (s *CreateGroupInput) SetRoleArn(v string) *CreateGroupInput

SetRoleArn sets the RoleArn field's value.

func (*CreateGroupInput) SetUserPoolId

func (s *CreateGroupInput) SetUserPoolId(v string) *CreateGroupInput

SetUserPoolId sets the UserPoolId field's value.

func (CreateGroupInput) String

func (s CreateGroupInput) String() string

String returns the string representation

func (*CreateGroupInput) Validate

func (s *CreateGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateGroupOutput

type CreateGroupOutput struct {

	// The group object for the group.
	Group *GroupType `type:"structure"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroupResponse

func (CreateGroupOutput) GoString

func (s CreateGroupOutput) GoString() string

GoString returns the string representation

func (*CreateGroupOutput) SetGroup

SetGroup sets the Group field's value.

func (CreateGroupOutput) String

func (s CreateGroupOutput) String() string

String returns the string representation

type CreateIdentityProviderInput

type CreateIdentityProviderInput struct {

	// A mapping of identity provider attributes to standard and custom user pool
	// attributes.
	AttributeMapping map[string]*string `type:"map"`

	// A list of identity provider identifiers.
	IdpIdentifiers []*string `type:"list"`

	// The identity provider details, such as MetadataURL and MetadataFile.
	//
	// ProviderDetails is a required field
	ProviderDetails map[string]*string `type:"map" required:"true"`

	// The identity provider name.
	//
	// ProviderName is a required field
	ProviderName *string `min:"1" type:"string" required:"true"`

	// The identity provider type.
	//
	// ProviderType is a required field
	ProviderType *string `type:"string" required:"true" enum:"IdentityProviderTypeType"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateIdentityProviderRequest

func (CreateIdentityProviderInput) GoString

func (s CreateIdentityProviderInput) GoString() string

GoString returns the string representation

func (*CreateIdentityProviderInput) SetAttributeMapping

func (s *CreateIdentityProviderInput) SetAttributeMapping(v map[string]*string) *CreateIdentityProviderInput

SetAttributeMapping sets the AttributeMapping field's value.

func (*CreateIdentityProviderInput) SetIdpIdentifiers

SetIdpIdentifiers sets the IdpIdentifiers field's value.

func (*CreateIdentityProviderInput) SetProviderDetails

SetProviderDetails sets the ProviderDetails field's value.

func (*CreateIdentityProviderInput) SetProviderName

SetProviderName sets the ProviderName field's value.

func (*CreateIdentityProviderInput) SetProviderType

SetProviderType sets the ProviderType field's value.

func (*CreateIdentityProviderInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (CreateIdentityProviderInput) String

String returns the string representation

func (*CreateIdentityProviderInput) Validate

func (s *CreateIdentityProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateIdentityProviderOutput

type CreateIdentityProviderOutput struct {

	// The newly created identity provider object.
	//
	// IdentityProvider is a required field
	IdentityProvider *IdentityProviderType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateIdentityProviderResponse

func (CreateIdentityProviderOutput) GoString

func (s CreateIdentityProviderOutput) GoString() string

GoString returns the string representation

func (*CreateIdentityProviderOutput) SetIdentityProvider

SetIdentityProvider sets the IdentityProvider field's value.

func (CreateIdentityProviderOutput) String

String returns the string representation

type CreateResourceServerInput

type CreateResourceServerInput struct {

	// A unique resource server identifier for the resource server. This could be
	// an HTTPS endpoint where the resource server is located. For example, https://my-weather-api.example.com.
	//
	// Identifier is a required field
	Identifier *string `min:"1" type:"string" required:"true"`

	// A friendly name for the resource server.
	//
	// Name is a required field
	Name *string `min:"1" type:"string" required:"true"`

	// A list of scopes. Each scope is map, where the keys are name and description.
	Scopes []*ResourceServerScopeType `type:"list"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateResourceServerRequest

func (CreateResourceServerInput) GoString

func (s CreateResourceServerInput) GoString() string

GoString returns the string representation

func (*CreateResourceServerInput) SetIdentifier

SetIdentifier sets the Identifier field's value.

func (*CreateResourceServerInput) SetName

SetName sets the Name field's value.

func (*CreateResourceServerInput) SetScopes

SetScopes sets the Scopes field's value.

func (*CreateResourceServerInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (CreateResourceServerInput) String

func (s CreateResourceServerInput) String() string

String returns the string representation

func (*CreateResourceServerInput) Validate

func (s *CreateResourceServerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateResourceServerOutput

type CreateResourceServerOutput struct {

	// The newly created resource server.
	//
	// ResourceServer is a required field
	ResourceServer *ResourceServerType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateResourceServerResponse

func (CreateResourceServerOutput) GoString

func (s CreateResourceServerOutput) GoString() string

GoString returns the string representation

func (*CreateResourceServerOutput) SetResourceServer

SetResourceServer sets the ResourceServer field's value.

func (CreateResourceServerOutput) String

String returns the string representation

type CreateUserImportJobInput

type CreateUserImportJobInput struct {

	// The role ARN for the Amazon CloudWatch Logging role for the user import job.
	//
	// CloudWatchLogsRoleArn is a required field
	CloudWatchLogsRoleArn *string `min:"20" type:"string" required:"true"`

	// The job name for the user import job.
	//
	// JobName is a required field
	JobName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to create the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJobRequest

func (CreateUserImportJobInput) GoString

func (s CreateUserImportJobInput) GoString() string

GoString returns the string representation

func (*CreateUserImportJobInput) SetCloudWatchLogsRoleArn

func (s *CreateUserImportJobInput) SetCloudWatchLogsRoleArn(v string) *CreateUserImportJobInput

SetCloudWatchLogsRoleArn sets the CloudWatchLogsRoleArn field's value.

func (*CreateUserImportJobInput) SetJobName

SetJobName sets the JobName field's value.

func (*CreateUserImportJobInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (CreateUserImportJobInput) String

func (s CreateUserImportJobInput) String() string

String returns the string representation

func (*CreateUserImportJobInput) Validate

func (s *CreateUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserImportJobOutput

type CreateUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to create the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJobResponse

func (CreateUserImportJobOutput) GoString

func (s CreateUserImportJobOutput) GoString() string

GoString returns the string representation

func (*CreateUserImportJobOutput) SetUserImportJob

SetUserImportJob sets the UserImportJob field's value.

func (CreateUserImportJobOutput) String

func (s CreateUserImportJobOutput) String() string

String returns the string representation

type CreateUserPoolClientInput

type CreateUserPoolClientInput struct {

	// Set to code to initiate a code grant flow, which provides an authorization
	// code as the response. This code can be exchanged for access tokens with the
	// token endpoint.
	//
	// Set to token to specify that the client should get the access token (and,
	// optionally, ID token, based on scopes) directly.
	AllowedOAuthFlows []*string `type:"list"`

	// Set to True if the client is allowed to follow the OAuth protocol when interacting
	// with Cognito user pools.
	AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"`

	// A list of allowed OAuth scopes. Currently supported values are "phone", "email",
	// "openid", and "Cognito".
	AllowedOAuthScopes []*string `type:"list"`

	// The Amazon Pinpoint analytics configuration for collecting metrics for this
	// user pool.
	AnalyticsConfiguration *AnalyticsConfigurationType `type:"structure"`

	// A list of allowed callback URLs for the identity providers.
	CallbackURLs []*string `type:"list"`

	// The client name for the user pool client you would like to create.
	//
	// ClientName is a required field
	ClientName *string `min:"1" type:"string" required:"true"`

	// The default redirect URI. Must be in the CallbackURLs list.
	DefaultRedirectURI *string `min:"1" type:"string"`

	// The explicit authentication flows.
	ExplicitAuthFlows []*string `type:"list"`

	// Boolean to specify whether you want to generate a secret for the user pool
	// client being created.
	GenerateSecret *bool `type:"boolean"`

	// A list of allowed logout URLs for the identity providers.
	LogoutURLs []*string `type:"list"`

	// The read attributes.
	ReadAttributes []*string `type:"list"`

	// The time limit, in days, after which the refresh token is no longer valid
	// and cannot be used.
	RefreshTokenValidity *int64 `type:"integer"`

	// A list of provider names for the identity providers that are supported on
	// this client.
	SupportedIdentityProviders []*string `type:"list"`

	// The user pool ID for the user pool where you want to create a user pool client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The write attributes.
	WriteAttributes []*string `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to create a user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClientRequest

func (CreateUserPoolClientInput) GoString

func (s CreateUserPoolClientInput) GoString() string

GoString returns the string representation

func (*CreateUserPoolClientInput) SetAllowedOAuthFlows

func (s *CreateUserPoolClientInput) SetAllowedOAuthFlows(v []*string) *CreateUserPoolClientInput

SetAllowedOAuthFlows sets the AllowedOAuthFlows field's value.

func (*CreateUserPoolClientInput) SetAllowedOAuthFlowsUserPoolClient

func (s *CreateUserPoolClientInput) SetAllowedOAuthFlowsUserPoolClient(v bool) *CreateUserPoolClientInput

SetAllowedOAuthFlowsUserPoolClient sets the AllowedOAuthFlowsUserPoolClient field's value.

func (*CreateUserPoolClientInput) SetAllowedOAuthScopes

func (s *CreateUserPoolClientInput) SetAllowedOAuthScopes(v []*string) *CreateUserPoolClientInput

SetAllowedOAuthScopes sets the AllowedOAuthScopes field's value.

func (*CreateUserPoolClientInput) SetAnalyticsConfiguration

SetAnalyticsConfiguration sets the AnalyticsConfiguration field's value.

func (*CreateUserPoolClientInput) SetCallbackURLs

SetCallbackURLs sets the CallbackURLs field's value.

func (*CreateUserPoolClientInput) SetClientName

SetClientName sets the ClientName field's value.

func (*CreateUserPoolClientInput) SetDefaultRedirectURI

func (s *CreateUserPoolClientInput) SetDefaultRedirectURI(v string) *CreateUserPoolClientInput

SetDefaultRedirectURI sets the DefaultRedirectURI field's value.

func (*CreateUserPoolClientInput) SetExplicitAuthFlows

func (s *CreateUserPoolClientInput) SetExplicitAuthFlows(v []*string) *CreateUserPoolClientInput

SetExplicitAuthFlows sets the ExplicitAuthFlows field's value.

func (*CreateUserPoolClientInput) SetGenerateSecret

func (s *CreateUserPoolClientInput) SetGenerateSecret(v bool) *CreateUserPoolClientInput

SetGenerateSecret sets the GenerateSecret field's value.

func (*CreateUserPoolClientInput) SetLogoutURLs

SetLogoutURLs sets the LogoutURLs field's value.

func (*CreateUserPoolClientInput) SetReadAttributes

func (s *CreateUserPoolClientInput) SetReadAttributes(v []*string) *CreateUserPoolClientInput

SetReadAttributes sets the ReadAttributes field's value.

func (*CreateUserPoolClientInput) SetRefreshTokenValidity

func (s *CreateUserPoolClientInput) SetRefreshTokenValidity(v int64) *CreateUserPoolClientInput

SetRefreshTokenValidity sets the RefreshTokenValidity field's value.

func (*CreateUserPoolClientInput) SetSupportedIdentityProviders

func (s *CreateUserPoolClientInput) SetSupportedIdentityProviders(v []*string) *CreateUserPoolClientInput

SetSupportedIdentityProviders sets the SupportedIdentityProviders field's value.

func (*CreateUserPoolClientInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*CreateUserPoolClientInput) SetWriteAttributes

func (s *CreateUserPoolClientInput) SetWriteAttributes(v []*string) *CreateUserPoolClientInput

SetWriteAttributes sets the WriteAttributes field's value.

func (CreateUserPoolClientInput) String

func (s CreateUserPoolClientInput) String() string

String returns the string representation

func (*CreateUserPoolClientInput) Validate

func (s *CreateUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserPoolClientOutput

type CreateUserPoolClientOutput struct {

	// The user pool client that was just created.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to create a user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClientResponse

func (CreateUserPoolClientOutput) GoString

func (s CreateUserPoolClientOutput) GoString() string

GoString returns the string representation

func (*CreateUserPoolClientOutput) SetUserPoolClient

SetUserPoolClient sets the UserPoolClient field's value.

func (CreateUserPoolClientOutput) String

String returns the string representation

type CreateUserPoolDomainInput

type CreateUserPoolDomainInput struct {

	// The domain string.
	//
	// Domain is a required field
	Domain *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolDomainRequest

func (CreateUserPoolDomainInput) GoString

func (s CreateUserPoolDomainInput) GoString() string

GoString returns the string representation

func (*CreateUserPoolDomainInput) SetDomain

SetDomain sets the Domain field's value.

func (*CreateUserPoolDomainInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (CreateUserPoolDomainInput) String

func (s CreateUserPoolDomainInput) String() string

String returns the string representation

func (*CreateUserPoolDomainInput) Validate

func (s *CreateUserPoolDomainInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserPoolDomainOutput

type CreateUserPoolDomainOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolDomainResponse

func (CreateUserPoolDomainOutput) GoString

func (s CreateUserPoolDomainOutput) GoString() string

GoString returns the string representation

func (CreateUserPoolDomainOutput) String

String returns the string representation

type CreateUserPoolInput

type CreateUserPoolInput struct {

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// Attributes supported as an alias for this user pool. Possible values: phone_number,
	// email, or preferred_username.
	AliasAttributes []*string `type:"list"`

	// The attributes to be auto-verified. Possible values: email, phone_number.
	AutoVerifiedAttributes []*string `type:"list"`

	// The device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// The email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// A string representing the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// A string representing the email verification subject.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// The Lambda trigger configuration information for the new user pool.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// Specifies MFA configuration details.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// The policies associated with the new user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// A string used to name the user pool.
	//
	// PoolName is a required field
	PoolName *string `min:"1" type:"string" required:"true"`

	// An array of schema attributes for the new user pool. These attributes can
	// be standard or custom attributes.
	Schema []*SchemaAttributeType `min:"1" type:"list"`

	// A string representing the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// The SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// A string representing the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`

	// Used to enable advanced security risk detection. Set the key AdvancedSecurityMode
	// to the value "AUDIT".
	UserPoolAddOns *UserPoolAddOnsType `type:"structure"`

	// The cost allocation tags for the user pool. For more information, see Adding
	// Cost Allocation Tags to Your User Pool (http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-cost-allocation-tagging.html)
	UserPoolTags map[string]*string `type:"map"`

	// Specifies whether email addresses or phone numbers can be specified as usernames
	// when a user signs up.
	UsernameAttributes []*string `type:"list"`

	// The template for the verification message that the user sees when the app
	// requests permission to access the user's information.
	VerificationMessageTemplate *VerificationMessageTemplateType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the request to create a user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolRequest

func (CreateUserPoolInput) GoString

func (s CreateUserPoolInput) GoString() string

GoString returns the string representation

func (*CreateUserPoolInput) SetAdminCreateUserConfig

func (s *CreateUserPoolInput) SetAdminCreateUserConfig(v *AdminCreateUserConfigType) *CreateUserPoolInput

SetAdminCreateUserConfig sets the AdminCreateUserConfig field's value.

func (*CreateUserPoolInput) SetAliasAttributes

func (s *CreateUserPoolInput) SetAliasAttributes(v []*string) *CreateUserPoolInput

SetAliasAttributes sets the AliasAttributes field's value.

func (*CreateUserPoolInput) SetAutoVerifiedAttributes

func (s *CreateUserPoolInput) SetAutoVerifiedAttributes(v []*string) *CreateUserPoolInput

SetAutoVerifiedAttributes sets the AutoVerifiedAttributes field's value.

func (*CreateUserPoolInput) SetDeviceConfiguration

func (s *CreateUserPoolInput) SetDeviceConfiguration(v *DeviceConfigurationType) *CreateUserPoolInput

SetDeviceConfiguration sets the DeviceConfiguration field's value.

func (*CreateUserPoolInput) SetEmailConfiguration

func (s *CreateUserPoolInput) SetEmailConfiguration(v *EmailConfigurationType) *CreateUserPoolInput

SetEmailConfiguration sets the EmailConfiguration field's value.

func (*CreateUserPoolInput) SetEmailVerificationMessage

func (s *CreateUserPoolInput) SetEmailVerificationMessage(v string) *CreateUserPoolInput

SetEmailVerificationMessage sets the EmailVerificationMessage field's value.

func (*CreateUserPoolInput) SetEmailVerificationSubject

func (s *CreateUserPoolInput) SetEmailVerificationSubject(v string) *CreateUserPoolInput

SetEmailVerificationSubject sets the EmailVerificationSubject field's value.

func (*CreateUserPoolInput) SetLambdaConfig

SetLambdaConfig sets the LambdaConfig field's value.

func (*CreateUserPoolInput) SetMfaConfiguration

func (s *CreateUserPoolInput) SetMfaConfiguration(v string) *CreateUserPoolInput

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*CreateUserPoolInput) SetPolicies

SetPolicies sets the Policies field's value.

func (*CreateUserPoolInput) SetPoolName

func (s *CreateUserPoolInput) SetPoolName(v string) *CreateUserPoolInput

SetPoolName sets the PoolName field's value.

func (*CreateUserPoolInput) SetSchema

SetSchema sets the Schema field's value.

func (*CreateUserPoolInput) SetSmsAuthenticationMessage

func (s *CreateUserPoolInput) SetSmsAuthenticationMessage(v string) *CreateUserPoolInput

SetSmsAuthenticationMessage sets the SmsAuthenticationMessage field's value.

func (*CreateUserPoolInput) SetSmsConfiguration

func (s *CreateUserPoolInput) SetSmsConfiguration(v *SmsConfigurationType) *CreateUserPoolInput

SetSmsConfiguration sets the SmsConfiguration field's value.

func (*CreateUserPoolInput) SetSmsVerificationMessage

func (s *CreateUserPoolInput) SetSmsVerificationMessage(v string) *CreateUserPoolInput

SetSmsVerificationMessage sets the SmsVerificationMessage field's value.

func (*CreateUserPoolInput) SetUserPoolAddOns

SetUserPoolAddOns sets the UserPoolAddOns field's value.

func (*CreateUserPoolInput) SetUserPoolTags

func (s *CreateUserPoolInput) SetUserPoolTags(v map[string]*string) *CreateUserPoolInput

SetUserPoolTags sets the UserPoolTags field's value.

func (*CreateUserPoolInput) SetUsernameAttributes

func (s *CreateUserPoolInput) SetUsernameAttributes(v []*string) *CreateUserPoolInput

SetUsernameAttributes sets the UsernameAttributes field's value.

func (*CreateUserPoolInput) SetVerificationMessageTemplate

func (s *CreateUserPoolInput) SetVerificationMessageTemplate(v *VerificationMessageTemplateType) *CreateUserPoolInput

SetVerificationMessageTemplate sets the VerificationMessageTemplate field's value.

func (CreateUserPoolInput) String

func (s CreateUserPoolInput) String() string

String returns the string representation

func (*CreateUserPoolInput) Validate

func (s *CreateUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserPoolOutput

type CreateUserPoolOutput struct {

	// A container for the user pool details.
	UserPool *UserPoolType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server for the request to create a user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolResponse

func (CreateUserPoolOutput) GoString

func (s CreateUserPoolOutput) GoString() string

GoString returns the string representation

func (*CreateUserPoolOutput) SetUserPool

SetUserPool sets the UserPool field's value.

func (CreateUserPoolOutput) String

func (s CreateUserPoolOutput) String() string

String returns the string representation

type DeleteGroupInput

type DeleteGroupInput struct {

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroupRequest

func (DeleteGroupInput) GoString

func (s DeleteGroupInput) GoString() string

GoString returns the string representation

func (*DeleteGroupInput) SetGroupName

func (s *DeleteGroupInput) SetGroupName(v string) *DeleteGroupInput

SetGroupName sets the GroupName field's value.

func (*DeleteGroupInput) SetUserPoolId

func (s *DeleteGroupInput) SetUserPoolId(v string) *DeleteGroupInput

SetUserPoolId sets the UserPoolId field's value.

func (DeleteGroupInput) String

func (s DeleteGroupInput) String() string

String returns the string representation

func (*DeleteGroupInput) Validate

func (s *DeleteGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteGroupOutput

type DeleteGroupOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroupOutput

func (DeleteGroupOutput) GoString

func (s DeleteGroupOutput) GoString() string

GoString returns the string representation

func (DeleteGroupOutput) String

func (s DeleteGroupOutput) String() string

String returns the string representation

type DeleteIdentityProviderInput

type DeleteIdentityProviderInput struct {

	// The identity provider name.
	//
	// ProviderName is a required field
	ProviderName *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteIdentityProviderRequest

func (DeleteIdentityProviderInput) GoString

func (s DeleteIdentityProviderInput) GoString() string

GoString returns the string representation

func (*DeleteIdentityProviderInput) SetProviderName

SetProviderName sets the ProviderName field's value.

func (*DeleteIdentityProviderInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DeleteIdentityProviderInput) String

String returns the string representation

func (*DeleteIdentityProviderInput) Validate

func (s *DeleteIdentityProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteIdentityProviderOutput

type DeleteIdentityProviderOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteIdentityProviderOutput

func (DeleteIdentityProviderOutput) GoString

func (s DeleteIdentityProviderOutput) GoString() string

GoString returns the string representation

func (DeleteIdentityProviderOutput) String

String returns the string representation

type DeleteResourceServerInput

type DeleteResourceServerInput struct {

	// The identifier for the resource server.
	//
	// Identifier is a required field
	Identifier *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that hosts the resource server.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteResourceServerRequest

func (DeleteResourceServerInput) GoString

func (s DeleteResourceServerInput) GoString() string

GoString returns the string representation

func (*DeleteResourceServerInput) SetIdentifier

SetIdentifier sets the Identifier field's value.

func (*DeleteResourceServerInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DeleteResourceServerInput) String

func (s DeleteResourceServerInput) String() string

String returns the string representation

func (*DeleteResourceServerInput) Validate

func (s *DeleteResourceServerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteResourceServerOutput

type DeleteResourceServerOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteResourceServerOutput

func (DeleteResourceServerOutput) GoString

func (s DeleteResourceServerOutput) GoString() string

GoString returns the string representation

func (DeleteResourceServerOutput) String

String returns the string representation

type DeleteUserAttributesInput

type DeleteUserAttributesInput struct {

	// The access token used in the request to delete user attributes.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// An array of strings representing the user attribute names you wish to delete.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// UserAttributeNames is a required field
	UserAttributeNames []*string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributesRequest

func (DeleteUserAttributesInput) GoString

func (s DeleteUserAttributesInput) GoString() string

GoString returns the string representation

func (*DeleteUserAttributesInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*DeleteUserAttributesInput) SetUserAttributeNames

func (s *DeleteUserAttributesInput) SetUserAttributeNames(v []*string) *DeleteUserAttributesInput

SetUserAttributeNames sets the UserAttributeNames field's value.

func (DeleteUserAttributesInput) String

func (s DeleteUserAttributesInput) String() string

String returns the string representation

func (*DeleteUserAttributesInput) Validate

func (s *DeleteUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserAttributesOutput

type DeleteUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to delete user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributesResponse

func (DeleteUserAttributesOutput) GoString

func (s DeleteUserAttributesOutput) GoString() string

GoString returns the string representation

func (DeleteUserAttributesOutput) String

String returns the string representation

type DeleteUserInput

type DeleteUserInput struct {

	// The access token from a request to delete a user.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserRequest

func (DeleteUserInput) GoString

func (s DeleteUserInput) GoString() string

GoString returns the string representation

func (*DeleteUserInput) SetAccessToken

func (s *DeleteUserInput) SetAccessToken(v string) *DeleteUserInput

SetAccessToken sets the AccessToken field's value.

func (DeleteUserInput) String

func (s DeleteUserInput) String() string

String returns the string representation

func (*DeleteUserInput) Validate

func (s *DeleteUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserOutput

type DeleteUserOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserOutput

func (DeleteUserOutput) GoString

func (s DeleteUserOutput) GoString() string

GoString returns the string representation

func (DeleteUserOutput) String

func (s DeleteUserOutput) String() string

String returns the string representation

type DeleteUserPoolClientInput

type DeleteUserPoolClientInput struct {

	// The app client ID of the app associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool where you want to delete the client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClientRequest

func (DeleteUserPoolClientInput) GoString

func (s DeleteUserPoolClientInput) GoString() string

GoString returns the string representation

func (*DeleteUserPoolClientInput) SetClientId

SetClientId sets the ClientId field's value.

func (*DeleteUserPoolClientInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DeleteUserPoolClientInput) String

func (s DeleteUserPoolClientInput) String() string

String returns the string representation

func (*DeleteUserPoolClientInput) Validate

func (s *DeleteUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPoolClientOutput

type DeleteUserPoolClientOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClientOutput

func (DeleteUserPoolClientOutput) GoString

func (s DeleteUserPoolClientOutput) GoString() string

GoString returns the string representation

func (DeleteUserPoolClientOutput) String

String returns the string representation

type DeleteUserPoolDomainInput

type DeleteUserPoolDomainInput struct {

	// The domain string.
	//
	// Domain is a required field
	Domain *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolDomainRequest

func (DeleteUserPoolDomainInput) GoString

func (s DeleteUserPoolDomainInput) GoString() string

GoString returns the string representation

func (*DeleteUserPoolDomainInput) SetDomain

SetDomain sets the Domain field's value.

func (*DeleteUserPoolDomainInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DeleteUserPoolDomainInput) String

func (s DeleteUserPoolDomainInput) String() string

String returns the string representation

func (*DeleteUserPoolDomainInput) Validate

func (s *DeleteUserPoolDomainInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPoolDomainOutput

type DeleteUserPoolDomainOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolDomainResponse

func (DeleteUserPoolDomainOutput) GoString

func (s DeleteUserPoolDomainOutput) GoString() string

GoString returns the string representation

func (DeleteUserPoolDomainOutput) String

String returns the string representation

type DeleteUserPoolInput

type DeleteUserPoolInput struct {

	// The user pool ID for the user pool you want to delete.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolRequest

func (DeleteUserPoolInput) GoString

func (s DeleteUserPoolInput) GoString() string

GoString returns the string representation

func (*DeleteUserPoolInput) SetUserPoolId

func (s *DeleteUserPoolInput) SetUserPoolId(v string) *DeleteUserPoolInput

SetUserPoolId sets the UserPoolId field's value.

func (DeleteUserPoolInput) String

func (s DeleteUserPoolInput) String() string

String returns the string representation

func (*DeleteUserPoolInput) Validate

func (s *DeleteUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPoolOutput

type DeleteUserPoolOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolOutput

func (DeleteUserPoolOutput) GoString

func (s DeleteUserPoolOutput) GoString() string

GoString returns the string representation

func (DeleteUserPoolOutput) String

func (s DeleteUserPoolOutput) String() string

String returns the string representation

type DescribeIdentityProviderInput

type DescribeIdentityProviderInput struct {

	// The identity provider name.
	//
	// ProviderName is a required field
	ProviderName *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProviderRequest

func (DescribeIdentityProviderInput) GoString

GoString returns the string representation

func (*DescribeIdentityProviderInput) SetProviderName

SetProviderName sets the ProviderName field's value.

func (*DescribeIdentityProviderInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DescribeIdentityProviderInput) String

String returns the string representation

func (*DescribeIdentityProviderInput) Validate

func (s *DescribeIdentityProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeIdentityProviderOutput

type DescribeIdentityProviderOutput struct {

	// The identity provider that was deleted.
	//
	// IdentityProvider is a required field
	IdentityProvider *IdentityProviderType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProviderResponse

func (DescribeIdentityProviderOutput) GoString

GoString returns the string representation

func (*DescribeIdentityProviderOutput) SetIdentityProvider

SetIdentityProvider sets the IdentityProvider field's value.

func (DescribeIdentityProviderOutput) String

String returns the string representation

type DescribeResourceServerInput

type DescribeResourceServerInput struct {

	// The identifier for the resource server
	//
	// Identifier is a required field
	Identifier *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that hosts the resource server.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeResourceServerRequest

func (DescribeResourceServerInput) GoString

func (s DescribeResourceServerInput) GoString() string

GoString returns the string representation

func (*DescribeResourceServerInput) SetIdentifier

SetIdentifier sets the Identifier field's value.

func (*DescribeResourceServerInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DescribeResourceServerInput) String

String returns the string representation

func (*DescribeResourceServerInput) Validate

func (s *DescribeResourceServerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeResourceServerOutput

type DescribeResourceServerOutput struct {

	// The resource server.
	//
	// ResourceServer is a required field
	ResourceServer *ResourceServerType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeResourceServerResponse

func (DescribeResourceServerOutput) GoString

func (s DescribeResourceServerOutput) GoString() string

GoString returns the string representation

func (*DescribeResourceServerOutput) SetResourceServer

SetResourceServer sets the ResourceServer field's value.

func (DescribeResourceServerOutput) String

String returns the string representation

type DescribeRiskConfigurationInput

type DescribeRiskConfigurationInput struct {

	// The app client ID.
	ClientId *string `min:"1" type:"string"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeRiskConfigurationRequest

func (DescribeRiskConfigurationInput) GoString

GoString returns the string representation

func (*DescribeRiskConfigurationInput) SetClientId

SetClientId sets the ClientId field's value.

func (*DescribeRiskConfigurationInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DescribeRiskConfigurationInput) String

String returns the string representation

func (*DescribeRiskConfigurationInput) Validate

func (s *DescribeRiskConfigurationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeRiskConfigurationOutput

type DescribeRiskConfigurationOutput struct {

	// The risk configuration.
	//
	// RiskConfiguration is a required field
	RiskConfiguration *RiskConfigurationType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeRiskConfigurationResponse

func (DescribeRiskConfigurationOutput) GoString

GoString returns the string representation

func (*DescribeRiskConfigurationOutput) SetRiskConfiguration

SetRiskConfiguration sets the RiskConfiguration field's value.

func (DescribeRiskConfigurationOutput) String

String returns the string representation

type DescribeUserImportJobInput

type DescribeUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJobRequest

func (DescribeUserImportJobInput) GoString

func (s DescribeUserImportJobInput) GoString() string

GoString returns the string representation

func (*DescribeUserImportJobInput) SetJobId

SetJobId sets the JobId field's value.

func (*DescribeUserImportJobInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DescribeUserImportJobInput) String

String returns the string representation

func (*DescribeUserImportJobInput) Validate

func (s *DescribeUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserImportJobOutput

type DescribeUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to describe the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJobResponse

func (DescribeUserImportJobOutput) GoString

func (s DescribeUserImportJobOutput) GoString() string

GoString returns the string representation

func (*DescribeUserImportJobOutput) SetUserImportJob

SetUserImportJob sets the UserImportJob field's value.

func (DescribeUserImportJobOutput) String

String returns the string representation

type DescribeUserPoolClientInput

type DescribeUserPoolClientInput struct {

	// The app client ID of the app associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool you want to describe.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe a user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClientRequest

func (DescribeUserPoolClientInput) GoString

func (s DescribeUserPoolClientInput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolClientInput) SetClientId

SetClientId sets the ClientId field's value.

func (*DescribeUserPoolClientInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (DescribeUserPoolClientInput) String

String returns the string representation

func (*DescribeUserPoolClientInput) Validate

func (s *DescribeUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserPoolClientOutput

type DescribeUserPoolClientOutput struct {

	// The user pool client from a server response to describe the user pool client.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server from a request to describe the user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClientResponse

func (DescribeUserPoolClientOutput) GoString

func (s DescribeUserPoolClientOutput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolClientOutput) SetUserPoolClient

SetUserPoolClient sets the UserPoolClient field's value.

func (DescribeUserPoolClientOutput) String

String returns the string representation

type DescribeUserPoolDomainInput

type DescribeUserPoolDomainInput struct {

	// The domain string.
	//
	// Domain is a required field
	Domain *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolDomainRequest

func (DescribeUserPoolDomainInput) GoString

func (s DescribeUserPoolDomainInput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolDomainInput) SetDomain

SetDomain sets the Domain field's value.

func (DescribeUserPoolDomainInput) String

String returns the string representation

func (*DescribeUserPoolDomainInput) Validate

func (s *DescribeUserPoolDomainInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserPoolDomainOutput

type DescribeUserPoolDomainOutput struct {

	// A domain description object containing information about the domain.
	DomainDescription *DomainDescriptionType `type:"structure"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolDomainResponse

func (DescribeUserPoolDomainOutput) GoString

func (s DescribeUserPoolDomainOutput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolDomainOutput) SetDomainDescription

SetDomainDescription sets the DomainDescription field's value.

func (DescribeUserPoolDomainOutput) String

String returns the string representation

type DescribeUserPoolInput

type DescribeUserPoolInput struct {

	// The user pool ID for the user pool you want to describe.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe the user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolRequest

func (DescribeUserPoolInput) GoString

func (s DescribeUserPoolInput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolInput) SetUserPoolId

func (s *DescribeUserPoolInput) SetUserPoolId(v string) *DescribeUserPoolInput

SetUserPoolId sets the UserPoolId field's value.

func (DescribeUserPoolInput) String

func (s DescribeUserPoolInput) String() string

String returns the string representation

func (*DescribeUserPoolInput) Validate

func (s *DescribeUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserPoolOutput

type DescribeUserPoolOutput struct {

	// The container of metadata returned by the server to describe the pool.
	UserPool *UserPoolType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response to describe the user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolResponse

func (DescribeUserPoolOutput) GoString

func (s DescribeUserPoolOutput) GoString() string

GoString returns the string representation

func (*DescribeUserPoolOutput) SetUserPool

SetUserPool sets the UserPool field's value.

func (DescribeUserPoolOutput) String

func (s DescribeUserPoolOutput) String() string

String returns the string representation

type DeviceConfigurationType

type DeviceConfigurationType struct {

	// Indicates whether a challenge is required on a new device. Only applicable
	// to a new device.
	ChallengeRequiredOnNewDevice *bool `type:"boolean"`

	// If true, a device is only remembered on user prompt.
	DeviceOnlyRememberedOnUserPrompt *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The configuration for the user pool's device tracking. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeviceConfigurationType

func (DeviceConfigurationType) GoString

func (s DeviceConfigurationType) GoString() string

GoString returns the string representation

func (*DeviceConfigurationType) SetChallengeRequiredOnNewDevice

func (s *DeviceConfigurationType) SetChallengeRequiredOnNewDevice(v bool) *DeviceConfigurationType

SetChallengeRequiredOnNewDevice sets the ChallengeRequiredOnNewDevice field's value.

func (*DeviceConfigurationType) SetDeviceOnlyRememberedOnUserPrompt

func (s *DeviceConfigurationType) SetDeviceOnlyRememberedOnUserPrompt(v bool) *DeviceConfigurationType

SetDeviceOnlyRememberedOnUserPrompt sets the DeviceOnlyRememberedOnUserPrompt field's value.

func (DeviceConfigurationType) String

func (s DeviceConfigurationType) String() string

String returns the string representation

type DeviceSecretVerifierConfigType

type DeviceSecretVerifierConfigType struct {

	// The password verifier.
	PasswordVerifier *string `type:"string"`

	// The salt.
	Salt *string `type:"string"`
	// contains filtered or unexported fields
}

The device verifier against which it will be authenticated. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeviceSecretVerifierConfigType

func (DeviceSecretVerifierConfigType) GoString

GoString returns the string representation

func (*DeviceSecretVerifierConfigType) SetPasswordVerifier

SetPasswordVerifier sets the PasswordVerifier field's value.

func (*DeviceSecretVerifierConfigType) SetSalt

SetSalt sets the Salt field's value.

func (DeviceSecretVerifierConfigType) String

String returns the string representation

type DeviceType

type DeviceType struct {

	// The device attributes.
	DeviceAttributes []*AttributeType `type:"list"`

	// The creation date of the device.
	DeviceCreateDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The device key.
	DeviceKey *string `min:"1" type:"string"`

	// The date in which the device was last authenticated.
	DeviceLastAuthenticatedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The last modified date of the device.
	DeviceLastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`
	// contains filtered or unexported fields
}

The device type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeviceType

func (DeviceType) GoString

func (s DeviceType) GoString() string

GoString returns the string representation

func (*DeviceType) SetDeviceAttributes

func (s *DeviceType) SetDeviceAttributes(v []*AttributeType) *DeviceType

SetDeviceAttributes sets the DeviceAttributes field's value.

func (*DeviceType) SetDeviceCreateDate

func (s *DeviceType) SetDeviceCreateDate(v time.Time) *DeviceType

SetDeviceCreateDate sets the DeviceCreateDate field's value.

func (*DeviceType) SetDeviceKey

func (s *DeviceType) SetDeviceKey(v string) *DeviceType

SetDeviceKey sets the DeviceKey field's value.

func (*DeviceType) SetDeviceLastAuthenticatedDate

func (s *DeviceType) SetDeviceLastAuthenticatedDate(v time.Time) *DeviceType

SetDeviceLastAuthenticatedDate sets the DeviceLastAuthenticatedDate field's value.

func (*DeviceType) SetDeviceLastModifiedDate

func (s *DeviceType) SetDeviceLastModifiedDate(v time.Time) *DeviceType

SetDeviceLastModifiedDate sets the DeviceLastModifiedDate field's value.

func (DeviceType) String

func (s DeviceType) String() string

String returns the string representation

type DomainDescriptionType

type DomainDescriptionType struct {

	// The AWS account ID for the user pool owner.
	AWSAccountId *string `type:"string"`

	// The ARN of the CloudFront distribution.
	CloudFrontDistribution *string `min:"20" type:"string"`

	// The domain string.
	Domain *string `min:"1" type:"string"`

	// The S3 bucket where the static files for this domain are stored.
	S3Bucket *string `min:"3" type:"string"`

	// The domain status.
	Status *string `type:"string" enum:"DomainStatusType"`

	// The user pool ID.
	UserPoolId *string `min:"1" type:"string"`

	// The app version.
	Version *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

A container for information about a domain. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DomainDescriptionType

func (DomainDescriptionType) GoString

func (s DomainDescriptionType) GoString() string

GoString returns the string representation

func (*DomainDescriptionType) SetAWSAccountId

func (s *DomainDescriptionType) SetAWSAccountId(v string) *DomainDescriptionType

SetAWSAccountId sets the AWSAccountId field's value.

func (*DomainDescriptionType) SetCloudFrontDistribution

func (s *DomainDescriptionType) SetCloudFrontDistribution(v string) *DomainDescriptionType

SetCloudFrontDistribution sets the CloudFrontDistribution field's value.

func (*DomainDescriptionType) SetDomain

SetDomain sets the Domain field's value.

func (*DomainDescriptionType) SetS3Bucket

SetS3Bucket sets the S3Bucket field's value.

func (*DomainDescriptionType) SetStatus

SetStatus sets the Status field's value.

func (*DomainDescriptionType) SetUserPoolId

func (s *DomainDescriptionType) SetUserPoolId(v string) *DomainDescriptionType

SetUserPoolId sets the UserPoolId field's value.

func (*DomainDescriptionType) SetVersion

SetVersion sets the Version field's value.

func (DomainDescriptionType) String

func (s DomainDescriptionType) String() string

String returns the string representation

type EmailConfigurationType

type EmailConfigurationType struct {

	// The destination to which the receiver of the email should reply to.
	ReplyToEmailAddress *string `type:"string"`

	// The Amazon Resource Name (ARN) of the email source.
	SourceArn *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

The email configuration type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/EmailConfigurationType

func (EmailConfigurationType) GoString

func (s EmailConfigurationType) GoString() string

GoString returns the string representation

func (*EmailConfigurationType) SetReplyToEmailAddress

func (s *EmailConfigurationType) SetReplyToEmailAddress(v string) *EmailConfigurationType

SetReplyToEmailAddress sets the ReplyToEmailAddress field's value.

func (*EmailConfigurationType) SetSourceArn

SetSourceArn sets the SourceArn field's value.

func (EmailConfigurationType) String

func (s EmailConfigurationType) String() string

String returns the string representation

func (*EmailConfigurationType) Validate

func (s *EmailConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type EventContextDataType

type EventContextDataType struct {

	// The user's city.
	City *string `type:"string"`

	// The user's country.
	Country *string `type:"string"`

	// The user's device name.
	DeviceName *string `type:"string"`

	// The user's IP address.
	IpAddress *string `type:"string"`

	// The user's time zone.
	Timezone *string `type:"string"`
	// contains filtered or unexported fields
}

Specifies the user context data captured at the time of an event request. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/EventContextDataType

func (EventContextDataType) GoString

func (s EventContextDataType) GoString() string

GoString returns the string representation

func (*EventContextDataType) SetCity

SetCity sets the City field's value.

func (*EventContextDataType) SetCountry

SetCountry sets the Country field's value.

func (*EventContextDataType) SetDeviceName

func (s *EventContextDataType) SetDeviceName(v string) *EventContextDataType

SetDeviceName sets the DeviceName field's value.

func (*EventContextDataType) SetIpAddress

func (s *EventContextDataType) SetIpAddress(v string) *EventContextDataType

SetIpAddress sets the IpAddress field's value.

func (*EventContextDataType) SetTimezone

SetTimezone sets the Timezone field's value.

func (EventContextDataType) String

func (s EventContextDataType) String() string

String returns the string representation

type EventFeedbackType

type EventFeedbackType struct {

	// The event feedback date.
	FeedbackDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The event feedback value.
	//
	// FeedbackValue is a required field
	FeedbackValue *string `type:"string" required:"true" enum:"FeedbackValueType"`

	// The provider.
	//
	// Provider is a required field
	Provider *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Specifies the event feedback type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/EventFeedbackType

func (EventFeedbackType) GoString

func (s EventFeedbackType) GoString() string

GoString returns the string representation

func (*EventFeedbackType) SetFeedbackDate

func (s *EventFeedbackType) SetFeedbackDate(v time.Time) *EventFeedbackType

SetFeedbackDate sets the FeedbackDate field's value.

func (*EventFeedbackType) SetFeedbackValue

func (s *EventFeedbackType) SetFeedbackValue(v string) *EventFeedbackType

SetFeedbackValue sets the FeedbackValue field's value.

func (*EventFeedbackType) SetProvider

func (s *EventFeedbackType) SetProvider(v string) *EventFeedbackType

SetProvider sets the Provider field's value.

func (EventFeedbackType) String

func (s EventFeedbackType) String() string

String returns the string representation

type EventRiskType

type EventRiskType struct {

	// The risk decision.
	RiskDecision *string `type:"string" enum:"RiskDecisionType"`

	// The risk level.
	RiskLevel *string `type:"string" enum:"RiskLevelType"`
	// contains filtered or unexported fields
}

The event risk type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/EventRiskType

func (EventRiskType) GoString

func (s EventRiskType) GoString() string

GoString returns the string representation

func (*EventRiskType) SetRiskDecision

func (s *EventRiskType) SetRiskDecision(v string) *EventRiskType

SetRiskDecision sets the RiskDecision field's value.

func (*EventRiskType) SetRiskLevel

func (s *EventRiskType) SetRiskLevel(v string) *EventRiskType

SetRiskLevel sets the RiskLevel field's value.

func (EventRiskType) String

func (s EventRiskType) String() string

String returns the string representation

type ForgetDeviceInput

type ForgetDeviceInput struct {

	// The access token for the forgotten device request.
	AccessToken *string `type:"string"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to forget the device. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgetDeviceRequest

func (ForgetDeviceInput) GoString

func (s ForgetDeviceInput) GoString() string

GoString returns the string representation

func (*ForgetDeviceInput) SetAccessToken

func (s *ForgetDeviceInput) SetAccessToken(v string) *ForgetDeviceInput

SetAccessToken sets the AccessToken field's value.

func (*ForgetDeviceInput) SetDeviceKey

func (s *ForgetDeviceInput) SetDeviceKey(v string) *ForgetDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (ForgetDeviceInput) String

func (s ForgetDeviceInput) String() string

String returns the string representation

func (*ForgetDeviceInput) Validate

func (s *ForgetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ForgetDeviceOutput

type ForgetDeviceOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgetDeviceOutput

func (ForgetDeviceOutput) GoString

func (s ForgetDeviceOutput) GoString() string

GoString returns the string representation

func (ForgetDeviceOutput) String

func (s ForgetDeviceOutput) String() string

String returns the string representation

type ForgotPasswordInput

type ForgotPasswordInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for ForgotPassword
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`

	// The user name of the user for whom you want to enter a code to reset a forgotten
	// password.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to reset a user's password. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgotPasswordRequest

func (ForgotPasswordInput) GoString

func (s ForgotPasswordInput) GoString() string

GoString returns the string representation

func (*ForgotPasswordInput) SetAnalyticsMetadata

func (s *ForgotPasswordInput) SetAnalyticsMetadata(v *AnalyticsMetadataType) *ForgotPasswordInput

SetAnalyticsMetadata sets the AnalyticsMetadata field's value.

func (*ForgotPasswordInput) SetClientId

func (s *ForgotPasswordInput) SetClientId(v string) *ForgotPasswordInput

SetClientId sets the ClientId field's value.

func (*ForgotPasswordInput) SetSecretHash

func (s *ForgotPasswordInput) SetSecretHash(v string) *ForgotPasswordInput

SetSecretHash sets the SecretHash field's value.

func (*ForgotPasswordInput) SetUserContextData

func (s *ForgotPasswordInput) SetUserContextData(v *UserContextDataType) *ForgotPasswordInput

SetUserContextData sets the UserContextData field's value.

func (*ForgotPasswordInput) SetUsername

func (s *ForgotPasswordInput) SetUsername(v string) *ForgotPasswordInput

SetUsername sets the Username field's value.

func (ForgotPasswordInput) String

func (s ForgotPasswordInput) String() string

String returns the string representation

func (*ForgotPasswordInput) Validate

func (s *ForgotPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ForgotPasswordOutput

type ForgotPasswordOutput struct {

	// The code delivery details returned by the server in response to the request
	// to reset a password.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

Respresents the response from the server regarding the request to reset a password. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgotPasswordResponse

func (ForgotPasswordOutput) GoString

func (s ForgotPasswordOutput) GoString() string

GoString returns the string representation

func (*ForgotPasswordOutput) SetCodeDeliveryDetails

func (s *ForgotPasswordOutput) SetCodeDeliveryDetails(v *CodeDeliveryDetailsType) *ForgotPasswordOutput

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (ForgotPasswordOutput) String

func (s ForgotPasswordOutput) String() string

String returns the string representation

type GetCSVHeaderInput

type GetCSVHeaderInput struct {

	// The user pool ID for the user pool that the users are to be imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the header information for the .csv file for the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeaderRequest

func (GetCSVHeaderInput) GoString

func (s GetCSVHeaderInput) GoString() string

GoString returns the string representation

func (*GetCSVHeaderInput) SetUserPoolId

func (s *GetCSVHeaderInput) SetUserPoolId(v string) *GetCSVHeaderInput

SetUserPoolId sets the UserPoolId field's value.

func (GetCSVHeaderInput) String

func (s GetCSVHeaderInput) String() string

String returns the string representation

func (*GetCSVHeaderInput) Validate

func (s *GetCSVHeaderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetCSVHeaderOutput

type GetCSVHeaderOutput struct {

	// The header information for the .csv file for the user import job.
	CSVHeader []*string `type:"list"`

	// The user pool ID for the user pool that the users are to be imported into.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to get the header information for the .csv file for the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeaderResponse

func (GetCSVHeaderOutput) GoString

func (s GetCSVHeaderOutput) GoString() string

GoString returns the string representation

func (*GetCSVHeaderOutput) SetCSVHeader

func (s *GetCSVHeaderOutput) SetCSVHeader(v []*string) *GetCSVHeaderOutput

SetCSVHeader sets the CSVHeader field's value.

func (*GetCSVHeaderOutput) SetUserPoolId

func (s *GetCSVHeaderOutput) SetUserPoolId(v string) *GetCSVHeaderOutput

SetUserPoolId sets the UserPoolId field's value.

func (GetCSVHeaderOutput) String

func (s GetCSVHeaderOutput) String() string

String returns the string representation

type GetDeviceInput

type GetDeviceInput struct {

	// The access token.
	AccessToken *string `type:"string"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the device. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDeviceRequest

func (GetDeviceInput) GoString

func (s GetDeviceInput) GoString() string

GoString returns the string representation

func (*GetDeviceInput) SetAccessToken

func (s *GetDeviceInput) SetAccessToken(v string) *GetDeviceInput

SetAccessToken sets the AccessToken field's value.

func (*GetDeviceInput) SetDeviceKey

func (s *GetDeviceInput) SetDeviceKey(v string) *GetDeviceInput

SetDeviceKey sets the DeviceKey field's value.

func (GetDeviceInput) String

func (s GetDeviceInput) String() string

String returns the string representation

func (*GetDeviceInput) Validate

func (s *GetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetDeviceOutput

type GetDeviceOutput struct {

	// The device.
	//
	// Device is a required field
	Device *DeviceType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Gets the device response. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDeviceResponse

func (GetDeviceOutput) GoString

func (s GetDeviceOutput) GoString() string

GoString returns the string representation

func (*GetDeviceOutput) SetDevice

func (s *GetDeviceOutput) SetDevice(v *DeviceType) *GetDeviceOutput

SetDevice sets the Device field's value.

func (GetDeviceOutput) String

func (s GetDeviceOutput) String() string

String returns the string representation

type GetGroupInput

type GetGroupInput struct {

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroupRequest

func (GetGroupInput) GoString

func (s GetGroupInput) GoString() string

GoString returns the string representation

func (*GetGroupInput) SetGroupName

func (s *GetGroupInput) SetGroupName(v string) *GetGroupInput

SetGroupName sets the GroupName field's value.

func (*GetGroupInput) SetUserPoolId

func (s *GetGroupInput) SetUserPoolId(v string) *GetGroupInput

SetUserPoolId sets the UserPoolId field's value.

func (GetGroupInput) String

func (s GetGroupInput) String() string

String returns the string representation

func (*GetGroupInput) Validate

func (s *GetGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetGroupOutput

type GetGroupOutput struct {

	// The group object for the group.
	Group *GroupType `type:"structure"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroupResponse

func (GetGroupOutput) GoString

func (s GetGroupOutput) GoString() string

GoString returns the string representation

func (*GetGroupOutput) SetGroup

func (s *GetGroupOutput) SetGroup(v *GroupType) *GetGroupOutput

SetGroup sets the Group field's value.

func (GetGroupOutput) String

func (s GetGroupOutput) String() string

String returns the string representation

type GetIdentityProviderByIdentifierInput

type GetIdentityProviderByIdentifierInput struct {

	// The identity provider ID.
	//
	// IdpIdentifier is a required field
	IdpIdentifier *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetIdentityProviderByIdentifierRequest

func (GetIdentityProviderByIdentifierInput) GoString

GoString returns the string representation

func (*GetIdentityProviderByIdentifierInput) SetIdpIdentifier

SetIdpIdentifier sets the IdpIdentifier field's value.

func (*GetIdentityProviderByIdentifierInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (GetIdentityProviderByIdentifierInput) String

String returns the string representation

func (*GetIdentityProviderByIdentifierInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type GetIdentityProviderByIdentifierOutput

type GetIdentityProviderByIdentifierOutput struct {

	// The identity provider object.
	//
	// IdentityProvider is a required field
	IdentityProvider *IdentityProviderType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetIdentityProviderByIdentifierResponse

func (GetIdentityProviderByIdentifierOutput) GoString

GoString returns the string representation

func (*GetIdentityProviderByIdentifierOutput) SetIdentityProvider

SetIdentityProvider sets the IdentityProvider field's value.

func (GetIdentityProviderByIdentifierOutput) String

String returns the string representation

type GetUICustomizationInput

type GetUICustomizationInput struct {

	// The client ID for the client app.
	ClientId *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUICustomizationRequest

func (GetUICustomizationInput) GoString

func (s GetUICustomizationInput) GoString() string

GoString returns the string representation

func (*GetUICustomizationInput) SetClientId

SetClientId sets the ClientId field's value.

func (*GetUICustomizationInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (GetUICustomizationInput) String

func (s GetUICustomizationInput) String() string

String returns the string representation

func (*GetUICustomizationInput) Validate

func (s *GetUICustomizationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetUICustomizationOutput

type GetUICustomizationOutput struct {

	// The UI customization information.
	//
	// UICustomization is a required field
	UICustomization *UICustomizationType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUICustomizationResponse

func (GetUICustomizationOutput) GoString

func (s GetUICustomizationOutput) GoString() string

GoString returns the string representation

func (*GetUICustomizationOutput) SetUICustomization

SetUICustomization sets the UICustomization field's value.

func (GetUICustomizationOutput) String

func (s GetUICustomizationOutput) String() string

String returns the string representation

type GetUserAttributeVerificationCodeInput

type GetUserAttributeVerificationCodeInput struct {

	// The access token returned by the server response to get the user attribute
	// verification code.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The attribute name returned by the server response to get the user attribute
	// verification code.
	//
	// AttributeName is a required field
	AttributeName *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get user attribute verification. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAttributeVerificationCodeRequest

func (GetUserAttributeVerificationCodeInput) GoString

GoString returns the string representation

func (*GetUserAttributeVerificationCodeInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*GetUserAttributeVerificationCodeInput) SetAttributeName

SetAttributeName sets the AttributeName field's value.

func (GetUserAttributeVerificationCodeInput) String

String returns the string representation

func (*GetUserAttributeVerificationCodeInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type GetUserAttributeVerificationCodeOutput

type GetUserAttributeVerificationCodeOutput struct {

	// The code delivery details returned by the server in response to the request
	// to get the user attribute verification code.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

The verification code response returned by the server response to get the user attribute verification code. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAttributeVerificationCodeResponse

func (GetUserAttributeVerificationCodeOutput) GoString

GoString returns the string representation

func (*GetUserAttributeVerificationCodeOutput) SetCodeDeliveryDetails

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (GetUserAttributeVerificationCodeOutput) String

String returns the string representation

type GetUserInput

type GetUserInput struct {

	// The access token returned by the server response to get information about
	// the user.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get information about the user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserRequest

func (GetUserInput) GoString

func (s GetUserInput) GoString() string

GoString returns the string representation

func (*GetUserInput) SetAccessToken

func (s *GetUserInput) SetAccessToken(v string) *GetUserInput

SetAccessToken sets the AccessToken field's value.

func (GetUserInput) String

func (s GetUserInput) String() string

String returns the string representation

func (*GetUserInput) Validate

func (s *GetUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetUserOutput

type GetUserOutput struct {

	// Specifies the options for MFA (e.g., email or phone number).
	MFAOptions []*MFAOptionType `type:"list"`

	PreferredMfaSetting *string `type:"string"`

	// An array of name-value pairs representing user attributes.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// UserAttributes is a required field
	UserAttributes []*AttributeType `type:"list" required:"true"`

	UserMFASettingList []*string `type:"list"`

	// The user name of the user you wish to retrieve from the get user request.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the response from the server from the request to get information about the user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserResponse

func (GetUserOutput) GoString

func (s GetUserOutput) GoString() string

GoString returns the string representation

func (*GetUserOutput) SetMFAOptions

func (s *GetUserOutput) SetMFAOptions(v []*MFAOptionType) *GetUserOutput

SetMFAOptions sets the MFAOptions field's value.

func (*GetUserOutput) SetPreferredMfaSetting

func (s *GetUserOutput) SetPreferredMfaSetting(v string) *GetUserOutput

SetPreferredMfaSetting sets the PreferredMfaSetting field's value.

func (*GetUserOutput) SetUserAttributes

func (s *GetUserOutput) SetUserAttributes(v []*AttributeType) *GetUserOutput

SetUserAttributes sets the UserAttributes field's value.

func (*GetUserOutput) SetUserMFASettingList

func (s *GetUserOutput) SetUserMFASettingList(v []*string) *GetUserOutput

SetUserMFASettingList sets the UserMFASettingList field's value.

func (*GetUserOutput) SetUsername

func (s *GetUserOutput) SetUsername(v string) *GetUserOutput

SetUsername sets the Username field's value.

func (GetUserOutput) String

func (s GetUserOutput) String() string

String returns the string representation

type GetUserPoolMfaConfigInput

type GetUserPoolMfaConfigInput struct {

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserPoolMfaConfigRequest

func (GetUserPoolMfaConfigInput) GoString

func (s GetUserPoolMfaConfigInput) GoString() string

GoString returns the string representation

func (*GetUserPoolMfaConfigInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (GetUserPoolMfaConfigInput) String

func (s GetUserPoolMfaConfigInput) String() string

String returns the string representation

func (*GetUserPoolMfaConfigInput) Validate

func (s *GetUserPoolMfaConfigInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetUserPoolMfaConfigOutput

type GetUserPoolMfaConfigOutput struct {

	// The multi-factor (MFA) configuration.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// The SMS text message multi-factor (MFA) configuration.
	SmsMfaConfiguration *SmsMfaConfigType `type:"structure"`

	// The software token multi-factor (MFA) configuration.
	SoftwareTokenMfaConfiguration *SoftwareTokenMfaConfigType `type:"structure"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserPoolMfaConfigResponse

func (GetUserPoolMfaConfigOutput) GoString

func (s GetUserPoolMfaConfigOutput) GoString() string

GoString returns the string representation

func (*GetUserPoolMfaConfigOutput) SetMfaConfiguration

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*GetUserPoolMfaConfigOutput) SetSmsMfaConfiguration

SetSmsMfaConfiguration sets the SmsMfaConfiguration field's value.

func (*GetUserPoolMfaConfigOutput) SetSoftwareTokenMfaConfiguration

func (s *GetUserPoolMfaConfigOutput) SetSoftwareTokenMfaConfiguration(v *SoftwareTokenMfaConfigType) *GetUserPoolMfaConfigOutput

SetSoftwareTokenMfaConfiguration sets the SoftwareTokenMfaConfiguration field's value.

func (GetUserPoolMfaConfigOutput) String

String returns the string representation

type GlobalSignOutInput

type GlobalSignOutInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to sign out all devices. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOutRequest

func (GlobalSignOutInput) GoString

func (s GlobalSignOutInput) GoString() string

GoString returns the string representation

func (*GlobalSignOutInput) SetAccessToken

func (s *GlobalSignOutInput) SetAccessToken(v string) *GlobalSignOutInput

SetAccessToken sets the AccessToken field's value.

func (GlobalSignOutInput) String

func (s GlobalSignOutInput) String() string

String returns the string representation

func (*GlobalSignOutInput) Validate

func (s *GlobalSignOutInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GlobalSignOutOutput

type GlobalSignOutOutput struct {
	// contains filtered or unexported fields
}

The response to the request to sign out all devices. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOutResponse

func (GlobalSignOutOutput) GoString

func (s GlobalSignOutOutput) GoString() string

GoString returns the string representation

func (GlobalSignOutOutput) String

func (s GlobalSignOutOutput) String() string

String returns the string representation

type GroupType

type GroupType struct {

	// The date the group was created.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// A string containing the description of the group.
	Description *string `type:"string"`

	// The name of the group.
	GroupName *string `min:"1" type:"string"`

	// The date the group was last modified.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// A nonnegative integer value that specifies the precedence of this group relative
	// to the other groups that a user can belong to in the user pool. If a user
	// belongs to two or more groups, it is the group with the highest precedence
	// whose role ARN will be used in the cognito:roles and cognito:preferred_role
	// claims in the user's tokens. Groups with higher Precedence values take precedence
	// over groups with lower Precedence values or with null Precedence values.
	//
	// Two groups can have the same Precedence value. If this happens, neither group
	// takes precedence over the other. If two groups with the same Precedence have
	// the same role ARN, that role is used in the cognito:preferred_role claim
	// in tokens for users in each group. If the two groups have different role
	// ARNs, the cognito:preferred_role claim is not set in users' tokens.
	//
	// The default Precedence value is null.
	Precedence *int64 `type:"integer"`

	// The role ARN for the group.
	RoleArn *string `min:"20" type:"string"`

	// The user pool ID for the user pool.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The group type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GroupType

func (GroupType) GoString

func (s GroupType) GoString() string

GoString returns the string representation

func (*GroupType) SetCreationDate

func (s *GroupType) SetCreationDate(v time.Time) *GroupType

SetCreationDate sets the CreationDate field's value.

func (*GroupType) SetDescription

func (s *GroupType) SetDescription(v string) *GroupType

SetDescription sets the Description field's value.

func (*GroupType) SetGroupName

func (s *GroupType) SetGroupName(v string) *GroupType

SetGroupName sets the GroupName field's value.

func (*GroupType) SetLastModifiedDate

func (s *GroupType) SetLastModifiedDate(v time.Time) *GroupType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*GroupType) SetPrecedence

func (s *GroupType) SetPrecedence(v int64) *GroupType

SetPrecedence sets the Precedence field's value.

func (*GroupType) SetRoleArn

func (s *GroupType) SetRoleArn(v string) *GroupType

SetRoleArn sets the RoleArn field's value.

func (*GroupType) SetUserPoolId

func (s *GroupType) SetUserPoolId(v string) *GroupType

SetUserPoolId sets the UserPoolId field's value.

func (GroupType) String

func (s GroupType) String() string

String returns the string representation

type HttpHeader

type HttpHeader struct {

	// The header name
	HeaderName *string `locationName:"headerName" type:"string"`

	// The header value.
	HeaderValue *string `locationName:"headerValue" type:"string"`
	// contains filtered or unexported fields
}

The HTTP header. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/HttpHeader

func (HttpHeader) GoString

func (s HttpHeader) GoString() string

GoString returns the string representation

func (*HttpHeader) SetHeaderName

func (s *HttpHeader) SetHeaderName(v string) *HttpHeader

SetHeaderName sets the HeaderName field's value.

func (*HttpHeader) SetHeaderValue

func (s *HttpHeader) SetHeaderValue(v string) *HttpHeader

SetHeaderValue sets the HeaderValue field's value.

func (HttpHeader) String

func (s HttpHeader) String() string

String returns the string representation

type IdentityProviderType

type IdentityProviderType struct {

	// A mapping of identity provider attributes to standard and custom user pool
	// attributes.
	AttributeMapping map[string]*string `type:"map"`

	// The date the identity provider was created.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// A list of identity provider identifiers.
	IdpIdentifiers []*string `type:"list"`

	// The date the identity provider was last modified.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The identity provider details, such as MetadataURL and MetadataFile.
	ProviderDetails map[string]*string `type:"map"`

	// The identity provider name.
	ProviderName *string `min:"1" type:"string"`

	// The identity provider type.
	ProviderType *string `type:"string" enum:"IdentityProviderTypeType"`

	// The user pool ID.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

A container for information about an identity provider. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/IdentityProviderType

func (IdentityProviderType) GoString

func (s IdentityProviderType) GoString() string

GoString returns the string representation

func (*IdentityProviderType) SetAttributeMapping

func (s *IdentityProviderType) SetAttributeMapping(v map[string]*string) *IdentityProviderType

SetAttributeMapping sets the AttributeMapping field's value.

func (*IdentityProviderType) SetCreationDate

func (s *IdentityProviderType) SetCreationDate(v time.Time) *IdentityProviderType

SetCreationDate sets the CreationDate field's value.

func (*IdentityProviderType) SetIdpIdentifiers

func (s *IdentityProviderType) SetIdpIdentifiers(v []*string) *IdentityProviderType

SetIdpIdentifiers sets the IdpIdentifiers field's value.

func (*IdentityProviderType) SetLastModifiedDate

func (s *IdentityProviderType) SetLastModifiedDate(v time.Time) *IdentityProviderType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*IdentityProviderType) SetProviderDetails

func (s *IdentityProviderType) SetProviderDetails(v map[string]*string) *IdentityProviderType

SetProviderDetails sets the ProviderDetails field's value.

func (*IdentityProviderType) SetProviderName

func (s *IdentityProviderType) SetProviderName(v string) *IdentityProviderType

SetProviderName sets the ProviderName field's value.

func (*IdentityProviderType) SetProviderType

func (s *IdentityProviderType) SetProviderType(v string) *IdentityProviderType

SetProviderType sets the ProviderType field's value.

func (*IdentityProviderType) SetUserPoolId

func (s *IdentityProviderType) SetUserPoolId(v string) *IdentityProviderType

SetUserPoolId sets the UserPoolId field's value.

func (IdentityProviderType) String

func (s IdentityProviderType) String() string

String returns the string representation

type InitiateAuthInput

type InitiateAuthInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for InitiateAuth
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The authentication flow for this call to execute. The API action will depend
	// on this value. For example:
	//
	//    * REFRESH_TOKEN_AUTH will take in a valid refresh token and return new
	//    tokens.
	//
	//    * USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables
	//    to be used for next challenge execution.
	//
	// Valid values include:
	//
	//    * USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP)
	//    protocol.
	//
	//    * REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing
	//    the access token and ID token by supplying a valid refresh token.
	//
	//    * CUSTOM_AUTH: Custom authentication flow.
	//
	// ADMIN_NO_SRP_AUTH is not a valid value.
	//
	// AuthFlow is a required field
	AuthFlow *string `type:"string" required:"true" enum:"AuthFlowType"`

	// The authentication parameters. These are inputs corresponding to the AuthFlow
	// that you are invoking. The required values depend on the value of AuthFlow:
	//
	//    * For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH
	//    (required if the app client is configured with a client secret), DEVICE_KEY
	//
	//    * For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: USERNAME (required), SECRET_HASH
	//    (required if the app client is configured with a client secret), REFRESH_TOKEN
	//    (required), DEVICE_KEY
	//
	//    * For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is
	//    configured with client secret), DEVICE_KEY
	AuthParameters map[string]*string `type:"map"`

	// The app client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// This is a random key-value pair map which can contain any key and will be
	// passed to your PreAuthentication Lambda trigger as-is. It can be used to
	// implement additional validations around authentication.
	ClientMetadata map[string]*string `type:"map"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`
	// contains filtered or unexported fields
}

Initiates the authentication request. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuthRequest

func (InitiateAuthInput) GoString

func (s InitiateAuthInput) GoString() string

GoString returns the string representation

func (*InitiateAuthInput) SetAnalyticsMetadata

func (s *InitiateAuthInput) SetAnalyticsMetadata(v *AnalyticsMetadataType) *InitiateAuthInput

SetAnalyticsMetadata sets the AnalyticsMetadata field's value.

func (*InitiateAuthInput) SetAuthFlow

func (s *InitiateAuthInput) SetAuthFlow(v string) *InitiateAuthInput

SetAuthFlow sets the AuthFlow field's value.

func (*InitiateAuthInput) SetAuthParameters

func (s *InitiateAuthInput) SetAuthParameters(v map[string]*string) *InitiateAuthInput

SetAuthParameters sets the AuthParameters field's value.

func (*InitiateAuthInput) SetClientId

func (s *InitiateAuthInput) SetClientId(v string) *InitiateAuthInput

SetClientId sets the ClientId field's value.

func (*InitiateAuthInput) SetClientMetadata

func (s *InitiateAuthInput) SetClientMetadata(v map[string]*string) *InitiateAuthInput

SetClientMetadata sets the ClientMetadata field's value.

func (*InitiateAuthInput) SetUserContextData

func (s *InitiateAuthInput) SetUserContextData(v *UserContextDataType) *InitiateAuthInput

SetUserContextData sets the UserContextData field's value.

func (InitiateAuthInput) String

func (s InitiateAuthInput) String() string

String returns the string representation

func (*InitiateAuthInput) Validate

func (s *InitiateAuthInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type InitiateAuthOutput

type InitiateAuthOutput struct {

	// The result of the authentication response. This is only returned if the caller
	// does not need to pass another challenge. If the caller does need to pass
	// another challenge before it gets tokens, ChallengeName, ChallengeParameters,
	// and Session are returned.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge which you are responding to with this call. This
	// is returned to you in the AdminInitiateAuth response if you need to pass
	// another challenge.
	//
	// Valid values include the following. Note that all of these challenges require
	// USERNAME and SECRET_HASH (if applicable) in the parameters.
	//
	//    * SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via
	//    SMS.
	//
	//    * PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE,
	//    PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations.
	//
	//    * CUSTOM_CHALLENGE: This is returned if your custom authentication flow
	//    determines that the user should pass another challenge before tokens are
	//    issued.
	//
	//    * DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and
	//    the previous challenges were passed, this challenge is returned so that
	//    Amazon Cognito can start tracking this device.
	//
	//    * DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices
	//    only.
	//
	//    * NEW_PASSWORD_REQUIRED: For users which are required to change their
	//    passwords after successful first login. This challenge should be passed
	//    with NEW_PASSWORD and any other required attributes.
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters. These are returned to you in the InitiateAuth response
	// if you need to pass another challenge. The responses in this parameter should
	// be used to compute inputs to the next call (RespondToAuthChallenge).
	//
	// All challenges require USERNAME and SECRET_HASH (if applicable).
	ChallengeParameters map[string]*string `type:"map"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If the or API call determines that the caller needs to go
	// through another challenge, they return a session with other challenge parameters.
	// This session should be passed as it is to the next RespondToAuthChallenge
	// API call.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Initiates the authentication response. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuthResponse

func (InitiateAuthOutput) GoString

func (s InitiateAuthOutput) GoString() string

GoString returns the string representation

func (*InitiateAuthOutput) SetAuthenticationResult

func (s *InitiateAuthOutput) SetAuthenticationResult(v *AuthenticationResultType) *InitiateAuthOutput

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*InitiateAuthOutput) SetChallengeName

func (s *InitiateAuthOutput) SetChallengeName(v string) *InitiateAuthOutput

SetChallengeName sets the ChallengeName field's value.

func (*InitiateAuthOutput) SetChallengeParameters

func (s *InitiateAuthOutput) SetChallengeParameters(v map[string]*string) *InitiateAuthOutput

SetChallengeParameters sets the ChallengeParameters field's value.

func (*InitiateAuthOutput) SetSession

func (s *InitiateAuthOutput) SetSession(v string) *InitiateAuthOutput

SetSession sets the Session field's value.

func (InitiateAuthOutput) String

func (s InitiateAuthOutput) String() string

String returns the string representation

type LambdaConfigType

type LambdaConfigType struct {

	// Creates an authentication challenge.
	CreateAuthChallenge *string `min:"20" type:"string"`

	// A custom Message AWS Lambda trigger.
	CustomMessage *string `min:"20" type:"string"`

	// Defines the authentication challenge.
	DefineAuthChallenge *string `min:"20" type:"string"`

	// A post-authentication AWS Lambda trigger.
	PostAuthentication *string `min:"20" type:"string"`

	// A post-confirmation AWS Lambda trigger.
	PostConfirmation *string `min:"20" type:"string"`

	// A pre-authentication AWS Lambda trigger.
	PreAuthentication *string `min:"20" type:"string"`

	// A pre-registration AWS Lambda trigger.
	PreSignUp *string `min:"20" type:"string"`

	// A Lambda trigger that is invoked before token generation.
	PreTokenGeneration *string `min:"20" type:"string"`

	// Verifies the authentication challenge response.
	VerifyAuthChallengeResponse *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Specifies the configuration for AWS Lambda triggers. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/LambdaConfigType

func (LambdaConfigType) GoString

func (s LambdaConfigType) GoString() string

GoString returns the string representation

func (*LambdaConfigType) SetCreateAuthChallenge

func (s *LambdaConfigType) SetCreateAuthChallenge(v string) *LambdaConfigType

SetCreateAuthChallenge sets the CreateAuthChallenge field's value.

func (*LambdaConfigType) SetCustomMessage

func (s *LambdaConfigType) SetCustomMessage(v string) *LambdaConfigType

SetCustomMessage sets the CustomMessage field's value.

func (*LambdaConfigType) SetDefineAuthChallenge

func (s *LambdaConfigType) SetDefineAuthChallenge(v string) *LambdaConfigType

SetDefineAuthChallenge sets the DefineAuthChallenge field's value.

func (*LambdaConfigType) SetPostAuthentication

func (s *LambdaConfigType) SetPostAuthentication(v string) *LambdaConfigType

SetPostAuthentication sets the PostAuthentication field's value.

func (*LambdaConfigType) SetPostConfirmation

func (s *LambdaConfigType) SetPostConfirmation(v string) *LambdaConfigType

SetPostConfirmation sets the PostConfirmation field's value.

func (*LambdaConfigType) SetPreAuthentication

func (s *LambdaConfigType) SetPreAuthentication(v string) *LambdaConfigType

SetPreAuthentication sets the PreAuthentication field's value.

func (*LambdaConfigType) SetPreSignUp

func (s *LambdaConfigType) SetPreSignUp(v string) *LambdaConfigType

SetPreSignUp sets the PreSignUp field's value.

func (*LambdaConfigType) SetPreTokenGeneration

func (s *LambdaConfigType) SetPreTokenGeneration(v string) *LambdaConfigType

SetPreTokenGeneration sets the PreTokenGeneration field's value.

func (*LambdaConfigType) SetVerifyAuthChallengeResponse

func (s *LambdaConfigType) SetVerifyAuthChallengeResponse(v string) *LambdaConfigType

SetVerifyAuthChallengeResponse sets the VerifyAuthChallengeResponse field's value.

func (LambdaConfigType) String

func (s LambdaConfigType) String() string

String returns the string representation

func (*LambdaConfigType) Validate

func (s *LambdaConfigType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListDevicesInput

type ListDevicesInput struct {

	// The access tokens for the request to list devices.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The limit of the device request.
	Limit *int64 `type:"integer"`

	// The pagination token for the list request.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the request to list the devices. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevicesRequest

func (ListDevicesInput) GoString

func (s ListDevicesInput) GoString() string

GoString returns the string representation

func (*ListDevicesInput) SetAccessToken

func (s *ListDevicesInput) SetAccessToken(v string) *ListDevicesInput

SetAccessToken sets the AccessToken field's value.

func (*ListDevicesInput) SetLimit

func (s *ListDevicesInput) SetLimit(v int64) *ListDevicesInput

SetLimit sets the Limit field's value.

func (*ListDevicesInput) SetPaginationToken

func (s *ListDevicesInput) SetPaginationToken(v string) *ListDevicesInput

SetPaginationToken sets the PaginationToken field's value.

func (ListDevicesInput) String

func (s ListDevicesInput) String() string

String returns the string representation

func (*ListDevicesInput) Validate

func (s *ListDevicesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListDevicesOutput

type ListDevicesOutput struct {

	// The devices returned in the list devices response.
	Devices []*DeviceType `type:"list"`

	// The pagination token for the list device response.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the response to list devices. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevicesResponse

func (ListDevicesOutput) GoString

func (s ListDevicesOutput) GoString() string

GoString returns the string representation

func (*ListDevicesOutput) SetDevices

func (s *ListDevicesOutput) SetDevices(v []*DeviceType) *ListDevicesOutput

SetDevices sets the Devices field's value.

func (*ListDevicesOutput) SetPaginationToken

func (s *ListDevicesOutput) SetPaginationToken(v string) *ListDevicesOutput

SetPaginationToken sets the PaginationToken field's value.

func (ListDevicesOutput) String

func (s ListDevicesOutput) String() string

String returns the string representation

type ListGroupsInput

type ListGroupsInput struct {

	// The limit of the request to list groups.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListGroupsRequest

func (ListGroupsInput) GoString

func (s ListGroupsInput) GoString() string

GoString returns the string representation

func (*ListGroupsInput) SetLimit

func (s *ListGroupsInput) SetLimit(v int64) *ListGroupsInput

SetLimit sets the Limit field's value.

func (*ListGroupsInput) SetNextToken

func (s *ListGroupsInput) SetNextToken(v string) *ListGroupsInput

SetNextToken sets the NextToken field's value.

func (*ListGroupsInput) SetUserPoolId

func (s *ListGroupsInput) SetUserPoolId(v string) *ListGroupsInput

SetUserPoolId sets the UserPoolId field's value.

func (ListGroupsInput) String

func (s ListGroupsInput) String() string

String returns the string representation

func (*ListGroupsInput) Validate

func (s *ListGroupsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListGroupsOutput

type ListGroupsOutput struct {

	// The group objects for the groups.
	Groups []*GroupType `type:"list"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListGroupsResponse

func (ListGroupsOutput) GoString

func (s ListGroupsOutput) GoString() string

GoString returns the string representation

func (*ListGroupsOutput) SetGroups

func (s *ListGroupsOutput) SetGroups(v []*GroupType) *ListGroupsOutput

SetGroups sets the Groups field's value.

func (*ListGroupsOutput) SetNextToken

func (s *ListGroupsOutput) SetNextToken(v string) *ListGroupsOutput

SetNextToken sets the NextToken field's value.

func (ListGroupsOutput) String

func (s ListGroupsOutput) String() string

String returns the string representation

type ListIdentityProvidersInput

type ListIdentityProvidersInput struct {

	// The maximum number of identity providers to return.
	MaxResults *int64 `min:"1" type:"integer"`

	// A pagination token.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListIdentityProvidersRequest

func (ListIdentityProvidersInput) GoString

func (s ListIdentityProvidersInput) GoString() string

GoString returns the string representation

func (*ListIdentityProvidersInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListIdentityProvidersInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListIdentityProvidersInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (ListIdentityProvidersInput) String

String returns the string representation

func (*ListIdentityProvidersInput) Validate

func (s *ListIdentityProvidersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListIdentityProvidersOutput

type ListIdentityProvidersOutput struct {

	// A pagination token.
	NextToken *string `min:"1" type:"string"`

	// A list of identity provider objects.
	//
	// Providers is a required field
	Providers []*ProviderDescription `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListIdentityProvidersResponse

func (ListIdentityProvidersOutput) GoString

func (s ListIdentityProvidersOutput) GoString() string

GoString returns the string representation

func (*ListIdentityProvidersOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListIdentityProvidersOutput) SetProviders

SetProviders sets the Providers field's value.

func (ListIdentityProvidersOutput) String

String returns the string representation

type ListResourceServersInput

type ListResourceServersInput struct {

	// The maximum number of resource servers to return.
	MaxResults *int64 `min:"1" type:"integer"`

	// A pagination token.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListResourceServersRequest

func (ListResourceServersInput) GoString

func (s ListResourceServersInput) GoString() string

GoString returns the string representation

func (*ListResourceServersInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListResourceServersInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListResourceServersInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (ListResourceServersInput) String

func (s ListResourceServersInput) String() string

String returns the string representation

func (*ListResourceServersInput) Validate

func (s *ListResourceServersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListResourceServersOutput

type ListResourceServersOutput struct {

	// A pagination token.
	NextToken *string `min:"1" type:"string"`

	// The resource servers.
	//
	// ResourceServers is a required field
	ResourceServers []*ResourceServerType `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListResourceServersResponse

func (ListResourceServersOutput) GoString

func (s ListResourceServersOutput) GoString() string

GoString returns the string representation

func (*ListResourceServersOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListResourceServersOutput) SetResourceServers

SetResourceServers sets the ResourceServers field's value.

func (ListResourceServersOutput) String

func (s ListResourceServersOutput) String() string

String returns the string representation

type ListUserImportJobsInput

type ListUserImportJobsInput struct {

	// The maximum number of import jobs you want the request to return.
	//
	// MaxResults is a required field
	MaxResults *int64 `min:"1" type:"integer" required:"true"`

	// An identifier that was returned from the previous call to ListUserImportJobs,
	// which can be used to return the next set of import jobs in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list the user import jobs. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobsRequest

func (ListUserImportJobsInput) GoString

func (s ListUserImportJobsInput) GoString() string

GoString returns the string representation

func (*ListUserImportJobsInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListUserImportJobsInput) SetPaginationToken

func (s *ListUserImportJobsInput) SetPaginationToken(v string) *ListUserImportJobsInput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUserImportJobsInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (ListUserImportJobsInput) String

func (s ListUserImportJobsInput) String() string

String returns the string representation

func (*ListUserImportJobsInput) Validate

func (s *ListUserImportJobsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserImportJobsOutput

type ListUserImportJobsOutput struct {

	// An identifier that can be used to return the next set of user import jobs
	// in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user import jobs.
	UserImportJobs []*UserImportJobType `min:"1" type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to list the user import jobs. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobsResponse

func (ListUserImportJobsOutput) GoString

func (s ListUserImportJobsOutput) GoString() string

GoString returns the string representation

func (*ListUserImportJobsOutput) SetPaginationToken

func (s *ListUserImportJobsOutput) SetPaginationToken(v string) *ListUserImportJobsOutput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUserImportJobsOutput) SetUserImportJobs

SetUserImportJobs sets the UserImportJobs field's value.

func (ListUserImportJobsOutput) String

func (s ListUserImportJobsOutput) String() string

String returns the string representation

type ListUserPoolClientsInput

type ListUserPoolClientsInput struct {

	// The maximum number of results you want the request to return when listing
	// the user pool clients.
	MaxResults *int64 `min:"1" type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool where you want to list user pool clients.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list the user pool clients. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolClientsRequest

func (ListUserPoolClientsInput) GoString

func (s ListUserPoolClientsInput) GoString() string

GoString returns the string representation

func (*ListUserPoolClientsInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListUserPoolClientsInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListUserPoolClientsInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (ListUserPoolClientsInput) String

func (s ListUserPoolClientsInput) String() string

String returns the string representation

func (*ListUserPoolClientsInput) Validate

func (s *ListUserPoolClientsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserPoolClientsOutput

type ListUserPoolClientsOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool clients in the response that lists user pool clients.
	UserPoolClients []*UserPoolClientDescription `type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server that lists user pool clients. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolClientsResponse

func (ListUserPoolClientsOutput) GoString

func (s ListUserPoolClientsOutput) GoString() string

GoString returns the string representation

func (*ListUserPoolClientsOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListUserPoolClientsOutput) SetUserPoolClients

SetUserPoolClients sets the UserPoolClients field's value.

func (ListUserPoolClientsOutput) String

func (s ListUserPoolClientsOutput) String() string

String returns the string representation

type ListUserPoolsInput

type ListUserPoolsInput struct {

	// The maximum number of results you want the request to return when listing
	// the user pools.
	//
	// MaxResults is a required field
	MaxResults *int64 `min:"1" type:"integer" required:"true"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the request to list user pools. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolsRequest

func (ListUserPoolsInput) GoString

func (s ListUserPoolsInput) GoString() string

GoString returns the string representation

func (*ListUserPoolsInput) SetMaxResults

func (s *ListUserPoolsInput) SetMaxResults(v int64) *ListUserPoolsInput

SetMaxResults sets the MaxResults field's value.

func (*ListUserPoolsInput) SetNextToken

func (s *ListUserPoolsInput) SetNextToken(v string) *ListUserPoolsInput

SetNextToken sets the NextToken field's value.

func (ListUserPoolsInput) String

func (s ListUserPoolsInput) String() string

String returns the string representation

func (*ListUserPoolsInput) Validate

func (s *ListUserPoolsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserPoolsOutput

type ListUserPoolsOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pools from the response to list users.
	UserPools []*UserPoolDescriptionType `type:"list"`
	// contains filtered or unexported fields
}

Represents the response to list user pools. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolsResponse

func (ListUserPoolsOutput) GoString

func (s ListUserPoolsOutput) GoString() string

GoString returns the string representation

func (*ListUserPoolsOutput) SetNextToken

func (s *ListUserPoolsOutput) SetNextToken(v string) *ListUserPoolsOutput

SetNextToken sets the NextToken field's value.

func (*ListUserPoolsOutput) SetUserPools

SetUserPools sets the UserPools field's value.

func (ListUserPoolsOutput) String

func (s ListUserPoolsOutput) String() string

String returns the string representation

type ListUsersInGroupInput

type ListUsersInGroupInput struct {

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The limit of the request to list users.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroupRequest

func (ListUsersInGroupInput) GoString

func (s ListUsersInGroupInput) GoString() string

GoString returns the string representation

func (*ListUsersInGroupInput) SetGroupName

SetGroupName sets the GroupName field's value.

func (*ListUsersInGroupInput) SetLimit

SetLimit sets the Limit field's value.

func (*ListUsersInGroupInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListUsersInGroupInput) SetUserPoolId

func (s *ListUsersInGroupInput) SetUserPoolId(v string) *ListUsersInGroupInput

SetUserPoolId sets the UserPoolId field's value.

func (ListUsersInGroupInput) String

func (s ListUsersInGroupInput) String() string

String returns the string representation

func (*ListUsersInGroupInput) Validate

func (s *ListUsersInGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUsersInGroupOutput

type ListUsersInGroupOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The users returned in the request to list users.
	Users []*UserType `type:"list"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroupResponse

func (ListUsersInGroupOutput) GoString

func (s ListUsersInGroupOutput) GoString() string

GoString returns the string representation

func (*ListUsersInGroupOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListUsersInGroupOutput) SetUsers

SetUsers sets the Users field's value.

func (ListUsersInGroupOutput) String

func (s ListUsersInGroupOutput) String() string

String returns the string representation

type ListUsersInput

type ListUsersInput struct {

	// An array of strings, where each string is the name of a user attribute to
	// be returned for each user in the search results. If the array is null, all
	// attributes are returned.
	AttributesToGet []*string `type:"list"`

	// A filter string of the form "AttributeNameFilter-Type "AttributeValue"".
	// Quotation marks within the filter string must be escaped using the backslash
	// (\) character. For example, "family_name = \"Reddy\"".
	//
	//    * AttributeName: The name of the attribute to search for. You can only
	//    search for one attribute at a time.
	//
	//    * Filter-Type: For an exact match, use =, for example, "given_name = \"Jon\"".
	//    For a prefix ("starts with") match, use ^=, for example, "given_name ^=
	//    \"Jon\"".
	//
	//    * AttributeValue: The attribute value that must be matched for each user.
	//
	// If the filter string is empty, ListUsers returns all users in the user pool.
	//
	// You can only search for the following standard attributes:
	//
	//    * username (case-sensitive)
	//
	//    * email
	//
	//    * phone_number
	//
	//    * name
	//
	//    * given_name
	//
	//    * family_name
	//
	//    * preferred_username
	//
	//    * cognito:user_status (called Enabled in the Console) (case-sensitive)
	//
	//    * status (case-insensitive)
	//
	//    * sub
	//
	// Custom attributes are not searchable.
	//
	// For more information, see Searching for Users Using the ListUsers API (http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api)
	// and Examples of Using the ListUsers API (http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples)
	// in the Amazon Cognito Developer Guide.
	Filter *string `type:"string"`

	// Maximum number of users to be returned.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool on which the search should be performed.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list users. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersRequest

func (ListUsersInput) GoString

func (s ListUsersInput) GoString() string

GoString returns the string representation

func (*ListUsersInput) SetAttributesToGet

func (s *ListUsersInput) SetAttributesToGet(v []*string) *ListUsersInput

SetAttributesToGet sets the AttributesToGet field's value.

func (*ListUsersInput) SetFilter

func (s *ListUsersInput) SetFilter(v string) *ListUsersInput

SetFilter sets the Filter field's value.

func (*ListUsersInput) SetLimit

func (s *ListUsersInput) SetLimit(v int64) *ListUsersInput

SetLimit sets the Limit field's value.

func (*ListUsersInput) SetPaginationToken

func (s *ListUsersInput) SetPaginationToken(v string) *ListUsersInput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUsersInput) SetUserPoolId

func (s *ListUsersInput) SetUserPoolId(v string) *ListUsersInput

SetUserPoolId sets the UserPoolId field's value.

func (ListUsersInput) String

func (s ListUsersInput) String() string

String returns the string representation

func (*ListUsersInput) Validate

func (s *ListUsersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUsersOutput

type ListUsersOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The users returned in the request to list users.
	Users []*UserType `type:"list"`
	// contains filtered or unexported fields
}

The response from the request to list users. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersResponse

func (ListUsersOutput) GoString

func (s ListUsersOutput) GoString() string

GoString returns the string representation

func (*ListUsersOutput) SetPaginationToken

func (s *ListUsersOutput) SetPaginationToken(v string) *ListUsersOutput

SetPaginationToken sets the PaginationToken field's value.

func (*ListUsersOutput) SetUsers

func (s *ListUsersOutput) SetUsers(v []*UserType) *ListUsersOutput

SetUsers sets the Users field's value.

func (ListUsersOutput) String

func (s ListUsersOutput) String() string

String returns the string representation

type MFAOptionType

type MFAOptionType struct {

	// The attribute name of the MFA option type.
	AttributeName *string `min:"1" type:"string"`

	// The delivery medium (email message or SMS message) to send the MFA code.
	DeliveryMedium *string `type:"string" enum:"DeliveryMediumType"`
	// contains filtered or unexported fields
}

Specifies the different settings for multi-factor authentication (MFA). Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/MFAOptionType

func (MFAOptionType) GoString

func (s MFAOptionType) GoString() string

GoString returns the string representation

func (*MFAOptionType) SetAttributeName

func (s *MFAOptionType) SetAttributeName(v string) *MFAOptionType

SetAttributeName sets the AttributeName field's value.

func (*MFAOptionType) SetDeliveryMedium

func (s *MFAOptionType) SetDeliveryMedium(v string) *MFAOptionType

SetDeliveryMedium sets the DeliveryMedium field's value.

func (MFAOptionType) String

func (s MFAOptionType) String() string

String returns the string representation

func (*MFAOptionType) Validate

func (s *MFAOptionType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type MessageTemplateType

type MessageTemplateType struct {

	// The message template for email messages.
	EmailMessage *string `min:"6" type:"string"`

	// The subject line for email messages.
	EmailSubject *string `min:"1" type:"string"`

	// The message template for SMS messages.
	SMSMessage *string `min:"6" type:"string"`
	// contains filtered or unexported fields
}

The message template structure. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/MessageTemplateType

func (MessageTemplateType) GoString

func (s MessageTemplateType) GoString() string

GoString returns the string representation

func (*MessageTemplateType) SetEmailMessage

func (s *MessageTemplateType) SetEmailMessage(v string) *MessageTemplateType

SetEmailMessage sets the EmailMessage field's value.

func (*MessageTemplateType) SetEmailSubject

func (s *MessageTemplateType) SetEmailSubject(v string) *MessageTemplateType

SetEmailSubject sets the EmailSubject field's value.

func (*MessageTemplateType) SetSMSMessage

func (s *MessageTemplateType) SetSMSMessage(v string) *MessageTemplateType

SetSMSMessage sets the SMSMessage field's value.

func (MessageTemplateType) String

func (s MessageTemplateType) String() string

String returns the string representation

func (*MessageTemplateType) Validate

func (s *MessageTemplateType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NewDeviceMetadataType

type NewDeviceMetadataType struct {

	// The device group key.
	DeviceGroupKey *string `type:"string"`

	// The device key.
	DeviceKey *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The new device metadata type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/NewDeviceMetadataType

func (NewDeviceMetadataType) GoString

func (s NewDeviceMetadataType) GoString() string

GoString returns the string representation

func (*NewDeviceMetadataType) SetDeviceGroupKey

func (s *NewDeviceMetadataType) SetDeviceGroupKey(v string) *NewDeviceMetadataType

SetDeviceGroupKey sets the DeviceGroupKey field's value.

func (*NewDeviceMetadataType) SetDeviceKey

SetDeviceKey sets the DeviceKey field's value.

func (NewDeviceMetadataType) String

func (s NewDeviceMetadataType) String() string

String returns the string representation

type NotifyConfigurationType

type NotifyConfigurationType struct {

	// Email template used when a detected risk event is blocked.
	BlockEmail *NotifyEmailType `type:"structure"`

	// The email address that is sending the email. It must be either individually
	// verified with Amazon SES, or from a domain that has been verified with Amazon
	// SES.
	From *string `type:"string"`

	// The MFA email template used when MFA is challenged as part of a detected
	// risk.
	MfaEmail *NotifyEmailType `type:"structure"`

	// The email template used when a detected risk event is allowed.
	NoActionEmail *NotifyEmailType `type:"structure"`

	// The destination to which the receiver of an email should reply to.
	ReplyTo *string `type:"string"`

	// The Amazon Resource Name (ARN) of the identity that is associated with the
	// sending authorization policy. It permits Amazon Cognito to send for the email
	// address specified in the From parameter.
	//
	// SourceArn is a required field
	SourceArn *string `min:"20" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The notify configuration type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/NotifyConfigurationType

func (NotifyConfigurationType) GoString

func (s NotifyConfigurationType) GoString() string

GoString returns the string representation

func (*NotifyConfigurationType) SetBlockEmail

SetBlockEmail sets the BlockEmail field's value.

func (*NotifyConfigurationType) SetFrom

SetFrom sets the From field's value.

func (*NotifyConfigurationType) SetMfaEmail

SetMfaEmail sets the MfaEmail field's value.

func (*NotifyConfigurationType) SetNoActionEmail

SetNoActionEmail sets the NoActionEmail field's value.

func (*NotifyConfigurationType) SetReplyTo

SetReplyTo sets the ReplyTo field's value.

func (*NotifyConfigurationType) SetSourceArn

SetSourceArn sets the SourceArn field's value.

func (NotifyConfigurationType) String

func (s NotifyConfigurationType) String() string

String returns the string representation

func (*NotifyConfigurationType) Validate

func (s *NotifyConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NotifyEmailType

type NotifyEmailType struct {

	// The HTML body.
	HtmlBody *string `min:"6" type:"string"`

	// The subject.
	//
	// Subject is a required field
	Subject *string `min:"1" type:"string" required:"true"`

	// The text body.
	TextBody *string `min:"6" type:"string"`
	// contains filtered or unexported fields
}

The notify email type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/NotifyEmailType

func (NotifyEmailType) GoString

func (s NotifyEmailType) GoString() string

GoString returns the string representation

func (*NotifyEmailType) SetHtmlBody

func (s *NotifyEmailType) SetHtmlBody(v string) *NotifyEmailType

SetHtmlBody sets the HtmlBody field's value.

func (*NotifyEmailType) SetSubject

func (s *NotifyEmailType) SetSubject(v string) *NotifyEmailType

SetSubject sets the Subject field's value.

func (*NotifyEmailType) SetTextBody

func (s *NotifyEmailType) SetTextBody(v string) *NotifyEmailType

SetTextBody sets the TextBody field's value.

func (NotifyEmailType) String

func (s NotifyEmailType) String() string

String returns the string representation

func (*NotifyEmailType) Validate

func (s *NotifyEmailType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NumberAttributeConstraintsType

type NumberAttributeConstraintsType struct {

	// The maximum value of an attribute that is of the number data type.
	MaxValue *string `type:"string"`

	// The minimum value of an attribute that is of the number data type.
	MinValue *string `type:"string"`
	// contains filtered or unexported fields
}

The minimum and maximum value of an attribute that is of the number data type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/NumberAttributeConstraintsType

func (NumberAttributeConstraintsType) GoString

GoString returns the string representation

func (*NumberAttributeConstraintsType) SetMaxValue

SetMaxValue sets the MaxValue field's value.

func (*NumberAttributeConstraintsType) SetMinValue

SetMinValue sets the MinValue field's value.

func (NumberAttributeConstraintsType) String

String returns the string representation

type PasswordPolicyType

type PasswordPolicyType struct {

	// The minimum length of the password policy that you have set. Cannot be less
	// than 6.
	MinimumLength *int64 `min:"6" type:"integer"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one lowercase letter in their password.
	RequireLowercase *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one number in their password.
	RequireNumbers *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one symbol in their password.
	RequireSymbols *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one uppercase letter in their password.
	RequireUppercase *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The password policy type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/PasswordPolicyType

func (PasswordPolicyType) GoString

func (s PasswordPolicyType) GoString() string

GoString returns the string representation

func (*PasswordPolicyType) SetMinimumLength

func (s *PasswordPolicyType) SetMinimumLength(v int64) *PasswordPolicyType

SetMinimumLength sets the MinimumLength field's value.

func (*PasswordPolicyType) SetRequireLowercase

func (s *PasswordPolicyType) SetRequireLowercase(v bool) *PasswordPolicyType

SetRequireLowercase sets the RequireLowercase field's value.

func (*PasswordPolicyType) SetRequireNumbers

func (s *PasswordPolicyType) SetRequireNumbers(v bool) *PasswordPolicyType

SetRequireNumbers sets the RequireNumbers field's value.

func (*PasswordPolicyType) SetRequireSymbols

func (s *PasswordPolicyType) SetRequireSymbols(v bool) *PasswordPolicyType

SetRequireSymbols sets the RequireSymbols field's value.

func (*PasswordPolicyType) SetRequireUppercase

func (s *PasswordPolicyType) SetRequireUppercase(v bool) *PasswordPolicyType

SetRequireUppercase sets the RequireUppercase field's value.

func (PasswordPolicyType) String

func (s PasswordPolicyType) String() string

String returns the string representation

func (*PasswordPolicyType) Validate

func (s *PasswordPolicyType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ProviderDescription

type ProviderDescription struct {

	// The date the provider was added to the user pool.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The date the provider was last modified.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The identity provider name.
	ProviderName *string `min:"1" type:"string"`

	// The identity provider type.
	ProviderType *string `type:"string" enum:"IdentityProviderTypeType"`
	// contains filtered or unexported fields
}

A container for identity provider details. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ProviderDescription

func (ProviderDescription) GoString

func (s ProviderDescription) GoString() string

GoString returns the string representation

func (*ProviderDescription) SetCreationDate

func (s *ProviderDescription) SetCreationDate(v time.Time) *ProviderDescription

SetCreationDate sets the CreationDate field's value.

func (*ProviderDescription) SetLastModifiedDate

func (s *ProviderDescription) SetLastModifiedDate(v time.Time) *ProviderDescription

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*ProviderDescription) SetProviderName

func (s *ProviderDescription) SetProviderName(v string) *ProviderDescription

SetProviderName sets the ProviderName field's value.

func (*ProviderDescription) SetProviderType

func (s *ProviderDescription) SetProviderType(v string) *ProviderDescription

SetProviderType sets the ProviderType field's value.

func (ProviderDescription) String

func (s ProviderDescription) String() string

String returns the string representation

type ProviderUserIdentifierType

type ProviderUserIdentifierType struct {

	// The name of the provider attribute to link to, for example, NameID.
	ProviderAttributeName *string `type:"string"`

	// The value of the provider attribute to link to, for example, xxxxx_account.
	ProviderAttributeValue *string `type:"string"`

	// The name of the provider, for example, Facebook, Google, or Login with Amazon.
	ProviderName *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

A container for information about an identity provider for a user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ProviderUserIdentifierType

func (ProviderUserIdentifierType) GoString

func (s ProviderUserIdentifierType) GoString() string

GoString returns the string representation

func (*ProviderUserIdentifierType) SetProviderAttributeName

func (s *ProviderUserIdentifierType) SetProviderAttributeName(v string) *ProviderUserIdentifierType

SetProviderAttributeName sets the ProviderAttributeName field's value.

func (*ProviderUserIdentifierType) SetProviderAttributeValue

func (s *ProviderUserIdentifierType) SetProviderAttributeValue(v string) *ProviderUserIdentifierType

SetProviderAttributeValue sets the ProviderAttributeValue field's value.

func (*ProviderUserIdentifierType) SetProviderName

SetProviderName sets the ProviderName field's value.

func (ProviderUserIdentifierType) String

String returns the string representation

func (*ProviderUserIdentifierType) Validate

func (s *ProviderUserIdentifierType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResendConfirmationCodeInput

type ResendConfirmationCodeInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for ResendConfirmationCode
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`

	// The user name of the user to whom you wish to resend a confirmation code.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to resend the confirmation code. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResendConfirmationCodeRequest

func (ResendConfirmationCodeInput) GoString

func (s ResendConfirmationCodeInput) GoString() string

GoString returns the string representation

func (*ResendConfirmationCodeInput) SetAnalyticsMetadata

SetAnalyticsMetadata sets the AnalyticsMetadata field's value.

func (*ResendConfirmationCodeInput) SetClientId

SetClientId sets the ClientId field's value.

func (*ResendConfirmationCodeInput) SetSecretHash

SetSecretHash sets the SecretHash field's value.

func (*ResendConfirmationCodeInput) SetUserContextData

SetUserContextData sets the UserContextData field's value.

func (*ResendConfirmationCodeInput) SetUsername

SetUsername sets the Username field's value.

func (ResendConfirmationCodeInput) String

String returns the string representation

func (*ResendConfirmationCodeInput) Validate

func (s *ResendConfirmationCodeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResendConfirmationCodeOutput

type ResendConfirmationCodeOutput struct {

	// The code delivery details returned by the server in response to the request
	// to resend the confirmation code.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

The response from the server when the Amazon Cognito Your User Pools service makes the request to resend a confirmation code. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResendConfirmationCodeResponse

func (ResendConfirmationCodeOutput) GoString

func (s ResendConfirmationCodeOutput) GoString() string

GoString returns the string representation

func (*ResendConfirmationCodeOutput) SetCodeDeliveryDetails

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (ResendConfirmationCodeOutput) String

String returns the string representation

type ResourceServerScopeType

type ResourceServerScopeType struct {

	// A description of the scope.
	//
	// ScopeDescription is a required field
	ScopeDescription *string `min:"1" type:"string" required:"true"`

	// The name of the scope.
	//
	// ScopeName is a required field
	ScopeName *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

A resource server scope. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResourceServerScopeType

func (ResourceServerScopeType) GoString

func (s ResourceServerScopeType) GoString() string

GoString returns the string representation

func (*ResourceServerScopeType) SetScopeDescription

func (s *ResourceServerScopeType) SetScopeDescription(v string) *ResourceServerScopeType

SetScopeDescription sets the ScopeDescription field's value.

func (*ResourceServerScopeType) SetScopeName

SetScopeName sets the ScopeName field's value.

func (ResourceServerScopeType) String

func (s ResourceServerScopeType) String() string

String returns the string representation

func (*ResourceServerScopeType) Validate

func (s *ResourceServerScopeType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResourceServerType

type ResourceServerType struct {

	// The identifier for the resource server.
	Identifier *string `min:"1" type:"string"`

	// The name of the resource server.
	Name *string `min:"1" type:"string"`

	// A list of scopes that are defined for the resource server.
	Scopes []*ResourceServerScopeType `type:"list"`

	// The user pool ID for the user pool that hosts the resource server.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

A container for information about a resource server for a user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResourceServerType

func (ResourceServerType) GoString

func (s ResourceServerType) GoString() string

GoString returns the string representation

func (*ResourceServerType) SetIdentifier

func (s *ResourceServerType) SetIdentifier(v string) *ResourceServerType

SetIdentifier sets the Identifier field's value.

func (*ResourceServerType) SetName

SetName sets the Name field's value.

func (*ResourceServerType) SetScopes

SetScopes sets the Scopes field's value.

func (*ResourceServerType) SetUserPoolId

func (s *ResourceServerType) SetUserPoolId(v string) *ResourceServerType

SetUserPoolId sets the UserPoolId field's value.

func (ResourceServerType) String

func (s ResourceServerType) String() string

String returns the string representation

type RespondToAuthChallengeInput

type RespondToAuthChallengeInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for RespondToAuthChallenge
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The challenge name. For more information, see .
	//
	// ADMIN_NO_SRP_AUTH is not a valid value.
	//
	// ChallengeName is a required field
	ChallengeName *string `type:"string" required:"true" enum:"ChallengeNameType"`

	// The challenge responses. These are inputs corresponding to the value of ChallengeName,
	// for example:
	//
	//    * SMS_MFA: SMS_MFA_CODE, USERNAME, SECRET_HASH (if app client is configured
	//    with client secret).
	//
	//    * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK,
	//    TIMESTAMP, USERNAME, SECRET_HASH (if app client is configured with client
	//    secret).
	//
	//    * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes,
	//    USERNAME, SECRET_HASH (if app client is configured with client secret).
	ChallengeResponses map[string]*string `type:"map"`

	// The app client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If InitiateAuth or RespondToAuthChallenge API call determines
	// that the caller needs to go through another challenge, they return a session
	// with other challenge parameters. This session should be passed as it is to
	// the next RespondToAuthChallenge API call.
	Session *string `min:"20" type:"string"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`
	// contains filtered or unexported fields
}

The request to respond to an authentication challenge. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallengeRequest

func (RespondToAuthChallengeInput) GoString

func (s RespondToAuthChallengeInput) GoString() string

GoString returns the string representation

func (*RespondToAuthChallengeInput) SetAnalyticsMetadata

SetAnalyticsMetadata sets the AnalyticsMetadata field's value.

func (*RespondToAuthChallengeInput) SetChallengeName

SetChallengeName sets the ChallengeName field's value.

func (*RespondToAuthChallengeInput) SetChallengeResponses

func (s *RespondToAuthChallengeInput) SetChallengeResponses(v map[string]*string) *RespondToAuthChallengeInput

SetChallengeResponses sets the ChallengeResponses field's value.

func (*RespondToAuthChallengeInput) SetClientId

SetClientId sets the ClientId field's value.

func (*RespondToAuthChallengeInput) SetSession

SetSession sets the Session field's value.

func (*RespondToAuthChallengeInput) SetUserContextData

SetUserContextData sets the UserContextData field's value.

func (RespondToAuthChallengeInput) String

String returns the string representation

func (*RespondToAuthChallengeInput) Validate

func (s *RespondToAuthChallengeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RespondToAuthChallengeOutput

type RespondToAuthChallengeOutput struct {

	// The result returned by the server in response to the request to respond to
	// the authentication challenge.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The challenge name. For more information, see .
	ChallengeName *string `type:"string" enum:"ChallengeNameType"`

	// The challenge parameters. For more information, see .
	ChallengeParameters map[string]*string `type:"map"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If the or API call determines that the caller needs to go
	// through another challenge, they return a session with other challenge parameters.
	// This session should be passed as it is to the next RespondToAuthChallenge
	// API call.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

The response to respond to the authentication challenge. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallengeResponse

func (RespondToAuthChallengeOutput) GoString

func (s RespondToAuthChallengeOutput) GoString() string

GoString returns the string representation

func (*RespondToAuthChallengeOutput) SetAuthenticationResult

SetAuthenticationResult sets the AuthenticationResult field's value.

func (*RespondToAuthChallengeOutput) SetChallengeName

SetChallengeName sets the ChallengeName field's value.

func (*RespondToAuthChallengeOutput) SetChallengeParameters

func (s *RespondToAuthChallengeOutput) SetChallengeParameters(v map[string]*string) *RespondToAuthChallengeOutput

SetChallengeParameters sets the ChallengeParameters field's value.

func (*RespondToAuthChallengeOutput) SetSession

SetSession sets the Session field's value.

func (RespondToAuthChallengeOutput) String

String returns the string representation

type RiskConfigurationType

type RiskConfigurationType struct {

	// The account takeover risk configuration object including the NotifyConfiguration
	// object and Actions to take in the case of an account takeover.
	AccountTakeoverRiskConfiguration *AccountTakeoverRiskConfigurationType `type:"structure"`

	// The app client ID.
	ClientId *string `min:"1" type:"string"`

	// The compromised credentials risk configuration object including the EventFilter
	// and the EventAction
	CompromisedCredentialsRiskConfiguration *CompromisedCredentialsRiskConfigurationType `type:"structure"`

	// The last modified date.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The configuration to override the risk decision.
	RiskExceptionConfiguration *RiskExceptionConfigurationType `type:"structure"`

	// The user pool ID.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The risk configuration type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RiskConfigurationType

func (RiskConfigurationType) GoString

func (s RiskConfigurationType) GoString() string

GoString returns the string representation

func (*RiskConfigurationType) SetAccountTakeoverRiskConfiguration

func (s *RiskConfigurationType) SetAccountTakeoverRiskConfiguration(v *AccountTakeoverRiskConfigurationType) *RiskConfigurationType

SetAccountTakeoverRiskConfiguration sets the AccountTakeoverRiskConfiguration field's value.

func (*RiskConfigurationType) SetClientId

SetClientId sets the ClientId field's value.

func (*RiskConfigurationType) SetCompromisedCredentialsRiskConfiguration

func (s *RiskConfigurationType) SetCompromisedCredentialsRiskConfiguration(v *CompromisedCredentialsRiskConfigurationType) *RiskConfigurationType

SetCompromisedCredentialsRiskConfiguration sets the CompromisedCredentialsRiskConfiguration field's value.

func (*RiskConfigurationType) SetLastModifiedDate

func (s *RiskConfigurationType) SetLastModifiedDate(v time.Time) *RiskConfigurationType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*RiskConfigurationType) SetRiskExceptionConfiguration

func (s *RiskConfigurationType) SetRiskExceptionConfiguration(v *RiskExceptionConfigurationType) *RiskConfigurationType

SetRiskExceptionConfiguration sets the RiskExceptionConfiguration field's value.

func (*RiskConfigurationType) SetUserPoolId

func (s *RiskConfigurationType) SetUserPoolId(v string) *RiskConfigurationType

SetUserPoolId sets the UserPoolId field's value.

func (RiskConfigurationType) String

func (s RiskConfigurationType) String() string

String returns the string representation

type RiskExceptionConfigurationType

type RiskExceptionConfigurationType struct {

	// Overrides the risk decision to always block the pre-authentication requests.
	// The IP range is in CIDR notation: a compact representation of an IP address
	// and its associated routing prefix.
	BlockedIPRangeList []*string `type:"list"`

	// Risk detection is not performed on the IP addresses in the range list. The
	// IP range is in CIDR notation.
	SkippedIPRangeList []*string `type:"list"`
	// contains filtered or unexported fields
}

The type of the configuration to override the risk decision. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RiskExceptionConfigurationType

func (RiskExceptionConfigurationType) GoString

GoString returns the string representation

func (*RiskExceptionConfigurationType) SetBlockedIPRangeList

SetBlockedIPRangeList sets the BlockedIPRangeList field's value.

func (*RiskExceptionConfigurationType) SetSkippedIPRangeList

SetSkippedIPRangeList sets the SkippedIPRangeList field's value.

func (RiskExceptionConfigurationType) String

String returns the string representation

type SMSMfaSettingsType

type SMSMfaSettingsType struct {

	// Specifies whether SMS text message MFA is enabled.
	Enabled *bool `type:"boolean"`

	// The preferred MFA method.
	PreferredMfa *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The SMS multi-factor authentication (MFA) settings type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SMSMfaSettingsType

func (SMSMfaSettingsType) GoString

func (s SMSMfaSettingsType) GoString() string

GoString returns the string representation

func (*SMSMfaSettingsType) SetEnabled

func (s *SMSMfaSettingsType) SetEnabled(v bool) *SMSMfaSettingsType

SetEnabled sets the Enabled field's value.

func (*SMSMfaSettingsType) SetPreferredMfa

func (s *SMSMfaSettingsType) SetPreferredMfa(v bool) *SMSMfaSettingsType

SetPreferredMfa sets the PreferredMfa field's value.

func (SMSMfaSettingsType) String

func (s SMSMfaSettingsType) String() string

String returns the string representation

type SchemaAttributeType

type SchemaAttributeType struct {

	// The attribute data type.
	AttributeDataType *string `type:"string" enum:"AttributeDataType"`

	// Specifies whether the attribute type is developer only.
	DeveloperOnlyAttribute *bool `type:"boolean"`

	// Specifies whether the attribute can be changed once it has been created.
	Mutable *bool `type:"boolean"`

	// A schema attribute of the name type.
	Name *string `min:"1" type:"string"`

	// Specifies the constraints for an attribute of the number type.
	NumberAttributeConstraints *NumberAttributeConstraintsType `type:"structure"`

	// Specifies whether a user pool attribute is required. If the attribute is
	// required and the user does not provide a value, registration or sign-in will
	// fail.
	Required *bool `type:"boolean"`

	// Specifies the constraints for an attribute of the string type.
	StringAttributeConstraints *StringAttributeConstraintsType `type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the schema attribute. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SchemaAttributeType

func (SchemaAttributeType) GoString

func (s SchemaAttributeType) GoString() string

GoString returns the string representation

func (*SchemaAttributeType) SetAttributeDataType

func (s *SchemaAttributeType) SetAttributeDataType(v string) *SchemaAttributeType

SetAttributeDataType sets the AttributeDataType field's value.

func (*SchemaAttributeType) SetDeveloperOnlyAttribute

func (s *SchemaAttributeType) SetDeveloperOnlyAttribute(v bool) *SchemaAttributeType

SetDeveloperOnlyAttribute sets the DeveloperOnlyAttribute field's value.

func (*SchemaAttributeType) SetMutable

func (s *SchemaAttributeType) SetMutable(v bool) *SchemaAttributeType

SetMutable sets the Mutable field's value.

func (*SchemaAttributeType) SetName

SetName sets the Name field's value.

func (*SchemaAttributeType) SetNumberAttributeConstraints

func (s *SchemaAttributeType) SetNumberAttributeConstraints(v *NumberAttributeConstraintsType) *SchemaAttributeType

SetNumberAttributeConstraints sets the NumberAttributeConstraints field's value.

func (*SchemaAttributeType) SetRequired

func (s *SchemaAttributeType) SetRequired(v bool) *SchemaAttributeType

SetRequired sets the Required field's value.

func (*SchemaAttributeType) SetStringAttributeConstraints

func (s *SchemaAttributeType) SetStringAttributeConstraints(v *StringAttributeConstraintsType) *SchemaAttributeType

SetStringAttributeConstraints sets the StringAttributeConstraints field's value.

func (SchemaAttributeType) String

func (s SchemaAttributeType) String() string

String returns the string representation

func (*SchemaAttributeType) Validate

func (s *SchemaAttributeType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetRiskConfigurationInput

type SetRiskConfigurationInput struct {

	// The account takeover risk configuration.
	AccountTakeoverRiskConfiguration *AccountTakeoverRiskConfigurationType `type:"structure"`

	// The app client ID. If ClientId is null, then the risk configuration is mapped
	// to userPoolId. When the client ID is null, the same risk configuration is
	// applied to all the clients in the userPool.
	//
	// Otherwise, ClientId is mapped to the client. When the client ID is not null,
	// the user pool configuration is overridden and the risk configuration for
	// the client is used instead.
	ClientId *string `min:"1" type:"string"`

	// The compromised credentials risk configuration.
	CompromisedCredentialsRiskConfiguration *CompromisedCredentialsRiskConfigurationType `type:"structure"`

	// The configuration to override the risk decision.
	RiskExceptionConfiguration *RiskExceptionConfigurationType `type:"structure"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetRiskConfigurationRequest

func (SetRiskConfigurationInput) GoString

func (s SetRiskConfigurationInput) GoString() string

GoString returns the string representation

func (*SetRiskConfigurationInput) SetAccountTakeoverRiskConfiguration

SetAccountTakeoverRiskConfiguration sets the AccountTakeoverRiskConfiguration field's value.

func (*SetRiskConfigurationInput) SetClientId

SetClientId sets the ClientId field's value.

func (*SetRiskConfigurationInput) SetCompromisedCredentialsRiskConfiguration

func (s *SetRiskConfigurationInput) SetCompromisedCredentialsRiskConfiguration(v *CompromisedCredentialsRiskConfigurationType) *SetRiskConfigurationInput

SetCompromisedCredentialsRiskConfiguration sets the CompromisedCredentialsRiskConfiguration field's value.

func (*SetRiskConfigurationInput) SetRiskExceptionConfiguration

SetRiskExceptionConfiguration sets the RiskExceptionConfiguration field's value.

func (*SetRiskConfigurationInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (SetRiskConfigurationInput) String

func (s SetRiskConfigurationInput) String() string

String returns the string representation

func (*SetRiskConfigurationInput) Validate

func (s *SetRiskConfigurationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetRiskConfigurationOutput

type SetRiskConfigurationOutput struct {

	// The risk configuration.
	//
	// RiskConfiguration is a required field
	RiskConfiguration *RiskConfigurationType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetRiskConfigurationResponse

func (SetRiskConfigurationOutput) GoString

func (s SetRiskConfigurationOutput) GoString() string

GoString returns the string representation

func (*SetRiskConfigurationOutput) SetRiskConfiguration

SetRiskConfiguration sets the RiskConfiguration field's value.

func (SetRiskConfigurationOutput) String

String returns the string representation

type SetUICustomizationInput

type SetUICustomizationInput struct {

	// The CSS values in the UI customization.
	CSS *string `type:"string"`

	// The client ID for the client app.
	ClientId *string `min:"1" type:"string"`

	// The uploaded logo image for the UI customization.
	//
	// ImageFile is automatically base64 encoded/decoded by the SDK.
	ImageFile []byte `type:"blob"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUICustomizationRequest

func (SetUICustomizationInput) GoString

func (s SetUICustomizationInput) GoString() string

GoString returns the string representation

func (*SetUICustomizationInput) SetCSS

SetCSS sets the CSS field's value.

func (*SetUICustomizationInput) SetClientId

SetClientId sets the ClientId field's value.

func (*SetUICustomizationInput) SetImageFile

SetImageFile sets the ImageFile field's value.

func (*SetUICustomizationInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (SetUICustomizationInput) String

func (s SetUICustomizationInput) String() string

String returns the string representation

func (*SetUICustomizationInput) Validate

func (s *SetUICustomizationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUICustomizationOutput

type SetUICustomizationOutput struct {

	// The UI customization information.
	//
	// UICustomization is a required field
	UICustomization *UICustomizationType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUICustomizationResponse

func (SetUICustomizationOutput) GoString

func (s SetUICustomizationOutput) GoString() string

GoString returns the string representation

func (*SetUICustomizationOutput) SetUICustomization

SetUICustomization sets the UICustomization field's value.

func (SetUICustomizationOutput) String

func (s SetUICustomizationOutput) String() string

String returns the string representation

type SetUserMFAPreferenceInput

type SetUserMFAPreferenceInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The SMS text message multi-factor authentication (MFA) settings.
	SMSMfaSettings *SMSMfaSettingsType `type:"structure"`

	// The time-based one-time password software token MFA settings.
	SoftwareTokenMfaSettings *SoftwareTokenMfaSettingsType `type:"structure"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserMFAPreferenceRequest

func (SetUserMFAPreferenceInput) GoString

func (s SetUserMFAPreferenceInput) GoString() string

GoString returns the string representation

func (*SetUserMFAPreferenceInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*SetUserMFAPreferenceInput) SetSMSMfaSettings

SetSMSMfaSettings sets the SMSMfaSettings field's value.

func (*SetUserMFAPreferenceInput) SetSoftwareTokenMfaSettings

SetSoftwareTokenMfaSettings sets the SoftwareTokenMfaSettings field's value.

func (SetUserMFAPreferenceInput) String

func (s SetUserMFAPreferenceInput) String() string

String returns the string representation

func (*SetUserMFAPreferenceInput) Validate

func (s *SetUserMFAPreferenceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUserMFAPreferenceOutput

type SetUserMFAPreferenceOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserMFAPreferenceResponse

func (SetUserMFAPreferenceOutput) GoString

func (s SetUserMFAPreferenceOutput) GoString() string

GoString returns the string representation

func (SetUserMFAPreferenceOutput) String

String returns the string representation

type SetUserPoolMfaConfigInput

type SetUserPoolMfaConfigInput struct {

	// The MFA configuration.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// The SMS text message MFA configuration.
	SmsMfaConfiguration *SmsMfaConfigType `type:"structure"`

	// The software token MFA configuration.
	SoftwareTokenMfaConfiguration *SoftwareTokenMfaConfigType `type:"structure"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserPoolMfaConfigRequest

func (SetUserPoolMfaConfigInput) GoString

func (s SetUserPoolMfaConfigInput) GoString() string

GoString returns the string representation

func (*SetUserPoolMfaConfigInput) SetMfaConfiguration

func (s *SetUserPoolMfaConfigInput) SetMfaConfiguration(v string) *SetUserPoolMfaConfigInput

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*SetUserPoolMfaConfigInput) SetSmsMfaConfiguration

SetSmsMfaConfiguration sets the SmsMfaConfiguration field's value.

func (*SetUserPoolMfaConfigInput) SetSoftwareTokenMfaConfiguration

func (s *SetUserPoolMfaConfigInput) SetSoftwareTokenMfaConfiguration(v *SoftwareTokenMfaConfigType) *SetUserPoolMfaConfigInput

SetSoftwareTokenMfaConfiguration sets the SoftwareTokenMfaConfiguration field's value.

func (*SetUserPoolMfaConfigInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (SetUserPoolMfaConfigInput) String

func (s SetUserPoolMfaConfigInput) String() string

String returns the string representation

func (*SetUserPoolMfaConfigInput) Validate

func (s *SetUserPoolMfaConfigInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUserPoolMfaConfigOutput

type SetUserPoolMfaConfigOutput struct {

	// The MFA configuration.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// The SMS text message MFA configuration.
	SmsMfaConfiguration *SmsMfaConfigType `type:"structure"`

	// The software token MFA configuration.
	SoftwareTokenMfaConfiguration *SoftwareTokenMfaConfigType `type:"structure"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserPoolMfaConfigResponse

func (SetUserPoolMfaConfigOutput) GoString

func (s SetUserPoolMfaConfigOutput) GoString() string

GoString returns the string representation

func (*SetUserPoolMfaConfigOutput) SetMfaConfiguration

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*SetUserPoolMfaConfigOutput) SetSmsMfaConfiguration

SetSmsMfaConfiguration sets the SmsMfaConfiguration field's value.

func (*SetUserPoolMfaConfigOutput) SetSoftwareTokenMfaConfiguration

func (s *SetUserPoolMfaConfigOutput) SetSoftwareTokenMfaConfiguration(v *SoftwareTokenMfaConfigType) *SetUserPoolMfaConfigOutput

SetSoftwareTokenMfaConfiguration sets the SoftwareTokenMfaConfiguration field's value.

func (SetUserPoolMfaConfigOutput) String

String returns the string representation

type SetUserSettingsInput

type SetUserSettingsInput struct {

	// The access token for the set user settings request.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// Specifies the options for MFA (e.g., email or phone number).
	//
	// MFAOptions is a required field
	MFAOptions []*MFAOptionType `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to set user settings. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserSettingsRequest

func (SetUserSettingsInput) GoString

func (s SetUserSettingsInput) GoString() string

GoString returns the string representation

func (*SetUserSettingsInput) SetAccessToken

func (s *SetUserSettingsInput) SetAccessToken(v string) *SetUserSettingsInput

SetAccessToken sets the AccessToken field's value.

func (*SetUserSettingsInput) SetMFAOptions

SetMFAOptions sets the MFAOptions field's value.

func (SetUserSettingsInput) String

func (s SetUserSettingsInput) String() string

String returns the string representation

func (*SetUserSettingsInput) Validate

func (s *SetUserSettingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUserSettingsOutput

type SetUserSettingsOutput struct {
	// contains filtered or unexported fields
}

The response from the server for a set user settings request. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserSettingsResponse

func (SetUserSettingsOutput) GoString

func (s SetUserSettingsOutput) GoString() string

GoString returns the string representation

func (SetUserSettingsOutput) String

func (s SetUserSettingsOutput) String() string

String returns the string representation

type SignUpInput

type SignUpInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for SignUp
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The password of the user you wish to register.
	//
	// Password is a required field
	Password *string `min:"6" type:"string" required:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string"`

	// An array of name-value pairs representing user attributes.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	UserAttributes []*AttributeType `type:"list"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`

	// The user name of the user you wish to register.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`

	// The validation data in the request to register a user.
	ValidationData []*AttributeType `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to register a user. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUpRequest

func (SignUpInput) GoString

func (s SignUpInput) GoString() string

GoString returns the string representation

func (*SignUpInput) SetAnalyticsMetadata

func (s *SignUpInput) SetAnalyticsMetadata(v *AnalyticsMetadataType) *SignUpInput

SetAnalyticsMetadata sets the AnalyticsMetadata field's value.

func (*SignUpInput) SetClientId

func (s *SignUpInput) SetClientId(v string) *SignUpInput

SetClientId sets the ClientId field's value.

func (*SignUpInput) SetPassword

func (s *SignUpInput) SetPassword(v string) *SignUpInput

SetPassword sets the Password field's value.

func (*SignUpInput) SetSecretHash

func (s *SignUpInput) SetSecretHash(v string) *SignUpInput

SetSecretHash sets the SecretHash field's value.

func (*SignUpInput) SetUserAttributes

func (s *SignUpInput) SetUserAttributes(v []*AttributeType) *SignUpInput

SetUserAttributes sets the UserAttributes field's value.

func (*SignUpInput) SetUserContextData

func (s *SignUpInput) SetUserContextData(v *UserContextDataType) *SignUpInput

SetUserContextData sets the UserContextData field's value.

func (*SignUpInput) SetUsername

func (s *SignUpInput) SetUsername(v string) *SignUpInput

SetUsername sets the Username field's value.

func (*SignUpInput) SetValidationData

func (s *SignUpInput) SetValidationData(v []*AttributeType) *SignUpInput

SetValidationData sets the ValidationData field's value.

func (SignUpInput) String

func (s SignUpInput) String() string

String returns the string representation

func (*SignUpInput) Validate

func (s *SignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SignUpOutput

type SignUpOutput struct {

	// The code delivery details returned by the server response to the user registration
	// request.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`

	// A response from the server indicating that a user registration has been confirmed.
	//
	// UserConfirmed is a required field
	UserConfirmed *bool `type:"boolean" required:"true"`

	// The UUID of the authenticated user. This is not the same as username.
	//
	// UserSub is a required field
	UserSub *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

The response from the server for a registration request. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUpResponse

func (SignUpOutput) GoString

func (s SignUpOutput) GoString() string

GoString returns the string representation

func (*SignUpOutput) SetCodeDeliveryDetails

func (s *SignUpOutput) SetCodeDeliveryDetails(v *CodeDeliveryDetailsType) *SignUpOutput

SetCodeDeliveryDetails sets the CodeDeliveryDetails field's value.

func (*SignUpOutput) SetUserConfirmed

func (s *SignUpOutput) SetUserConfirmed(v bool) *SignUpOutput

SetUserConfirmed sets the UserConfirmed field's value.

func (*SignUpOutput) SetUserSub

func (s *SignUpOutput) SetUserSub(v string) *SignUpOutput

SetUserSub sets the UserSub field's value.

func (SignUpOutput) String

func (s SignUpOutput) String() string

String returns the string representation

type SmsConfigurationType

type SmsConfigurationType struct {

	// The external ID.
	ExternalId *string `type:"string"`

	// The Amazon Resource Name (ARN) of the Amazon Simple Notification Service
	// (SNS) caller.
	//
	// SnsCallerArn is a required field
	SnsCallerArn *string `min:"20" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The SMS configuration type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SmsConfigurationType

func (SmsConfigurationType) GoString

func (s SmsConfigurationType) GoString() string

GoString returns the string representation

func (*SmsConfigurationType) SetExternalId

func (s *SmsConfigurationType) SetExternalId(v string) *SmsConfigurationType

SetExternalId sets the ExternalId field's value.

func (*SmsConfigurationType) SetSnsCallerArn

func (s *SmsConfigurationType) SetSnsCallerArn(v string) *SmsConfigurationType

SetSnsCallerArn sets the SnsCallerArn field's value.

func (SmsConfigurationType) String

func (s SmsConfigurationType) String() string

String returns the string representation

func (*SmsConfigurationType) Validate

func (s *SmsConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SmsMfaConfigType

type SmsMfaConfigType struct {

	// The SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// The SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`
	// contains filtered or unexported fields
}

The SMS text message multi-factor authentication (MFA) configuration type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SmsMfaConfigType

func (SmsMfaConfigType) GoString

func (s SmsMfaConfigType) GoString() string

GoString returns the string representation

func (*SmsMfaConfigType) SetSmsAuthenticationMessage

func (s *SmsMfaConfigType) SetSmsAuthenticationMessage(v string) *SmsMfaConfigType

SetSmsAuthenticationMessage sets the SmsAuthenticationMessage field's value.

func (*SmsMfaConfigType) SetSmsConfiguration

func (s *SmsMfaConfigType) SetSmsConfiguration(v *SmsConfigurationType) *SmsMfaConfigType

SetSmsConfiguration sets the SmsConfiguration field's value.

func (SmsMfaConfigType) String

func (s SmsMfaConfigType) String() string

String returns the string representation

func (*SmsMfaConfigType) Validate

func (s *SmsMfaConfigType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SoftwareTokenMfaConfigType

type SoftwareTokenMfaConfigType struct {

	// Specifies whether software token MFA is enabled.
	Enabled *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The type used for enabling software token MFA at the user pool level. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SoftwareTokenMfaConfigType

func (SoftwareTokenMfaConfigType) GoString

func (s SoftwareTokenMfaConfigType) GoString() string

GoString returns the string representation

func (*SoftwareTokenMfaConfigType) SetEnabled

SetEnabled sets the Enabled field's value.

func (SoftwareTokenMfaConfigType) String

String returns the string representation

type SoftwareTokenMfaSettingsType

type SoftwareTokenMfaSettingsType struct {

	// Specifies whether software token MFA is enabled.
	Enabled *bool `type:"boolean"`

	// The preferred MFA method.
	PreferredMfa *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The type used for enabling software token MFA at the user level. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SoftwareTokenMfaSettingsType

func (SoftwareTokenMfaSettingsType) GoString

func (s SoftwareTokenMfaSettingsType) GoString() string

GoString returns the string representation

func (*SoftwareTokenMfaSettingsType) SetEnabled

SetEnabled sets the Enabled field's value.

func (*SoftwareTokenMfaSettingsType) SetPreferredMfa

SetPreferredMfa sets the PreferredMfa field's value.

func (SoftwareTokenMfaSettingsType) String

String returns the string representation

type StartUserImportJobInput

type StartUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to start the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJobRequest

func (StartUserImportJobInput) GoString

func (s StartUserImportJobInput) GoString() string

GoString returns the string representation

func (*StartUserImportJobInput) SetJobId

SetJobId sets the JobId field's value.

func (*StartUserImportJobInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (StartUserImportJobInput) String

func (s StartUserImportJobInput) String() string

String returns the string representation

func (*StartUserImportJobInput) Validate

func (s *StartUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StartUserImportJobOutput

type StartUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to start the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJobResponse

func (StartUserImportJobOutput) GoString

func (s StartUserImportJobOutput) GoString() string

GoString returns the string representation

func (*StartUserImportJobOutput) SetUserImportJob

SetUserImportJob sets the UserImportJob field's value.

func (StartUserImportJobOutput) String

func (s StartUserImportJobOutput) String() string

String returns the string representation

type StopUserImportJobInput

type StopUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to stop the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJobRequest

func (StopUserImportJobInput) GoString

func (s StopUserImportJobInput) GoString() string

GoString returns the string representation

func (*StopUserImportJobInput) SetJobId

SetJobId sets the JobId field's value.

func (*StopUserImportJobInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (StopUserImportJobInput) String

func (s StopUserImportJobInput) String() string

String returns the string representation

func (*StopUserImportJobInput) Validate

func (s *StopUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StopUserImportJobOutput

type StopUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to stop the user import job. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJobResponse

func (StopUserImportJobOutput) GoString

func (s StopUserImportJobOutput) GoString() string

GoString returns the string representation

func (*StopUserImportJobOutput) SetUserImportJob

SetUserImportJob sets the UserImportJob field's value.

func (StopUserImportJobOutput) String

func (s StopUserImportJobOutput) String() string

String returns the string representation

type StringAttributeConstraintsType

type StringAttributeConstraintsType struct {

	// The maximum length.
	MaxLength *string `type:"string"`

	// The minimum length.
	MinLength *string `type:"string"`
	// contains filtered or unexported fields
}

The constraints associated with a string attribute. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StringAttributeConstraintsType

func (StringAttributeConstraintsType) GoString

GoString returns the string representation

func (*StringAttributeConstraintsType) SetMaxLength

SetMaxLength sets the MaxLength field's value.

func (*StringAttributeConstraintsType) SetMinLength

SetMinLength sets the MinLength field's value.

func (StringAttributeConstraintsType) String

String returns the string representation

type UICustomizationType

type UICustomizationType struct {

	// The CSS values in the UI customization.
	CSS *string `type:"string"`

	// The CSS version number.
	CSSVersion *string `type:"string"`

	// The client ID for the client app.
	ClientId *string `min:"1" type:"string"`

	// The creation date for the UI customization.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The logo image for the UI customization.
	ImageUrl *string `type:"string"`

	// The last-modified date for the UI customization.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The user pool ID for the user pool.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

A container for the UI customization information for a user pool's built-in app UI. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UICustomizationType

func (UICustomizationType) GoString

func (s UICustomizationType) GoString() string

GoString returns the string representation

func (*UICustomizationType) SetCSS

SetCSS sets the CSS field's value.

func (*UICustomizationType) SetCSSVersion

func (s *UICustomizationType) SetCSSVersion(v string) *UICustomizationType

SetCSSVersion sets the CSSVersion field's value.

func (*UICustomizationType) SetClientId

func (s *UICustomizationType) SetClientId(v string) *UICustomizationType

SetClientId sets the ClientId field's value.

func (*UICustomizationType) SetCreationDate

func (s *UICustomizationType) SetCreationDate(v time.Time) *UICustomizationType

SetCreationDate sets the CreationDate field's value.

func (*UICustomizationType) SetImageUrl

func (s *UICustomizationType) SetImageUrl(v string) *UICustomizationType

SetImageUrl sets the ImageUrl field's value.

func (*UICustomizationType) SetLastModifiedDate

func (s *UICustomizationType) SetLastModifiedDate(v time.Time) *UICustomizationType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*UICustomizationType) SetUserPoolId

func (s *UICustomizationType) SetUserPoolId(v string) *UICustomizationType

SetUserPoolId sets the UserPoolId field's value.

func (UICustomizationType) String

func (s UICustomizationType) String() string

String returns the string representation

type UpdateAuthEventFeedbackInput

type UpdateAuthEventFeedbackInput struct {

	// The event ID.
	//
	// EventId is a required field
	EventId *string `min:"1" type:"string" required:"true"`

	// The feedback token.
	//
	// FeedbackToken is a required field
	FeedbackToken *string `type:"string" required:"true"`

	// The authentication event feedback value.
	//
	// FeedbackValue is a required field
	FeedbackValue *string `type:"string" required:"true" enum:"FeedbackValueType"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user pool username.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateAuthEventFeedbackRequest

func (UpdateAuthEventFeedbackInput) GoString

func (s UpdateAuthEventFeedbackInput) GoString() string

GoString returns the string representation

func (*UpdateAuthEventFeedbackInput) SetEventId

SetEventId sets the EventId field's value.

func (*UpdateAuthEventFeedbackInput) SetFeedbackToken

SetFeedbackToken sets the FeedbackToken field's value.

func (*UpdateAuthEventFeedbackInput) SetFeedbackValue

SetFeedbackValue sets the FeedbackValue field's value.

func (*UpdateAuthEventFeedbackInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*UpdateAuthEventFeedbackInput) SetUsername

SetUsername sets the Username field's value.

func (UpdateAuthEventFeedbackInput) String

String returns the string representation

func (*UpdateAuthEventFeedbackInput) Validate

func (s *UpdateAuthEventFeedbackInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateAuthEventFeedbackOutput

type UpdateAuthEventFeedbackOutput struct {
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateAuthEventFeedbackResponse

func (UpdateAuthEventFeedbackOutput) GoString

GoString returns the string representation

func (UpdateAuthEventFeedbackOutput) String

String returns the string representation

type UpdateDeviceStatusInput

type UpdateDeviceStatusInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The status of whether a device is remembered.
	DeviceRememberedStatus *string `type:"string" enum:"DeviceRememberedStatusType"`
	// contains filtered or unexported fields
}

Represents the request to update the device status. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateDeviceStatusRequest

func (UpdateDeviceStatusInput) GoString

func (s UpdateDeviceStatusInput) GoString() string

GoString returns the string representation

func (*UpdateDeviceStatusInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*UpdateDeviceStatusInput) SetDeviceKey

SetDeviceKey sets the DeviceKey field's value.

func (*UpdateDeviceStatusInput) SetDeviceRememberedStatus

func (s *UpdateDeviceStatusInput) SetDeviceRememberedStatus(v string) *UpdateDeviceStatusInput

SetDeviceRememberedStatus sets the DeviceRememberedStatus field's value.

func (UpdateDeviceStatusInput) String

func (s UpdateDeviceStatusInput) String() string

String returns the string representation

func (*UpdateDeviceStatusInput) Validate

func (s *UpdateDeviceStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateDeviceStatusOutput

type UpdateDeviceStatusOutput struct {
	// contains filtered or unexported fields
}

The response to the request to update the device status. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateDeviceStatusResponse

func (UpdateDeviceStatusOutput) GoString

func (s UpdateDeviceStatusOutput) GoString() string

GoString returns the string representation

func (UpdateDeviceStatusOutput) String

func (s UpdateDeviceStatusOutput) String() string

String returns the string representation

type UpdateGroupInput

type UpdateGroupInput struct {

	// A string containing the new description of the group.
	Description *string `type:"string"`

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The new precedence value for the group. For more information about this parameter,
	// see .
	Precedence *int64 `type:"integer"`

	// The new role ARN for the group. This is used for setting the cognito:roles
	// and cognito:preferred_role claims in the token.
	RoleArn *string `min:"20" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroupRequest

func (UpdateGroupInput) GoString

func (s UpdateGroupInput) GoString() string

GoString returns the string representation

func (*UpdateGroupInput) SetDescription

func (s *UpdateGroupInput) SetDescription(v string) *UpdateGroupInput

SetDescription sets the Description field's value.

func (*UpdateGroupInput) SetGroupName

func (s *UpdateGroupInput) SetGroupName(v string) *UpdateGroupInput

SetGroupName sets the GroupName field's value.

func (*UpdateGroupInput) SetPrecedence

func (s *UpdateGroupInput) SetPrecedence(v int64) *UpdateGroupInput

SetPrecedence sets the Precedence field's value.

func (*UpdateGroupInput) SetRoleArn

func (s *UpdateGroupInput) SetRoleArn(v string) *UpdateGroupInput

SetRoleArn sets the RoleArn field's value.

func (*UpdateGroupInput) SetUserPoolId

func (s *UpdateGroupInput) SetUserPoolId(v string) *UpdateGroupInput

SetUserPoolId sets the UserPoolId field's value.

func (UpdateGroupInput) String

func (s UpdateGroupInput) String() string

String returns the string representation

func (*UpdateGroupInput) Validate

func (s *UpdateGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateGroupOutput

type UpdateGroupOutput struct {

	// The group object for the group.
	Group *GroupType `type:"structure"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroupResponse

func (UpdateGroupOutput) GoString

func (s UpdateGroupOutput) GoString() string

GoString returns the string representation

func (*UpdateGroupOutput) SetGroup

SetGroup sets the Group field's value.

func (UpdateGroupOutput) String

func (s UpdateGroupOutput) String() string

String returns the string representation

type UpdateIdentityProviderInput

type UpdateIdentityProviderInput struct {

	// The identity provider attribute mapping to be changed.
	AttributeMapping map[string]*string `type:"map"`

	// A list of identity provider identifiers.
	IdpIdentifiers []*string `type:"list"`

	// The identity provider details to be updated, such as MetadataURL and MetadataFile.
	ProviderDetails map[string]*string `type:"map"`

	// The identity provider name.
	//
	// ProviderName is a required field
	ProviderName *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateIdentityProviderRequest

func (UpdateIdentityProviderInput) GoString

func (s UpdateIdentityProviderInput) GoString() string

GoString returns the string representation

func (*UpdateIdentityProviderInput) SetAttributeMapping

func (s *UpdateIdentityProviderInput) SetAttributeMapping(v map[string]*string) *UpdateIdentityProviderInput

SetAttributeMapping sets the AttributeMapping field's value.

func (*UpdateIdentityProviderInput) SetIdpIdentifiers

SetIdpIdentifiers sets the IdpIdentifiers field's value.

func (*UpdateIdentityProviderInput) SetProviderDetails

SetProviderDetails sets the ProviderDetails field's value.

func (*UpdateIdentityProviderInput) SetProviderName

SetProviderName sets the ProviderName field's value.

func (*UpdateIdentityProviderInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (UpdateIdentityProviderInput) String

String returns the string representation

func (*UpdateIdentityProviderInput) Validate

func (s *UpdateIdentityProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateIdentityProviderOutput

type UpdateIdentityProviderOutput struct {

	// The identity provider object.
	//
	// IdentityProvider is a required field
	IdentityProvider *IdentityProviderType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateIdentityProviderResponse

func (UpdateIdentityProviderOutput) GoString

func (s UpdateIdentityProviderOutput) GoString() string

GoString returns the string representation

func (*UpdateIdentityProviderOutput) SetIdentityProvider

SetIdentityProvider sets the IdentityProvider field's value.

func (UpdateIdentityProviderOutput) String

String returns the string representation

type UpdateResourceServerInput

type UpdateResourceServerInput struct {

	// The identifier for the resource server.
	//
	// Identifier is a required field
	Identifier *string `min:"1" type:"string" required:"true"`

	// The name of the resource server.
	//
	// Name is a required field
	Name *string `min:"1" type:"string" required:"true"`

	// The scope values to be set for the resource server.
	Scopes []*ResourceServerScopeType `type:"list"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateResourceServerRequest

func (UpdateResourceServerInput) GoString

func (s UpdateResourceServerInput) GoString() string

GoString returns the string representation

func (*UpdateResourceServerInput) SetIdentifier

SetIdentifier sets the Identifier field's value.

func (*UpdateResourceServerInput) SetName

SetName sets the Name field's value.

func (*UpdateResourceServerInput) SetScopes

SetScopes sets the Scopes field's value.

func (*UpdateResourceServerInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (UpdateResourceServerInput) String

func (s UpdateResourceServerInput) String() string

String returns the string representation

func (*UpdateResourceServerInput) Validate

func (s *UpdateResourceServerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateResourceServerOutput

type UpdateResourceServerOutput struct {

	// The resource server.
	//
	// ResourceServer is a required field
	ResourceServer *ResourceServerType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateResourceServerResponse

func (UpdateResourceServerOutput) GoString

func (s UpdateResourceServerOutput) GoString() string

GoString returns the string representation

func (*UpdateResourceServerOutput) SetResourceServer

SetResourceServer sets the ResourceServer field's value.

func (UpdateResourceServerOutput) String

String returns the string representation

type UpdateUserAttributesInput

type UpdateUserAttributesInput struct {

	// The access token for the request to update user attributes.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// An array of name-value pairs representing user attributes.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// UserAttributes is a required field
	UserAttributes []*AttributeType `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to update user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserAttributesRequest

func (UpdateUserAttributesInput) GoString

func (s UpdateUserAttributesInput) GoString() string

GoString returns the string representation

func (*UpdateUserAttributesInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*UpdateUserAttributesInput) SetUserAttributes

SetUserAttributes sets the UserAttributes field's value.

func (UpdateUserAttributesInput) String

func (s UpdateUserAttributesInput) String() string

String returns the string representation

func (*UpdateUserAttributesInput) Validate

func (s *UpdateUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserAttributesOutput

type UpdateUserAttributesOutput struct {

	// The code delivery details list from the server for the request to update
	// user attributes.
	CodeDeliveryDetailsList []*CodeDeliveryDetailsType `type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server for the request to update user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserAttributesResponse

func (UpdateUserAttributesOutput) GoString

func (s UpdateUserAttributesOutput) GoString() string

GoString returns the string representation

func (*UpdateUserAttributesOutput) SetCodeDeliveryDetailsList

SetCodeDeliveryDetailsList sets the CodeDeliveryDetailsList field's value.

func (UpdateUserAttributesOutput) String

String returns the string representation

type UpdateUserPoolClientInput

type UpdateUserPoolClientInput struct {

	// Set to code to initiate a code grant flow, which provides an authorization
	// code as the response. This code can be exchanged for access tokens with the
	// token endpoint.
	//
	// Set to token to specify that the client should get the access token (and,
	// optionally, ID token, based on scopes) directly.
	AllowedOAuthFlows []*string `type:"list"`

	// Set to TRUE if the client is allowed to follow the OAuth protocol when interacting
	// with Cognito user pools.
	AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"`

	// A list of allowed OAuth scopes. Currently supported values are "phone", "email",
	// "openid", and "Cognito".
	AllowedOAuthScopes []*string `type:"list"`

	// The Amazon Pinpoint analytics configuration for collecting metrics for this
	// user pool.
	AnalyticsConfiguration *AnalyticsConfigurationType `type:"structure"`

	// A list of allowed callback URLs for the identity providers.
	CallbackURLs []*string `type:"list"`

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true"`

	// The client name from the update user pool client request.
	ClientName *string `min:"1" type:"string"`

	// The default redirect URI. Must be in the CallbackURLs list.
	DefaultRedirectURI *string `min:"1" type:"string"`

	// Explicit authentication flows.
	ExplicitAuthFlows []*string `type:"list"`

	// A list of allowed logout URLs for the identity providers.
	LogoutURLs []*string `type:"list"`

	// The read-only attributes of the user pool.
	ReadAttributes []*string `type:"list"`

	// The time limit, in days, after which the refresh token is no longer valid
	// and cannot be used.
	RefreshTokenValidity *int64 `type:"integer"`

	// A list of provider names for the identity providers that are supported on
	// this client.
	SupportedIdentityProviders []*string `type:"list"`

	// The user pool ID for the user pool where you want to update the user pool
	// client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The writeable attributes of the user pool.
	WriteAttributes []*string `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to update the user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClientRequest

func (UpdateUserPoolClientInput) GoString

func (s UpdateUserPoolClientInput) GoString() string

GoString returns the string representation

func (*UpdateUserPoolClientInput) SetAllowedOAuthFlows

func (s *UpdateUserPoolClientInput) SetAllowedOAuthFlows(v []*string) *UpdateUserPoolClientInput

SetAllowedOAuthFlows sets the AllowedOAuthFlows field's value.

func (*UpdateUserPoolClientInput) SetAllowedOAuthFlowsUserPoolClient

func (s *UpdateUserPoolClientInput) SetAllowedOAuthFlowsUserPoolClient(v bool) *UpdateUserPoolClientInput

SetAllowedOAuthFlowsUserPoolClient sets the AllowedOAuthFlowsUserPoolClient field's value.

func (*UpdateUserPoolClientInput) SetAllowedOAuthScopes

func (s *UpdateUserPoolClientInput) SetAllowedOAuthScopes(v []*string) *UpdateUserPoolClientInput

SetAllowedOAuthScopes sets the AllowedOAuthScopes field's value.

func (*UpdateUserPoolClientInput) SetAnalyticsConfiguration

SetAnalyticsConfiguration sets the AnalyticsConfiguration field's value.

func (*UpdateUserPoolClientInput) SetCallbackURLs

SetCallbackURLs sets the CallbackURLs field's value.

func (*UpdateUserPoolClientInput) SetClientId

SetClientId sets the ClientId field's value.

func (*UpdateUserPoolClientInput) SetClientName

SetClientName sets the ClientName field's value.

func (*UpdateUserPoolClientInput) SetDefaultRedirectURI

func (s *UpdateUserPoolClientInput) SetDefaultRedirectURI(v string) *UpdateUserPoolClientInput

SetDefaultRedirectURI sets the DefaultRedirectURI field's value.

func (*UpdateUserPoolClientInput) SetExplicitAuthFlows

func (s *UpdateUserPoolClientInput) SetExplicitAuthFlows(v []*string) *UpdateUserPoolClientInput

SetExplicitAuthFlows sets the ExplicitAuthFlows field's value.

func (*UpdateUserPoolClientInput) SetLogoutURLs

SetLogoutURLs sets the LogoutURLs field's value.

func (*UpdateUserPoolClientInput) SetReadAttributes

func (s *UpdateUserPoolClientInput) SetReadAttributes(v []*string) *UpdateUserPoolClientInput

SetReadAttributes sets the ReadAttributes field's value.

func (*UpdateUserPoolClientInput) SetRefreshTokenValidity

func (s *UpdateUserPoolClientInput) SetRefreshTokenValidity(v int64) *UpdateUserPoolClientInput

SetRefreshTokenValidity sets the RefreshTokenValidity field's value.

func (*UpdateUserPoolClientInput) SetSupportedIdentityProviders

func (s *UpdateUserPoolClientInput) SetSupportedIdentityProviders(v []*string) *UpdateUserPoolClientInput

SetSupportedIdentityProviders sets the SupportedIdentityProviders field's value.

func (*UpdateUserPoolClientInput) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (*UpdateUserPoolClientInput) SetWriteAttributes

func (s *UpdateUserPoolClientInput) SetWriteAttributes(v []*string) *UpdateUserPoolClientInput

SetWriteAttributes sets the WriteAttributes field's value.

func (UpdateUserPoolClientInput) String

func (s UpdateUserPoolClientInput) String() string

String returns the string representation

func (*UpdateUserPoolClientInput) Validate

func (s *UpdateUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserPoolClientOutput

type UpdateUserPoolClientOutput struct {

	// The user pool client value from the response from the server when an update
	// user pool client request is made.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to update the user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClientResponse

func (UpdateUserPoolClientOutput) GoString

func (s UpdateUserPoolClientOutput) GoString() string

GoString returns the string representation

func (*UpdateUserPoolClientOutput) SetUserPoolClient

SetUserPoolClient sets the UserPoolClient field's value.

func (UpdateUserPoolClientOutput) String

String returns the string representation

type UpdateUserPoolInput

type UpdateUserPoolInput struct {

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// The attributes that are automatically verified when the Amazon Cognito service
	// makes a request to update user pools.
	AutoVerifiedAttributes []*string `type:"list"`

	// Device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// Email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// The contents of the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// The subject of the email verification message.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// The AWS Lambda configuration information from the request to update the user
	// pool.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// Can be one of the following values:
	//
	//    * OFF - MFA tokens are not required and cannot be specified during user
	//    registration.
	//
	//    * ON - MFA tokens are required for all user registrations. You can only
	//    specify required when you are initially creating a user pool.
	//
	//    * OPTIONAL - Users have the option when registering to create an MFA token.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// A container with the policies you wish to update in a user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// The contents of the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// A container with information about the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`

	// Used to enable advanced security risk detection. Set the key AdvancedSecurityMode
	// to the value "AUDIT".
	UserPoolAddOns *UserPoolAddOnsType `type:"structure"`

	// The user pool ID for the user pool you want to update.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The cost allocation tags for the user pool. For more information, see Adding
	// Cost Allocation Tags to Your User Pool (http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-cost-allocation-tagging.html)
	UserPoolTags map[string]*string `type:"map"`

	// The template for verification messages.
	VerificationMessageTemplate *VerificationMessageTemplateType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the request to update the user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolRequest

func (UpdateUserPoolInput) GoString

func (s UpdateUserPoolInput) GoString() string

GoString returns the string representation

func (*UpdateUserPoolInput) SetAdminCreateUserConfig

func (s *UpdateUserPoolInput) SetAdminCreateUserConfig(v *AdminCreateUserConfigType) *UpdateUserPoolInput

SetAdminCreateUserConfig sets the AdminCreateUserConfig field's value.

func (*UpdateUserPoolInput) SetAutoVerifiedAttributes

func (s *UpdateUserPoolInput) SetAutoVerifiedAttributes(v []*string) *UpdateUserPoolInput

SetAutoVerifiedAttributes sets the AutoVerifiedAttributes field's value.

func (*UpdateUserPoolInput) SetDeviceConfiguration

func (s *UpdateUserPoolInput) SetDeviceConfiguration(v *DeviceConfigurationType) *UpdateUserPoolInput

SetDeviceConfiguration sets the DeviceConfiguration field's value.

func (*UpdateUserPoolInput) SetEmailConfiguration

func (s *UpdateUserPoolInput) SetEmailConfiguration(v *EmailConfigurationType) *UpdateUserPoolInput

SetEmailConfiguration sets the EmailConfiguration field's value.

func (*UpdateUserPoolInput) SetEmailVerificationMessage

func (s *UpdateUserPoolInput) SetEmailVerificationMessage(v string) *UpdateUserPoolInput

SetEmailVerificationMessage sets the EmailVerificationMessage field's value.

func (*UpdateUserPoolInput) SetEmailVerificationSubject

func (s *UpdateUserPoolInput) SetEmailVerificationSubject(v string) *UpdateUserPoolInput

SetEmailVerificationSubject sets the EmailVerificationSubject field's value.

func (*UpdateUserPoolInput) SetLambdaConfig

SetLambdaConfig sets the LambdaConfig field's value.

func (*UpdateUserPoolInput) SetMfaConfiguration

func (s *UpdateUserPoolInput) SetMfaConfiguration(v string) *UpdateUserPoolInput

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*UpdateUserPoolInput) SetPolicies

SetPolicies sets the Policies field's value.

func (*UpdateUserPoolInput) SetSmsAuthenticationMessage

func (s *UpdateUserPoolInput) SetSmsAuthenticationMessage(v string) *UpdateUserPoolInput

SetSmsAuthenticationMessage sets the SmsAuthenticationMessage field's value.

func (*UpdateUserPoolInput) SetSmsConfiguration

func (s *UpdateUserPoolInput) SetSmsConfiguration(v *SmsConfigurationType) *UpdateUserPoolInput

SetSmsConfiguration sets the SmsConfiguration field's value.

func (*UpdateUserPoolInput) SetSmsVerificationMessage

func (s *UpdateUserPoolInput) SetSmsVerificationMessage(v string) *UpdateUserPoolInput

SetSmsVerificationMessage sets the SmsVerificationMessage field's value.

func (*UpdateUserPoolInput) SetUserPoolAddOns

SetUserPoolAddOns sets the UserPoolAddOns field's value.

func (*UpdateUserPoolInput) SetUserPoolId

func (s *UpdateUserPoolInput) SetUserPoolId(v string) *UpdateUserPoolInput

SetUserPoolId sets the UserPoolId field's value.

func (*UpdateUserPoolInput) SetUserPoolTags

func (s *UpdateUserPoolInput) SetUserPoolTags(v map[string]*string) *UpdateUserPoolInput

SetUserPoolTags sets the UserPoolTags field's value.

func (*UpdateUserPoolInput) SetVerificationMessageTemplate

func (s *UpdateUserPoolInput) SetVerificationMessageTemplate(v *VerificationMessageTemplateType) *UpdateUserPoolInput

SetVerificationMessageTemplate sets the VerificationMessageTemplate field's value.

func (UpdateUserPoolInput) String

func (s UpdateUserPoolInput) String() string

String returns the string representation

func (*UpdateUserPoolInput) Validate

func (s *UpdateUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserPoolOutput

type UpdateUserPoolOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server when you make a request to update the user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolResponse

func (UpdateUserPoolOutput) GoString

func (s UpdateUserPoolOutput) GoString() string

GoString returns the string representation

func (UpdateUserPoolOutput) String

func (s UpdateUserPoolOutput) String() string

String returns the string representation

type UserContextDataType

type UserContextDataType struct {

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	EncodedData *string `type:"string"`
	// contains filtered or unexported fields
}

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserContextDataType

func (UserContextDataType) GoString

func (s UserContextDataType) GoString() string

GoString returns the string representation

func (*UserContextDataType) SetEncodedData

func (s *UserContextDataType) SetEncodedData(v string) *UserContextDataType

SetEncodedData sets the EncodedData field's value.

func (UserContextDataType) String

func (s UserContextDataType) String() string

String returns the string representation

type UserImportJobType

type UserImportJobType struct {

	// The role ARN for the Amazon CloudWatch Logging role for the user import job.
	// For more information, see "Creating the CloudWatch Logs IAM Role" in the
	// Amazon Cognito Developer Guide.
	CloudWatchLogsRoleArn *string `min:"20" type:"string"`

	// The date when the user import job was completed.
	CompletionDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The message returned when the user import job is completed.
	CompletionMessage *string `min:"1" type:"string"`

	// The date the user import job was created.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The number of users that could not be imported.
	FailedUsers *int64 `type:"long"`

	// The number of users that were successfully imported.
	ImportedUsers *int64 `type:"long"`

	// The job ID for the user import job.
	JobId *string `min:"1" type:"string"`

	// The job name for the user import job.
	JobName *string `min:"1" type:"string"`

	// The pre-signed URL to be used to upload the .csv file.
	PreSignedUrl *string `type:"string"`

	// The number of users that were skipped.
	SkippedUsers *int64 `type:"long"`

	// The date when the user import job was started.
	StartDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The status of the user import job. One of the following:
	//
	//    * Created - The job was created but not started.
	//
	//    * Pending - A transition state. You have started the job, but it has not
	//    begun importing users yet.
	//
	//    * InProgress - The job has started, and users are being imported.
	//
	//    * Stopping - You have stopped the job, but the job has not stopped importing
	//    users yet.
	//
	//    * Stopped - You have stopped the job, and the job has stopped importing
	//    users.
	//
	//    * Succeeded - The job has completed successfully.
	//
	//    * Failed - The job has stopped due to an error.
	//
	//    * Expired - You created a job, but did not start the job within 24-48
	//    hours. All data associated with the job was deleted, and the job cannot
	//    be started.
	Status *string `type:"string" enum:"UserImportJobStatusType"`

	// The user pool ID for the user pool that the users are being imported into.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The user import job type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserImportJobType

func (UserImportJobType) GoString

func (s UserImportJobType) GoString() string

GoString returns the string representation

func (*UserImportJobType) SetCloudWatchLogsRoleArn

func (s *UserImportJobType) SetCloudWatchLogsRoleArn(v string) *UserImportJobType

SetCloudWatchLogsRoleArn sets the CloudWatchLogsRoleArn field's value.

func (*UserImportJobType) SetCompletionDate

func (s *UserImportJobType) SetCompletionDate(v time.Time) *UserImportJobType

SetCompletionDate sets the CompletionDate field's value.

func (*UserImportJobType) SetCompletionMessage

func (s *UserImportJobType) SetCompletionMessage(v string) *UserImportJobType

SetCompletionMessage sets the CompletionMessage field's value.

func (*UserImportJobType) SetCreationDate

func (s *UserImportJobType) SetCreationDate(v time.Time) *UserImportJobType

SetCreationDate sets the CreationDate field's value.

func (*UserImportJobType) SetFailedUsers

func (s *UserImportJobType) SetFailedUsers(v int64) *UserImportJobType

SetFailedUsers sets the FailedUsers field's value.

func (*UserImportJobType) SetImportedUsers

func (s *UserImportJobType) SetImportedUsers(v int64) *UserImportJobType

SetImportedUsers sets the ImportedUsers field's value.

func (*UserImportJobType) SetJobId

func (s *UserImportJobType) SetJobId(v string) *UserImportJobType

SetJobId sets the JobId field's value.

func (*UserImportJobType) SetJobName

func (s *UserImportJobType) SetJobName(v string) *UserImportJobType

SetJobName sets the JobName field's value.

func (*UserImportJobType) SetPreSignedUrl

func (s *UserImportJobType) SetPreSignedUrl(v string) *UserImportJobType

SetPreSignedUrl sets the PreSignedUrl field's value.

func (*UserImportJobType) SetSkippedUsers

func (s *UserImportJobType) SetSkippedUsers(v int64) *UserImportJobType

SetSkippedUsers sets the SkippedUsers field's value.

func (*UserImportJobType) SetStartDate

func (s *UserImportJobType) SetStartDate(v time.Time) *UserImportJobType

SetStartDate sets the StartDate field's value.

func (*UserImportJobType) SetStatus

func (s *UserImportJobType) SetStatus(v string) *UserImportJobType

SetStatus sets the Status field's value.

func (*UserImportJobType) SetUserPoolId

func (s *UserImportJobType) SetUserPoolId(v string) *UserImportJobType

SetUserPoolId sets the UserPoolId field's value.

func (UserImportJobType) String

func (s UserImportJobType) String() string

String returns the string representation

type UserPoolAddOnsType

type UserPoolAddOnsType struct {

	// The advanced security mode.
	//
	// AdvancedSecurityMode is a required field
	AdvancedSecurityMode *string `type:"string" required:"true" enum:"AdvancedSecurityModeType"`
	// contains filtered or unexported fields
}

The user pool add-ons type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolAddOnsType

func (UserPoolAddOnsType) GoString

func (s UserPoolAddOnsType) GoString() string

GoString returns the string representation

func (*UserPoolAddOnsType) SetAdvancedSecurityMode

func (s *UserPoolAddOnsType) SetAdvancedSecurityMode(v string) *UserPoolAddOnsType

SetAdvancedSecurityMode sets the AdvancedSecurityMode field's value.

func (UserPoolAddOnsType) String

func (s UserPoolAddOnsType) String() string

String returns the string representation

func (*UserPoolAddOnsType) Validate

func (s *UserPoolAddOnsType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UserPoolClientDescription

type UserPoolClientDescription struct {

	// The ID of the client associated with the user pool.
	ClientId *string `min:"1" type:"string"`

	// The client name from the user pool client description.
	ClientName *string `min:"1" type:"string"`

	// The user pool ID for the user pool where you want to describe the user pool
	// client.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The description of the user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolClientDescription

func (UserPoolClientDescription) GoString

func (s UserPoolClientDescription) GoString() string

GoString returns the string representation

func (*UserPoolClientDescription) SetClientId

SetClientId sets the ClientId field's value.

func (*UserPoolClientDescription) SetClientName

SetClientName sets the ClientName field's value.

func (*UserPoolClientDescription) SetUserPoolId

SetUserPoolId sets the UserPoolId field's value.

func (UserPoolClientDescription) String

func (s UserPoolClientDescription) String() string

String returns the string representation

type UserPoolClientType

type UserPoolClientType struct {

	// Set to code to initiate a code grant flow, which provides an authorization
	// code as the response. This code can be exchanged for access tokens with the
	// token endpoint.
	//
	// Set to token to specify that the client should get the access token (and,
	// optionally, ID token, based on scopes) directly.
	AllowedOAuthFlows []*string `type:"list"`

	// Set to TRUE if the client is allowed to follow the OAuth protocol when interacting
	// with Cognito user pools.
	AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"`

	// A list of allowed OAuth scopes. Currently supported values are "phone", "email",
	// "openid", and "Cognito".
	AllowedOAuthScopes []*string `type:"list"`

	// The Amazon Pinpoint analytics configuration for the user pool client.
	AnalyticsConfiguration *AnalyticsConfigurationType `type:"structure"`

	// A list of allowed callback URLs for the identity providers.
	CallbackURLs []*string `type:"list"`

	// The ID of the client associated with the user pool.
	ClientId *string `min:"1" type:"string"`

	// The client name from the user pool request of the client type.
	ClientName *string `min:"1" type:"string"`

	// The client secret from the user pool request of the client type.
	ClientSecret *string `min:"1" type:"string"`

	// The date the user pool client was created.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The default redirect URI. Must be in the CallbackURLs list.
	DefaultRedirectURI *string `min:"1" type:"string"`

	// The explicit authentication flows.
	ExplicitAuthFlows []*string `type:"list"`

	// The date the user pool client was last modified.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// A list of allowed logout URLs for the identity providers.
	LogoutURLs []*string `type:"list"`

	// The Read-only attributes.
	ReadAttributes []*string `type:"list"`

	// The time limit, in days, after which the refresh token is no longer valid
	// and cannot be used.
	RefreshTokenValidity *int64 `type:"integer"`

	// A list of provider names for the identity providers that are supported on
	// this client.
	SupportedIdentityProviders []*string `type:"list"`

	// The user pool ID for the user pool client.
	UserPoolId *string `min:"1" type:"string"`

	// The writeable attributes.
	WriteAttributes []*string `type:"list"`
	// contains filtered or unexported fields
}

Contains information about a user pool client. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolClientType

func (UserPoolClientType) GoString

func (s UserPoolClientType) GoString() string

GoString returns the string representation

func (*UserPoolClientType) SetAllowedOAuthFlows

func (s *UserPoolClientType) SetAllowedOAuthFlows(v []*string) *UserPoolClientType

SetAllowedOAuthFlows sets the AllowedOAuthFlows field's value.

func (*UserPoolClientType) SetAllowedOAuthFlowsUserPoolClient

func (s *UserPoolClientType) SetAllowedOAuthFlowsUserPoolClient(v bool) *UserPoolClientType

SetAllowedOAuthFlowsUserPoolClient sets the AllowedOAuthFlowsUserPoolClient field's value.

func (*UserPoolClientType) SetAllowedOAuthScopes

func (s *UserPoolClientType) SetAllowedOAuthScopes(v []*string) *UserPoolClientType

SetAllowedOAuthScopes sets the AllowedOAuthScopes field's value.

func (*UserPoolClientType) SetAnalyticsConfiguration

func (s *UserPoolClientType) SetAnalyticsConfiguration(v *AnalyticsConfigurationType) *UserPoolClientType

SetAnalyticsConfiguration sets the AnalyticsConfiguration field's value.

func (*UserPoolClientType) SetCallbackURLs

func (s *UserPoolClientType) SetCallbackURLs(v []*string) *UserPoolClientType

SetCallbackURLs sets the CallbackURLs field's value.

func (*UserPoolClientType) SetClientId

func (s *UserPoolClientType) SetClientId(v string) *UserPoolClientType

SetClientId sets the ClientId field's value.

func (*UserPoolClientType) SetClientName

func (s *UserPoolClientType) SetClientName(v string) *UserPoolClientType

SetClientName sets the ClientName field's value.

func (*UserPoolClientType) SetClientSecret

func (s *UserPoolClientType) SetClientSecret(v string) *UserPoolClientType

SetClientSecret sets the ClientSecret field's value.

func (*UserPoolClientType) SetCreationDate

func (s *UserPoolClientType) SetCreationDate(v time.Time) *UserPoolClientType

SetCreationDate sets the CreationDate field's value.

func (*UserPoolClientType) SetDefaultRedirectURI

func (s *UserPoolClientType) SetDefaultRedirectURI(v string) *UserPoolClientType

SetDefaultRedirectURI sets the DefaultRedirectURI field's value.

func (*UserPoolClientType) SetExplicitAuthFlows

func (s *UserPoolClientType) SetExplicitAuthFlows(v []*string) *UserPoolClientType

SetExplicitAuthFlows sets the ExplicitAuthFlows field's value.

func (*UserPoolClientType) SetLastModifiedDate

func (s *UserPoolClientType) SetLastModifiedDate(v time.Time) *UserPoolClientType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*UserPoolClientType) SetLogoutURLs

func (s *UserPoolClientType) SetLogoutURLs(v []*string) *UserPoolClientType

SetLogoutURLs sets the LogoutURLs field's value.

func (*UserPoolClientType) SetReadAttributes

func (s *UserPoolClientType) SetReadAttributes(v []*string) *UserPoolClientType

SetReadAttributes sets the ReadAttributes field's value.

func (*UserPoolClientType) SetRefreshTokenValidity

func (s *UserPoolClientType) SetRefreshTokenValidity(v int64) *UserPoolClientType

SetRefreshTokenValidity sets the RefreshTokenValidity field's value.

func (*UserPoolClientType) SetSupportedIdentityProviders

func (s *UserPoolClientType) SetSupportedIdentityProviders(v []*string) *UserPoolClientType

SetSupportedIdentityProviders sets the SupportedIdentityProviders field's value.

func (*UserPoolClientType) SetUserPoolId

func (s *UserPoolClientType) SetUserPoolId(v string) *UserPoolClientType

SetUserPoolId sets the UserPoolId field's value.

func (*UserPoolClientType) SetWriteAttributes

func (s *UserPoolClientType) SetWriteAttributes(v []*string) *UserPoolClientType

SetWriteAttributes sets the WriteAttributes field's value.

func (UserPoolClientType) String

func (s UserPoolClientType) String() string

String returns the string representation

type UserPoolDescriptionType

type UserPoolDescriptionType struct {

	// The date the user pool description was created.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The ID in a user pool description.
	Id *string `min:"1" type:"string"`

	// The AWS Lambda configuration information in a user pool description.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// The date the user pool description was last modified.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The name in a user pool description.
	Name *string `min:"1" type:"string"`

	// The user pool status in a user pool description.
	Status *string `type:"string" enum:"StatusType"`
	// contains filtered or unexported fields
}

A user pool description. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolDescriptionType

func (UserPoolDescriptionType) GoString

func (s UserPoolDescriptionType) GoString() string

GoString returns the string representation

func (*UserPoolDescriptionType) SetCreationDate

SetCreationDate sets the CreationDate field's value.

func (*UserPoolDescriptionType) SetId

SetId sets the Id field's value.

func (*UserPoolDescriptionType) SetLambdaConfig

SetLambdaConfig sets the LambdaConfig field's value.

func (*UserPoolDescriptionType) SetLastModifiedDate

func (s *UserPoolDescriptionType) SetLastModifiedDate(v time.Time) *UserPoolDescriptionType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*UserPoolDescriptionType) SetName

SetName sets the Name field's value.

func (*UserPoolDescriptionType) SetStatus

SetStatus sets the Status field's value.

func (UserPoolDescriptionType) String

func (s UserPoolDescriptionType) String() string

String returns the string representation

type UserPoolPolicyType

type UserPoolPolicyType struct {

	// The password policy.
	PasswordPolicy *PasswordPolicyType `type:"structure"`
	// contains filtered or unexported fields
}

The policy associated with a user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolPolicyType

func (UserPoolPolicyType) GoString

func (s UserPoolPolicyType) GoString() string

GoString returns the string representation

func (*UserPoolPolicyType) SetPasswordPolicy

func (s *UserPoolPolicyType) SetPasswordPolicy(v *PasswordPolicyType) *UserPoolPolicyType

SetPasswordPolicy sets the PasswordPolicy field's value.

func (UserPoolPolicyType) String

func (s UserPoolPolicyType) String() string

String returns the string representation

func (*UserPoolPolicyType) Validate

func (s *UserPoolPolicyType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UserPoolType

type UserPoolType struct {

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// Specifies the attributes that are aliased in a user pool.
	AliasAttributes []*string `type:"list"`

	// Specifies the attributes that are auto-verified in a user pool.
	AutoVerifiedAttributes []*string `type:"list"`

	// The date the user pool was created.
	CreationDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// The email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// The reason why the email configuration cannot send the messages to your users.
	EmailConfigurationFailure *string `type:"string"`

	// The contents of the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// The subject of the email verification message.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// A number estimating the size of the user pool.
	EstimatedNumberOfUsers *int64 `type:"integer"`

	// The ID of the user pool.
	Id *string `min:"1" type:"string"`

	// The AWS Lambda triggers associated with tue user pool.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// The date the user pool was last modified.
	LastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// Can be one of the following values:
	//
	//    * OFF - MFA tokens are not required and cannot be specified during user
	//    registration.
	//
	//    * ON - MFA tokens are required for all user registrations. You can only
	//    specify required when you are initially creating a user pool.
	//
	//    * OPTIONAL - Users have the option when registering to create an MFA token.
	MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"`

	// The name of the user pool.
	Name *string `min:"1" type:"string"`

	// The policies associated with the user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// A container with the schema attributes of a user pool.
	SchemaAttributes []*SchemaAttributeType `min:"1" type:"list"`

	// The contents of the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// The SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// The reason why the SMS configuration cannot send the messages to your users.
	SmsConfigurationFailure *string `type:"string"`

	// The contents of the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`

	// The status of a user pool.
	Status *string `type:"string" enum:"StatusType"`

	// The user pool add-ons.
	UserPoolAddOns *UserPoolAddOnsType `type:"structure"`

	// The cost allocation tags for the user pool. For more information, see Adding
	// Cost Allocation Tags to Your User Pool (http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-cost-allocation-tagging.html)
	UserPoolTags map[string]*string `type:"map"`

	// Specifies whether email addresses or phone numbers can be specified as usernames
	// when a user signs up.
	UsernameAttributes []*string `type:"list"`

	// The template for verification messages.
	VerificationMessageTemplate *VerificationMessageTemplateType `type:"structure"`
	// contains filtered or unexported fields
}

A container for information about the user pool. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolType

func (UserPoolType) GoString

func (s UserPoolType) GoString() string

GoString returns the string representation

func (*UserPoolType) SetAdminCreateUserConfig

func (s *UserPoolType) SetAdminCreateUserConfig(v *AdminCreateUserConfigType) *UserPoolType

SetAdminCreateUserConfig sets the AdminCreateUserConfig field's value.

func (*UserPoolType) SetAliasAttributes

func (s *UserPoolType) SetAliasAttributes(v []*string) *UserPoolType

SetAliasAttributes sets the AliasAttributes field's value.

func (*UserPoolType) SetAutoVerifiedAttributes

func (s *UserPoolType) SetAutoVerifiedAttributes(v []*string) *UserPoolType

SetAutoVerifiedAttributes sets the AutoVerifiedAttributes field's value.

func (*UserPoolType) SetCreationDate

func (s *UserPoolType) SetCreationDate(v time.Time) *UserPoolType

SetCreationDate sets the CreationDate field's value.

func (*UserPoolType) SetDeviceConfiguration

func (s *UserPoolType) SetDeviceConfiguration(v *DeviceConfigurationType) *UserPoolType

SetDeviceConfiguration sets the DeviceConfiguration field's value.

func (*UserPoolType) SetEmailConfiguration

func (s *UserPoolType) SetEmailConfiguration(v *EmailConfigurationType) *UserPoolType

SetEmailConfiguration sets the EmailConfiguration field's value.

func (*UserPoolType) SetEmailConfigurationFailure

func (s *UserPoolType) SetEmailConfigurationFailure(v string) *UserPoolType

SetEmailConfigurationFailure sets the EmailConfigurationFailure field's value.

func (*UserPoolType) SetEmailVerificationMessage

func (s *UserPoolType) SetEmailVerificationMessage(v string) *UserPoolType

SetEmailVerificationMessage sets the EmailVerificationMessage field's value.

func (*UserPoolType) SetEmailVerificationSubject

func (s *UserPoolType) SetEmailVerificationSubject(v string) *UserPoolType

SetEmailVerificationSubject sets the EmailVerificationSubject field's value.

func (*UserPoolType) SetEstimatedNumberOfUsers

func (s *UserPoolType) SetEstimatedNumberOfUsers(v int64) *UserPoolType

SetEstimatedNumberOfUsers sets the EstimatedNumberOfUsers field's value.

func (*UserPoolType) SetId

func (s *UserPoolType) SetId(v string) *UserPoolType

SetId sets the Id field's value.

func (*UserPoolType) SetLambdaConfig

func (s *UserPoolType) SetLambdaConfig(v *LambdaConfigType) *UserPoolType

SetLambdaConfig sets the LambdaConfig field's value.

func (*UserPoolType) SetLastModifiedDate

func (s *UserPoolType) SetLastModifiedDate(v time.Time) *UserPoolType

SetLastModifiedDate sets the LastModifiedDate field's value.

func (*UserPoolType) SetMfaConfiguration

func (s *UserPoolType) SetMfaConfiguration(v string) *UserPoolType

SetMfaConfiguration sets the MfaConfiguration field's value.

func (*UserPoolType) SetName

func (s *UserPoolType) SetName(v string) *UserPoolType

SetName sets the Name field's value.

func (*UserPoolType) SetPolicies

func (s *UserPoolType) SetPolicies(v *UserPoolPolicyType) *UserPoolType

SetPolicies sets the Policies field's value.

func (*UserPoolType) SetSchemaAttributes

func (s *UserPoolType) SetSchemaAttributes(v []*SchemaAttributeType) *UserPoolType

SetSchemaAttributes sets the SchemaAttributes field's value.

func (*UserPoolType) SetSmsAuthenticationMessage

func (s *UserPoolType) SetSmsAuthenticationMessage(v string) *UserPoolType

SetSmsAuthenticationMessage sets the SmsAuthenticationMessage field's value.

func (*UserPoolType) SetSmsConfiguration

func (s *UserPoolType) SetSmsConfiguration(v *SmsConfigurationType) *UserPoolType

SetSmsConfiguration sets the SmsConfiguration field's value.

func (*UserPoolType) SetSmsConfigurationFailure

func (s *UserPoolType) SetSmsConfigurationFailure(v string) *UserPoolType

SetSmsConfigurationFailure sets the SmsConfigurationFailure field's value.

func (*UserPoolType) SetSmsVerificationMessage

func (s *UserPoolType) SetSmsVerificationMessage(v string) *UserPoolType

SetSmsVerificationMessage sets the SmsVerificationMessage field's value.

func (*UserPoolType) SetStatus

func (s *UserPoolType) SetStatus(v string) *UserPoolType

SetStatus sets the Status field's value.

func (*UserPoolType) SetUserPoolAddOns

func (s *UserPoolType) SetUserPoolAddOns(v *UserPoolAddOnsType) *UserPoolType

SetUserPoolAddOns sets the UserPoolAddOns field's value.

func (*UserPoolType) SetUserPoolTags

func (s *UserPoolType) SetUserPoolTags(v map[string]*string) *UserPoolType

SetUserPoolTags sets the UserPoolTags field's value.

func (*UserPoolType) SetUsernameAttributes

func (s *UserPoolType) SetUsernameAttributes(v []*string) *UserPoolType

SetUsernameAttributes sets the UsernameAttributes field's value.

func (*UserPoolType) SetVerificationMessageTemplate

func (s *UserPoolType) SetVerificationMessageTemplate(v *VerificationMessageTemplateType) *UserPoolType

SetVerificationMessageTemplate sets the VerificationMessageTemplate field's value.

func (UserPoolType) String

func (s UserPoolType) String() string

String returns the string representation

type UserType

type UserType struct {

	// A container with information about the user type attributes.
	Attributes []*AttributeType `type:"list"`

	// Specifies whether the user is enabled.
	Enabled *bool `type:"boolean"`

	// The MFA options for the user.
	MFAOptions []*MFAOptionType `type:"list"`

	// The creation date of the user.
	UserCreateDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The last modified date of the user.
	UserLastModifiedDate *time.Time `type:"timestamp" timestampFormat:"unix"`

	// The user status. Can be one of the following:
	//
	//    * UNCONFIRMED - User has been created but not confirmed.
	//
	//    * CONFIRMED - User has been confirmed.
	//
	//    * ARCHIVED - User is no longer active.
	//
	//    * COMPROMISED - User is disabled due to a potential security threat.
	//
	//    * UNKNOWN - User status is not known.
	UserStatus *string `type:"string" enum:"UserStatusType"`

	// The user name of the user you wish to describe.
	Username *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The user type. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserType

func (UserType) GoString

func (s UserType) GoString() string

GoString returns the string representation

func (*UserType) SetAttributes

func (s *UserType) SetAttributes(v []*AttributeType) *UserType

SetAttributes sets the Attributes field's value.

func (*UserType) SetEnabled

func (s *UserType) SetEnabled(v bool) *UserType

SetEnabled sets the Enabled field's value.

func (*UserType) SetMFAOptions

func (s *UserType) SetMFAOptions(v []*MFAOptionType) *UserType

SetMFAOptions sets the MFAOptions field's value.

func (*UserType) SetUserCreateDate

func (s *UserType) SetUserCreateDate(v time.Time) *UserType

SetUserCreateDate sets the UserCreateDate field's value.

func (*UserType) SetUserLastModifiedDate

func (s *UserType) SetUserLastModifiedDate(v time.Time) *UserType

SetUserLastModifiedDate sets the UserLastModifiedDate field's value.

func (*UserType) SetUserStatus

func (s *UserType) SetUserStatus(v string) *UserType

SetUserStatus sets the UserStatus field's value.

func (*UserType) SetUsername

func (s *UserType) SetUsername(v string) *UserType

SetUsername sets the Username field's value.

func (UserType) String

func (s UserType) String() string

String returns the string representation

type VerificationMessageTemplateType

type VerificationMessageTemplateType struct {

	// The default email option.
	DefaultEmailOption *string `type:"string" enum:"DefaultEmailOptionType"`

	// The email message template.
	EmailMessage *string `min:"6" type:"string"`

	// The email message template for sending a confirmation link to the user.
	EmailMessageByLink *string `min:"6" type:"string"`

	// The subject line for the email message template.
	EmailSubject *string `min:"1" type:"string"`

	// The subject line for the email message template for sending a confirmation
	// link to the user.
	EmailSubjectByLink *string `min:"1" type:"string"`

	// The SMS message template.
	SmsMessage *string `min:"6" type:"string"`
	// contains filtered or unexported fields
}

The template for verification messages. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerificationMessageTemplateType

func (VerificationMessageTemplateType) GoString

GoString returns the string representation

func (*VerificationMessageTemplateType) SetDefaultEmailOption

SetDefaultEmailOption sets the DefaultEmailOption field's value.

func (*VerificationMessageTemplateType) SetEmailMessage

SetEmailMessage sets the EmailMessage field's value.

SetEmailMessageByLink sets the EmailMessageByLink field's value.

func (*VerificationMessageTemplateType) SetEmailSubject

SetEmailSubject sets the EmailSubject field's value.

SetEmailSubjectByLink sets the EmailSubjectByLink field's value.

func (*VerificationMessageTemplateType) SetSmsMessage

SetSmsMessage sets the SmsMessage field's value.

func (VerificationMessageTemplateType) String

String returns the string representation

func (*VerificationMessageTemplateType) Validate

func (s *VerificationMessageTemplateType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type VerifySoftwareTokenInput

type VerifySoftwareTokenInput struct {

	// The access token.
	AccessToken *string `type:"string"`

	// The friendly device name.
	FriendlyDeviceName *string `type:"string"`

	// The session which should be passed both ways in challenge-response calls
	// to the service.
	Session *string `min:"20" type:"string"`

	// The one time password computed using the secret code returned by
	//
	// UserCode is a required field
	UserCode *string `min:"6" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifySoftwareTokenRequest

func (VerifySoftwareTokenInput) GoString

func (s VerifySoftwareTokenInput) GoString() string

GoString returns the string representation

func (*VerifySoftwareTokenInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*VerifySoftwareTokenInput) SetFriendlyDeviceName

func (s *VerifySoftwareTokenInput) SetFriendlyDeviceName(v string) *VerifySoftwareTokenInput

SetFriendlyDeviceName sets the FriendlyDeviceName field's value.

func (*VerifySoftwareTokenInput) SetSession

SetSession sets the Session field's value.

func (*VerifySoftwareTokenInput) SetUserCode

SetUserCode sets the UserCode field's value.

func (VerifySoftwareTokenInput) String

func (s VerifySoftwareTokenInput) String() string

String returns the string representation

func (*VerifySoftwareTokenInput) Validate

func (s *VerifySoftwareTokenInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type VerifySoftwareTokenOutput

type VerifySoftwareTokenOutput struct {

	// The session which should be passed both ways in challenge-response calls
	// to the service.
	Session *string `min:"20" type:"string"`

	// The status of the verify software token.
	Status *string `type:"string" enum:"VerifySoftwareTokenResponseType"`
	// contains filtered or unexported fields
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifySoftwareTokenResponse

func (VerifySoftwareTokenOutput) GoString

func (s VerifySoftwareTokenOutput) GoString() string

GoString returns the string representation

func (*VerifySoftwareTokenOutput) SetSession

SetSession sets the Session field's value.

func (*VerifySoftwareTokenOutput) SetStatus

SetStatus sets the Status field's value.

func (VerifySoftwareTokenOutput) String

func (s VerifySoftwareTokenOutput) String() string

String returns the string representation

type VerifyUserAttributeInput

type VerifyUserAttributeInput struct {

	// Represents the access token of the request to verify user attributes.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true"`

	// The attribute name in the request to verify user attributes.
	//
	// AttributeName is a required field
	AttributeName *string `min:"1" type:"string" required:"true"`

	// The verification code in the request to verify user attributes.
	//
	// Code is a required field
	Code *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to verify user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifyUserAttributeRequest

func (VerifyUserAttributeInput) GoString

func (s VerifyUserAttributeInput) GoString() string

GoString returns the string representation

func (*VerifyUserAttributeInput) SetAccessToken

SetAccessToken sets the AccessToken field's value.

func (*VerifyUserAttributeInput) SetAttributeName

SetAttributeName sets the AttributeName field's value.

func (*VerifyUserAttributeInput) SetCode

SetCode sets the Code field's value.

func (VerifyUserAttributeInput) String

func (s VerifyUserAttributeInput) String() string

String returns the string representation

func (*VerifyUserAttributeInput) Validate

func (s *VerifyUserAttributeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type VerifyUserAttributeOutput

type VerifyUserAttributeOutput struct {
	// contains filtered or unexported fields
}

A container representing the response from the server from the request to verify user attributes. Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifyUserAttributeResponse

func (VerifyUserAttributeOutput) GoString

func (s VerifyUserAttributeOutput) GoString() string

GoString returns the string representation

func (VerifyUserAttributeOutput) String

func (s VerifyUserAttributeOutput) String() string

String returns the string representation

Directories

Path Synopsis
Package cognitoidentityprovideriface provides an interface to enable mocking the Amazon Cognito Identity Provider service client for testing your code.
Package cognitoidentityprovideriface provides an interface to enable mocking the Amazon Cognito Identity Provider service client for testing your code.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL