UNPKG

214 kBTypeScriptView Raw
1import {Request} from '../lib/request';
2import {Response} from '../lib/response';
3import {AWSError} from '../lib/error';
4import {Service} from '../lib/service';
5import {ServiceConfigurationOptions} from '../lib/service';
6import {ConfigBase as Config} from '../lib/config';
7interface Blob {}
8declare class CognitoIdentityServiceProvider extends Service {
9 /**
10 * Constructs a service object. This object has one method for each API operation.
11 */
12 constructor(options?: CognitoIdentityServiceProvider.Types.ClientConfiguration)
13 config: Config & CognitoIdentityServiceProvider.Types.ClientConfiguration;
14 /**
15 * Adds additional user attributes to the user pool schema.
16 */
17 addCustomAttributes(params: CognitoIdentityServiceProvider.Types.AddCustomAttributesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AddCustomAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AddCustomAttributesResponse, AWSError>;
18 /**
19 * Adds additional user attributes to the user pool schema.
20 */
21 addCustomAttributes(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AddCustomAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AddCustomAttributesResponse, AWSError>;
22 /**
23 * Adds the specified user to the specified group. Requires developer credentials.
24 */
25 adminAddUserToGroup(params: CognitoIdentityServiceProvider.Types.AdminAddUserToGroupRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
26 /**
27 * Adds the specified user to the specified group. Requires developer credentials.
28 */
29 adminAddUserToGroup(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
30 /**
31 * Confirms user registration as an admin without using a confirmation code. Works on any user. Requires developer credentials.
32 */
33 adminConfirmSignUp(params: CognitoIdentityServiceProvider.Types.AdminConfirmSignUpRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminConfirmSignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminConfirmSignUpResponse, AWSError>;
34 /**
35 * Confirms user registration as an admin without using a confirmation code. Works on any user. Requires developer credentials.
36 */
37 adminConfirmSignUp(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminConfirmSignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminConfirmSignUpResponse, AWSError>;
38 /**
39 * Creates a new user in the specified user pool. If MessageAction is not set, the default is to send a welcome message via email or phone (SMS). This message is based on a template that you configured in your call to or . This template includes your custom sign-up instructions and placeholders for user name and temporary password. Alternatively, you can call AdminCreateUser with “SUPPRESS” for the MessageAction parameter, and Amazon Cognito will not send any email. In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password. AdminCreateUser requires developer credentials.
40 */
41 adminCreateUser(params: CognitoIdentityServiceProvider.Types.AdminCreateUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminCreateUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminCreateUserResponse, AWSError>;
42 /**
43 * Creates a new user in the specified user pool. If MessageAction is not set, the default is to send a welcome message via email or phone (SMS). This message is based on a template that you configured in your call to or . This template includes your custom sign-up instructions and placeholders for user name and temporary password. Alternatively, you can call AdminCreateUser with “SUPPRESS” for the MessageAction parameter, and Amazon Cognito will not send any email. In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password. AdminCreateUser requires developer credentials.
44 */
45 adminCreateUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminCreateUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminCreateUserResponse, AWSError>;
46 /**
47 * Deletes a user as an administrator. Works on any user. Requires developer credentials.
48 */
49 adminDeleteUser(params: CognitoIdentityServiceProvider.Types.AdminDeleteUserRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
50 /**
51 * Deletes a user as an administrator. Works on any user. Requires developer credentials.
52 */
53 adminDeleteUser(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
54 /**
55 * Deletes the user attributes in a user pool as an administrator. Works on any user. Requires developer credentials.
56 */
57 adminDeleteUserAttributes(params: CognitoIdentityServiceProvider.Types.AdminDeleteUserAttributesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDeleteUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDeleteUserAttributesResponse, AWSError>;
58 /**
59 * Deletes the user attributes in a user pool as an administrator. Works on any user. Requires developer credentials.
60 */
61 adminDeleteUserAttributes(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDeleteUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDeleteUserAttributesResponse, AWSError>;
62 /**
63 * Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Cognito User Pools native username + password user, they are not permitted to use their password to sign-in. If the user to disable is a linked external IdP user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked DestinationUser) signs in, they must create a new user account. See . This action is enabled only for admin access and requires developer credentials. The ProviderName must match the value specified when creating an IdP for the pool. To disable a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject, with the ProviderAttributeValue being the name that is used in the user pool for the user. The ProviderAttributeName must always be Cognito_Subject for social identity providers. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user. For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign-in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked in the call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.
64 */
65 adminDisableProviderForUser(params: CognitoIdentityServiceProvider.Types.AdminDisableProviderForUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDisableProviderForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDisableProviderForUserResponse, AWSError>;
66 /**
67 * Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Cognito User Pools native username + password user, they are not permitted to use their password to sign-in. If the user to disable is a linked external IdP user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked DestinationUser) signs in, they must create a new user account. See . This action is enabled only for admin access and requires developer credentials. The ProviderName must match the value specified when creating an IdP for the pool. To disable a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject, with the ProviderAttributeValue being the name that is used in the user pool for the user. The ProviderAttributeName must always be Cognito_Subject for social identity providers. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user. For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign-in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked in the call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.
68 */
69 adminDisableProviderForUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDisableProviderForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDisableProviderForUserResponse, AWSError>;
70 /**
71 * Disables the specified user as an administrator. Works on any user. Requires developer credentials.
72 */
73 adminDisableUser(params: CognitoIdentityServiceProvider.Types.AdminDisableUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDisableUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDisableUserResponse, AWSError>;
74 /**
75 * Disables the specified user as an administrator. Works on any user. Requires developer credentials.
76 */
77 adminDisableUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDisableUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDisableUserResponse, AWSError>;
78 /**
79 * Enables the specified user as an administrator. Works on any user. Requires developer credentials.
80 */
81 adminEnableUser(params: CognitoIdentityServiceProvider.Types.AdminEnableUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminEnableUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminEnableUserResponse, AWSError>;
82 /**
83 * Enables the specified user as an administrator. Works on any user. Requires developer credentials.
84 */
85 adminEnableUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminEnableUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminEnableUserResponse, AWSError>;
86 /**
87 * Forgets the device, as an administrator. Requires developer credentials.
88 */
89 adminForgetDevice(params: CognitoIdentityServiceProvider.Types.AdminForgetDeviceRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
90 /**
91 * Forgets the device, as an administrator. Requires developer credentials.
92 */
93 adminForgetDevice(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
94 /**
95 * Gets the device, as an administrator. Requires developer credentials.
96 */
97 adminGetDevice(params: CognitoIdentityServiceProvider.Types.AdminGetDeviceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminGetDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminGetDeviceResponse, AWSError>;
98 /**
99 * Gets the device, as an administrator. Requires developer credentials.
100 */
101 adminGetDevice(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminGetDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminGetDeviceResponse, AWSError>;
102 /**
103 * Gets the specified user by user name in a user pool as an administrator. Works on any user. Requires developer credentials.
104 */
105 adminGetUser(params: CognitoIdentityServiceProvider.Types.AdminGetUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminGetUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminGetUserResponse, AWSError>;
106 /**
107 * Gets the specified user by user name in a user pool as an administrator. Works on any user. Requires developer credentials.
108 */
109 adminGetUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminGetUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminGetUserResponse, AWSError>;
110 /**
111 * Initiates the authentication flow, as an administrator. Requires developer credentials.
112 */
113 adminInitiateAuth(params: CognitoIdentityServiceProvider.Types.AdminInitiateAuthRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminInitiateAuthResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminInitiateAuthResponse, AWSError>;
114 /**
115 * Initiates the authentication flow, as an administrator. Requires developer credentials.
116 */
117 adminInitiateAuth(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminInitiateAuthResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminInitiateAuthResponse, AWSError>;
118 /**
119 * Links an existing user account in a user pool (DestinationUser) to an identity from an external identity provider (SourceUser) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in, so that the federated user identity can be used to sign in as the existing user account. For example, if there is an existing user with a username and password, this API links that user to a federated user identity, so that when the federated user identity is used, the user signs in as the existing user account. Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner. See also . This action is enabled only for admin access and requires developer credentials.
120 */
121 adminLinkProviderForUser(params: CognitoIdentityServiceProvider.Types.AdminLinkProviderForUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminLinkProviderForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminLinkProviderForUserResponse, AWSError>;
122 /**
123 * Links an existing user account in a user pool (DestinationUser) to an identity from an external identity provider (SourceUser) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in, so that the federated user identity can be used to sign in as the existing user account. For example, if there is an existing user with a username and password, this API links that user to a federated user identity, so that when the federated user identity is used, the user signs in as the existing user account. Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner. See also . This action is enabled only for admin access and requires developer credentials.
124 */
125 adminLinkProviderForUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminLinkProviderForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminLinkProviderForUserResponse, AWSError>;
126 /**
127 * Lists devices, as an administrator. Requires developer credentials.
128 */
129 adminListDevices(params: CognitoIdentityServiceProvider.Types.AdminListDevicesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListDevicesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListDevicesResponse, AWSError>;
130 /**
131 * Lists devices, as an administrator. Requires developer credentials.
132 */
133 adminListDevices(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListDevicesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListDevicesResponse, AWSError>;
134 /**
135 * Lists the groups that the user belongs to. Requires developer credentials.
136 */
137 adminListGroupsForUser(params: CognitoIdentityServiceProvider.Types.AdminListGroupsForUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListGroupsForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListGroupsForUserResponse, AWSError>;
138 /**
139 * Lists the groups that the user belongs to. Requires developer credentials.
140 */
141 adminListGroupsForUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListGroupsForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListGroupsForUserResponse, AWSError>;
142 /**
143 * Lists a history of user activity and any risks detected as part of Amazon Cognito advanced security.
144 */
145 adminListUserAuthEvents(params: CognitoIdentityServiceProvider.Types.AdminListUserAuthEventsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListUserAuthEventsResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListUserAuthEventsResponse, AWSError>;
146 /**
147 * Lists a history of user activity and any risks detected as part of Amazon Cognito advanced security.
148 */
149 adminListUserAuthEvents(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListUserAuthEventsResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListUserAuthEventsResponse, AWSError>;
150 /**
151 * Removes the specified user from the specified group. Requires developer credentials.
152 */
153 adminRemoveUserFromGroup(params: CognitoIdentityServiceProvider.Types.AdminRemoveUserFromGroupRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
154 /**
155 * Removes the specified user from the specified group. Requires developer credentials.
156 */
157 adminRemoveUserFromGroup(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
158 /**
159 * Resets the specified user's password in a user pool as an administrator. Works on any user. When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password. Requires developer credentials.
160 */
161 adminResetUserPassword(params: CognitoIdentityServiceProvider.Types.AdminResetUserPasswordRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminResetUserPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminResetUserPasswordResponse, AWSError>;
162 /**
163 * Resets the specified user's password in a user pool as an administrator. Works on any user. When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password. Requires developer credentials.
164 */
165 adminResetUserPassword(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminResetUserPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminResetUserPasswordResponse, AWSError>;
166 /**
167 * Responds to an authentication challenge, as an administrator. Requires developer credentials.
168 */
169 adminRespondToAuthChallenge(params: CognitoIdentityServiceProvider.Types.AdminRespondToAuthChallengeRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminRespondToAuthChallengeResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminRespondToAuthChallengeResponse, AWSError>;
170 /**
171 * Responds to an authentication challenge, as an administrator. Requires developer credentials.
172 */
173 adminRespondToAuthChallenge(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminRespondToAuthChallengeResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminRespondToAuthChallengeResponse, AWSError>;
174 /**
175 * Sets the user's multi-factor authentication (MFA) preference.
176 */
177 adminSetUserMFAPreference(params: CognitoIdentityServiceProvider.Types.AdminSetUserMFAPreferenceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminSetUserMFAPreferenceResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminSetUserMFAPreferenceResponse, AWSError>;
178 /**
179 * Sets the user's multi-factor authentication (MFA) preference.
180 */
181 adminSetUserMFAPreference(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminSetUserMFAPreferenceResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminSetUserMFAPreferenceResponse, AWSError>;
182 /**
183 * Sets all the user settings for a specified user name. Works on any user. Requires developer credentials.
184 */
185 adminSetUserSettings(params: CognitoIdentityServiceProvider.Types.AdminSetUserSettingsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminSetUserSettingsResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminSetUserSettingsResponse, AWSError>;
186 /**
187 * Sets all the user settings for a specified user name. Works on any user. Requires developer credentials.
188 */
189 adminSetUserSettings(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminSetUserSettingsResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminSetUserSettingsResponse, AWSError>;
190 /**
191 * Provides feedback for an authentication event as to whether it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.
192 */
193 adminUpdateAuthEventFeedback(params: CognitoIdentityServiceProvider.Types.AdminUpdateAuthEventFeedbackRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateAuthEventFeedbackResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateAuthEventFeedbackResponse, AWSError>;
194 /**
195 * Provides feedback for an authentication event as to whether it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.
196 */
197 adminUpdateAuthEventFeedback(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateAuthEventFeedbackResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateAuthEventFeedbackResponse, AWSError>;
198 /**
199 * Updates the device status as an administrator. Requires developer credentials.
200 */
201 adminUpdateDeviceStatus(params: CognitoIdentityServiceProvider.Types.AdminUpdateDeviceStatusRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateDeviceStatusResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateDeviceStatusResponse, AWSError>;
202 /**
203 * Updates the device status as an administrator. Requires developer credentials.
204 */
205 adminUpdateDeviceStatus(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateDeviceStatusResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateDeviceStatusResponse, AWSError>;
206 /**
207 * Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. For custom attributes, you must prepend the custom: prefix to the attribute name. In addition to updating user attributes, this API can also be used to mark phone and email as verified. Requires developer credentials.
208 */
209 adminUpdateUserAttributes(params: CognitoIdentityServiceProvider.Types.AdminUpdateUserAttributesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateUserAttributesResponse, AWSError>;
210 /**
211 * Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. For custom attributes, you must prepend the custom: prefix to the attribute name. In addition to updating user attributes, this API can also be used to mark phone and email as verified. Requires developer credentials.
212 */
213 adminUpdateUserAttributes(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateUserAttributesResponse, AWSError>;
214 /**
215 * Signs out users from all devices, as an administrator. Requires developer credentials.
216 */
217 adminUserGlobalSignOut(params: CognitoIdentityServiceProvider.Types.AdminUserGlobalSignOutRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUserGlobalSignOutResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUserGlobalSignOutResponse, AWSError>;
218 /**
219 * Signs out users from all devices, as an administrator. Requires developer credentials.
220 */
221 adminUserGlobalSignOut(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUserGlobalSignOutResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUserGlobalSignOutResponse, AWSError>;
222 /**
223 * Returns a unique generated shared secret key code for the user account. The request takes an access token or a session string, but not both.
224 */
225 associateSoftwareToken(params: CognitoIdentityServiceProvider.Types.AssociateSoftwareTokenRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AssociateSoftwareTokenResponse) => void): Request<CognitoIdentityServiceProvider.Types.AssociateSoftwareTokenResponse, AWSError>;
226 /**
227 * Returns a unique generated shared secret key code for the user account. The request takes an access token or a session string, but not both.
228 */
229 associateSoftwareToken(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AssociateSoftwareTokenResponse) => void): Request<CognitoIdentityServiceProvider.Types.AssociateSoftwareTokenResponse, AWSError>;
230 /**
231 * Changes the password for a specified user in a user pool.
232 */
233 changePassword(params: CognitoIdentityServiceProvider.Types.ChangePasswordRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ChangePasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ChangePasswordResponse, AWSError>;
234 /**
235 * Changes the password for a specified user in a user pool.
236 */
237 changePassword(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ChangePasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ChangePasswordResponse, AWSError>;
238 /**
239 * Confirms tracking of the device. This API call is the call that begins device tracking.
240 */
241 confirmDevice(params: CognitoIdentityServiceProvider.Types.ConfirmDeviceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmDeviceResponse, AWSError>;
242 /**
243 * Confirms tracking of the device. This API call is the call that begins device tracking.
244 */
245 confirmDevice(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmDeviceResponse, AWSError>;
246 /**
247 * Allows a user to enter a confirmation code to reset a forgotten password.
248 */
249 confirmForgotPassword(params: CognitoIdentityServiceProvider.Types.ConfirmForgotPasswordRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmForgotPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmForgotPasswordResponse, AWSError>;
250 /**
251 * Allows a user to enter a confirmation code to reset a forgotten password.
252 */
253 confirmForgotPassword(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmForgotPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmForgotPasswordResponse, AWSError>;
254 /**
255 * Confirms registration of a user and handles the existing alias from a previous user.
256 */
257 confirmSignUp(params: CognitoIdentityServiceProvider.Types.ConfirmSignUpRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmSignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmSignUpResponse, AWSError>;
258 /**
259 * Confirms registration of a user and handles the existing alias from a previous user.
260 */
261 confirmSignUp(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmSignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmSignUpResponse, AWSError>;
262 /**
263 * Creates a new group in the specified user pool. Requires developer credentials.
264 */
265 createGroup(params: CognitoIdentityServiceProvider.Types.CreateGroupRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateGroupResponse, AWSError>;
266 /**
267 * Creates a new group in the specified user pool. Requires developer credentials.
268 */
269 createGroup(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateGroupResponse, AWSError>;
270 /**
271 * Creates an identity provider for a user pool.
272 */
273 createIdentityProvider(params: CognitoIdentityServiceProvider.Types.CreateIdentityProviderRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateIdentityProviderResponse, AWSError>;
274 /**
275 * Creates an identity provider for a user pool.
276 */
277 createIdentityProvider(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateIdentityProviderResponse, AWSError>;
278 /**
279 * Creates a new OAuth2.0 resource server and defines custom scopes in it.
280 */
281 createResourceServer(params: CognitoIdentityServiceProvider.Types.CreateResourceServerRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateResourceServerResponse, AWSError>;
282 /**
283 * Creates a new OAuth2.0 resource server and defines custom scopes in it.
284 */
285 createResourceServer(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateResourceServerResponse, AWSError>;
286 /**
287 * Creates the user import job.
288 */
289 createUserImportJob(params: CognitoIdentityServiceProvider.Types.CreateUserImportJobRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserImportJobResponse, AWSError>;
290 /**
291 * Creates the user import job.
292 */
293 createUserImportJob(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserImportJobResponse, AWSError>;
294 /**
295 * Creates a new Amazon Cognito user pool and sets the password policy for the pool.
296 */
297 createUserPool(params: CognitoIdentityServiceProvider.Types.CreateUserPoolRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolResponse, AWSError>;
298 /**
299 * Creates a new Amazon Cognito user pool and sets the password policy for the pool.
300 */
301 createUserPool(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolResponse, AWSError>;
302 /**
303 * Creates the user pool client.
304 */
305 createUserPoolClient(params: CognitoIdentityServiceProvider.Types.CreateUserPoolClientRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolClientResponse, AWSError>;
306 /**
307 * Creates the user pool client.
308 */
309 createUserPoolClient(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolClientResponse, AWSError>;
310 /**
311 * Creates a new domain for a user pool.
312 */
313 createUserPoolDomain(params: CognitoIdentityServiceProvider.Types.CreateUserPoolDomainRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolDomainResponse, AWSError>;
314 /**
315 * Creates a new domain for a user pool.
316 */
317 createUserPoolDomain(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolDomainResponse, AWSError>;
318 /**
319 * Deletes a group. Currently only groups with no members can be deleted. Requires developer credentials.
320 */
321 deleteGroup(params: CognitoIdentityServiceProvider.Types.DeleteGroupRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
322 /**
323 * Deletes a group. Currently only groups with no members can be deleted. Requires developer credentials.
324 */
325 deleteGroup(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
326 /**
327 * Deletes an identity provider for a user pool.
328 */
329 deleteIdentityProvider(params: CognitoIdentityServiceProvider.Types.DeleteIdentityProviderRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
330 /**
331 * Deletes an identity provider for a user pool.
332 */
333 deleteIdentityProvider(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
334 /**
335 * Deletes a resource server.
336 */
337 deleteResourceServer(params: CognitoIdentityServiceProvider.Types.DeleteResourceServerRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
338 /**
339 * Deletes a resource server.
340 */
341 deleteResourceServer(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
342 /**
343 * Allows a user to delete himself or herself.
344 */
345 deleteUser(params: CognitoIdentityServiceProvider.Types.DeleteUserRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
346 /**
347 * Allows a user to delete himself or herself.
348 */
349 deleteUser(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
350 /**
351 * Deletes the attributes for a user.
352 */
353 deleteUserAttributes(params: CognitoIdentityServiceProvider.Types.DeleteUserAttributesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DeleteUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.DeleteUserAttributesResponse, AWSError>;
354 /**
355 * Deletes the attributes for a user.
356 */
357 deleteUserAttributes(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DeleteUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.DeleteUserAttributesResponse, AWSError>;
358 /**
359 * Deletes the specified Amazon Cognito user pool.
360 */
361 deleteUserPool(params: CognitoIdentityServiceProvider.Types.DeleteUserPoolRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
362 /**
363 * Deletes the specified Amazon Cognito user pool.
364 */
365 deleteUserPool(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
366 /**
367 * Allows the developer to delete the user pool client.
368 */
369 deleteUserPoolClient(params: CognitoIdentityServiceProvider.Types.DeleteUserPoolClientRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
370 /**
371 * Allows the developer to delete the user pool client.
372 */
373 deleteUserPoolClient(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
374 /**
375 * Deletes a domain for a user pool.
376 */
377 deleteUserPoolDomain(params: CognitoIdentityServiceProvider.Types.DeleteUserPoolDomainRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DeleteUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.DeleteUserPoolDomainResponse, AWSError>;
378 /**
379 * Deletes a domain for a user pool.
380 */
381 deleteUserPoolDomain(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DeleteUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.DeleteUserPoolDomainResponse, AWSError>;
382 /**
383 * Gets information about a specific identity provider.
384 */
385 describeIdentityProvider(params: CognitoIdentityServiceProvider.Types.DescribeIdentityProviderRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeIdentityProviderResponse, AWSError>;
386 /**
387 * Gets information about a specific identity provider.
388 */
389 describeIdentityProvider(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeIdentityProviderResponse, AWSError>;
390 /**
391 * Describes a resource server.
392 */
393 describeResourceServer(params: CognitoIdentityServiceProvider.Types.DescribeResourceServerRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeResourceServerResponse, AWSError>;
394 /**
395 * Describes a resource server.
396 */
397 describeResourceServer(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeResourceServerResponse, AWSError>;
398 /**
399 * Describes the risk configuration.
400 */
401 describeRiskConfiguration(params: CognitoIdentityServiceProvider.Types.DescribeRiskConfigurationRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeRiskConfigurationResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeRiskConfigurationResponse, AWSError>;
402 /**
403 * Describes the risk configuration.
404 */
405 describeRiskConfiguration(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeRiskConfigurationResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeRiskConfigurationResponse, AWSError>;
406 /**
407 * Describes the user import job.
408 */
409 describeUserImportJob(params: CognitoIdentityServiceProvider.Types.DescribeUserImportJobRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserImportJobResponse, AWSError>;
410 /**
411 * Describes the user import job.
412 */
413 describeUserImportJob(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserImportJobResponse, AWSError>;
414 /**
415 * Returns the configuration information and metadata of the specified user pool.
416 */
417 describeUserPool(params: CognitoIdentityServiceProvider.Types.DescribeUserPoolRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolResponse, AWSError>;
418 /**
419 * Returns the configuration information and metadata of the specified user pool.
420 */
421 describeUserPool(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolResponse, AWSError>;
422 /**
423 * Client method for returning the configuration information and metadata of the specified user pool app client.
424 */
425 describeUserPoolClient(params: CognitoIdentityServiceProvider.Types.DescribeUserPoolClientRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolClientResponse, AWSError>;
426 /**
427 * Client method for returning the configuration information and metadata of the specified user pool app client.
428 */
429 describeUserPoolClient(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolClientResponse, AWSError>;
430 /**
431 * Gets information about a domain.
432 */
433 describeUserPoolDomain(params: CognitoIdentityServiceProvider.Types.DescribeUserPoolDomainRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolDomainResponse, AWSError>;
434 /**
435 * Gets information about a domain.
436 */
437 describeUserPoolDomain(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolDomainResponse, AWSError>;
438 /**
439 * Forgets the specified device.
440 */
441 forgetDevice(params: CognitoIdentityServiceProvider.Types.ForgetDeviceRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
442 /**
443 * Forgets the specified device.
444 */
445 forgetDevice(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
446 /**
447 * Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. If a verified phone number exists for the user, the confirmation code is sent to the phone number. Otherwise, if a verified email exists, the confirmation code is sent to the email. If neither a verified phone number nor a verified email exists, InvalidParameterException is thrown. To use the confirmation code for resetting the password, call .
448 */
449 forgotPassword(params: CognitoIdentityServiceProvider.Types.ForgotPasswordRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ForgotPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ForgotPasswordResponse, AWSError>;
450 /**
451 * Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. If a verified phone number exists for the user, the confirmation code is sent to the phone number. Otherwise, if a verified email exists, the confirmation code is sent to the email. If neither a verified phone number nor a verified email exists, InvalidParameterException is thrown. To use the confirmation code for resetting the password, call .
452 */
453 forgotPassword(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ForgotPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ForgotPasswordResponse, AWSError>;
454 /**
455 * Gets the header information for the .csv file to be used as input for the user import job.
456 */
457 getCSVHeader(params: CognitoIdentityServiceProvider.Types.GetCSVHeaderRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetCSVHeaderResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetCSVHeaderResponse, AWSError>;
458 /**
459 * Gets the header information for the .csv file to be used as input for the user import job.
460 */
461 getCSVHeader(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetCSVHeaderResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetCSVHeaderResponse, AWSError>;
462 /**
463 * Gets the device.
464 */
465 getDevice(params: CognitoIdentityServiceProvider.Types.GetDeviceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetDeviceResponse, AWSError>;
466 /**
467 * Gets the device.
468 */
469 getDevice(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetDeviceResponse, AWSError>;
470 /**
471 * Gets a group. Requires developer credentials.
472 */
473 getGroup(params: CognitoIdentityServiceProvider.Types.GetGroupRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetGroupResponse, AWSError>;
474 /**
475 * Gets a group. Requires developer credentials.
476 */
477 getGroup(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetGroupResponse, AWSError>;
478 /**
479 * Gets the specified identity provider.
480 */
481 getIdentityProviderByIdentifier(params: CognitoIdentityServiceProvider.Types.GetIdentityProviderByIdentifierRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetIdentityProviderByIdentifierResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetIdentityProviderByIdentifierResponse, AWSError>;
482 /**
483 * Gets the specified identity provider.
484 */
485 getIdentityProviderByIdentifier(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetIdentityProviderByIdentifierResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetIdentityProviderByIdentifierResponse, AWSError>;
486 /**
487 * This method takes a user pool ID, and returns the signing certificate.
488 */
489 getSigningCertificate(params: CognitoIdentityServiceProvider.Types.GetSigningCertificateRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetSigningCertificateResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetSigningCertificateResponse, AWSError>;
490 /**
491 * This method takes a user pool ID, and returns the signing certificate.
492 */
493 getSigningCertificate(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetSigningCertificateResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetSigningCertificateResponse, AWSError>;
494 /**
495 * Gets the UI Customization information for a particular app client's app UI, if there is something set. If nothing is set for the particular client, but there is an existing pool level customization (app clientId will be ALL), then that is returned. If nothing is present, then an empty shape is returned.
496 */
497 getUICustomization(params: CognitoIdentityServiceProvider.Types.GetUICustomizationRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUICustomizationResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUICustomizationResponse, AWSError>;
498 /**
499 * Gets the UI Customization information for a particular app client's app UI, if there is something set. If nothing is set for the particular client, but there is an existing pool level customization (app clientId will be ALL), then that is returned. If nothing is present, then an empty shape is returned.
500 */
501 getUICustomization(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUICustomizationResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUICustomizationResponse, AWSError>;
502 /**
503 * Gets the user attributes and metadata for a user.
504 */
505 getUser(params: CognitoIdentityServiceProvider.Types.GetUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserResponse, AWSError>;
506 /**
507 * Gets the user attributes and metadata for a user.
508 */
509 getUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserResponse, AWSError>;
510 /**
511 * Gets the user attribute verification code for the specified attribute name.
512 */
513 getUserAttributeVerificationCode(params: CognitoIdentityServiceProvider.Types.GetUserAttributeVerificationCodeRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserAttributeVerificationCodeResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserAttributeVerificationCodeResponse, AWSError>;
514 /**
515 * Gets the user attribute verification code for the specified attribute name.
516 */
517 getUserAttributeVerificationCode(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserAttributeVerificationCodeResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserAttributeVerificationCodeResponse, AWSError>;
518 /**
519 * Gets the user pool multi-factor authentication (MFA) configuration.
520 */
521 getUserPoolMfaConfig(params: CognitoIdentityServiceProvider.Types.GetUserPoolMfaConfigRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserPoolMfaConfigResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserPoolMfaConfigResponse, AWSError>;
522 /**
523 * Gets the user pool multi-factor authentication (MFA) configuration.
524 */
525 getUserPoolMfaConfig(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserPoolMfaConfigResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserPoolMfaConfigResponse, AWSError>;
526 /**
527 * Signs out users from all devices.
528 */
529 globalSignOut(params: CognitoIdentityServiceProvider.Types.GlobalSignOutRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GlobalSignOutResponse) => void): Request<CognitoIdentityServiceProvider.Types.GlobalSignOutResponse, AWSError>;
530 /**
531 * Signs out users from all devices.
532 */
533 globalSignOut(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GlobalSignOutResponse) => void): Request<CognitoIdentityServiceProvider.Types.GlobalSignOutResponse, AWSError>;
534 /**
535 * Initiates the authentication flow.
536 */
537 initiateAuth(params: CognitoIdentityServiceProvider.Types.InitiateAuthRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.InitiateAuthResponse) => void): Request<CognitoIdentityServiceProvider.Types.InitiateAuthResponse, AWSError>;
538 /**
539 * Initiates the authentication flow.
540 */
541 initiateAuth(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.InitiateAuthResponse) => void): Request<CognitoIdentityServiceProvider.Types.InitiateAuthResponse, AWSError>;
542 /**
543 * Lists the devices.
544 */
545 listDevices(params: CognitoIdentityServiceProvider.Types.ListDevicesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListDevicesResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListDevicesResponse, AWSError>;
546 /**
547 * Lists the devices.
548 */
549 listDevices(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListDevicesResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListDevicesResponse, AWSError>;
550 /**
551 * Lists the groups associated with a user pool. Requires developer credentials.
552 */
553 listGroups(params: CognitoIdentityServiceProvider.Types.ListGroupsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListGroupsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListGroupsResponse, AWSError>;
554 /**
555 * Lists the groups associated with a user pool. Requires developer credentials.
556 */
557 listGroups(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListGroupsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListGroupsResponse, AWSError>;
558 /**
559 * Lists information about all identity providers for a user pool.
560 */
561 listIdentityProviders(params: CognitoIdentityServiceProvider.Types.ListIdentityProvidersRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListIdentityProvidersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListIdentityProvidersResponse, AWSError>;
562 /**
563 * Lists information about all identity providers for a user pool.
564 */
565 listIdentityProviders(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListIdentityProvidersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListIdentityProvidersResponse, AWSError>;
566 /**
567 * Lists the resource servers for a user pool.
568 */
569 listResourceServers(params: CognitoIdentityServiceProvider.Types.ListResourceServersRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListResourceServersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListResourceServersResponse, AWSError>;
570 /**
571 * Lists the resource servers for a user pool.
572 */
573 listResourceServers(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListResourceServersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListResourceServersResponse, AWSError>;
574 /**
575 * Lists the tags that are assigned to an Amazon Cognito user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria. You can use this action up to 10 times per second, per account.
576 */
577 listTagsForResource(params: CognitoIdentityServiceProvider.Types.ListTagsForResourceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListTagsForResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListTagsForResourceResponse, AWSError>;
578 /**
579 * Lists the tags that are assigned to an Amazon Cognito user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria. You can use this action up to 10 times per second, per account.
580 */
581 listTagsForResource(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListTagsForResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListTagsForResourceResponse, AWSError>;
582 /**
583 * Lists the user import jobs.
584 */
585 listUserImportJobs(params: CognitoIdentityServiceProvider.Types.ListUserImportJobsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserImportJobsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserImportJobsResponse, AWSError>;
586 /**
587 * Lists the user import jobs.
588 */
589 listUserImportJobs(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserImportJobsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserImportJobsResponse, AWSError>;
590 /**
591 * Lists the clients that have been created for the specified user pool.
592 */
593 listUserPoolClients(params: CognitoIdentityServiceProvider.Types.ListUserPoolClientsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserPoolClientsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserPoolClientsResponse, AWSError>;
594 /**
595 * Lists the clients that have been created for the specified user pool.
596 */
597 listUserPoolClients(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserPoolClientsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserPoolClientsResponse, AWSError>;
598 /**
599 * Lists the user pools associated with an AWS account.
600 */
601 listUserPools(params: CognitoIdentityServiceProvider.Types.ListUserPoolsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserPoolsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserPoolsResponse, AWSError>;
602 /**
603 * Lists the user pools associated with an AWS account.
604 */
605 listUserPools(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserPoolsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserPoolsResponse, AWSError>;
606 /**
607 * Lists the users in the Amazon Cognito user pool.
608 */
609 listUsers(params: CognitoIdentityServiceProvider.Types.ListUsersRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUsersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUsersResponse, AWSError>;
610 /**
611 * Lists the users in the Amazon Cognito user pool.
612 */
613 listUsers(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUsersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUsersResponse, AWSError>;
614 /**
615 * Lists the users in the specified group. Requires developer credentials.
616 */
617 listUsersInGroup(params: CognitoIdentityServiceProvider.Types.ListUsersInGroupRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUsersInGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUsersInGroupResponse, AWSError>;
618 /**
619 * Lists the users in the specified group. Requires developer credentials.
620 */
621 listUsersInGroup(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUsersInGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUsersInGroupResponse, AWSError>;
622 /**
623 * Resends the confirmation (for confirmation of registration) to a specific user in the user pool.
624 */
625 resendConfirmationCode(params: CognitoIdentityServiceProvider.Types.ResendConfirmationCodeRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ResendConfirmationCodeResponse) => void): Request<CognitoIdentityServiceProvider.Types.ResendConfirmationCodeResponse, AWSError>;
626 /**
627 * Resends the confirmation (for confirmation of registration) to a specific user in the user pool.
628 */
629 resendConfirmationCode(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ResendConfirmationCodeResponse) => void): Request<CognitoIdentityServiceProvider.Types.ResendConfirmationCodeResponse, AWSError>;
630 /**
631 * Responds to the authentication challenge.
632 */
633 respondToAuthChallenge(params: CognitoIdentityServiceProvider.Types.RespondToAuthChallengeRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.RespondToAuthChallengeResponse) => void): Request<CognitoIdentityServiceProvider.Types.RespondToAuthChallengeResponse, AWSError>;
634 /**
635 * Responds to the authentication challenge.
636 */
637 respondToAuthChallenge(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.RespondToAuthChallengeResponse) => void): Request<CognitoIdentityServiceProvider.Types.RespondToAuthChallengeResponse, AWSError>;
638 /**
639 * Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types. To enable Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode. See .
640 */
641 setRiskConfiguration(params: CognitoIdentityServiceProvider.Types.SetRiskConfigurationRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetRiskConfigurationResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetRiskConfigurationResponse, AWSError>;
642 /**
643 * Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types. To enable Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode. See .
644 */
645 setRiskConfiguration(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetRiskConfigurationResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetRiskConfigurationResponse, AWSError>;
646 /**
647 * Sets the UI customization information for a user pool's built-in app UI. You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration will be used for every client that has no UI customization set previously. If you specify UI customization settings for a particular client, it will no longer fall back to the ALL configuration. To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.
648 */
649 setUICustomization(params: CognitoIdentityServiceProvider.Types.SetUICustomizationRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUICustomizationResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUICustomizationResponse, AWSError>;
650 /**
651 * Sets the UI customization information for a user pool's built-in app UI. You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration will be used for every client that has no UI customization set previously. If you specify UI customization settings for a particular client, it will no longer fall back to the ALL configuration. To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.
652 */
653 setUICustomization(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUICustomizationResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUICustomizationResponse, AWSError>;
654 /**
655 * Set the user's multi-factor authentication (MFA) method preference.
656 */
657 setUserMFAPreference(params: CognitoIdentityServiceProvider.Types.SetUserMFAPreferenceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserMFAPreferenceResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserMFAPreferenceResponse, AWSError>;
658 /**
659 * Set the user's multi-factor authentication (MFA) method preference.
660 */
661 setUserMFAPreference(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserMFAPreferenceResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserMFAPreferenceResponse, AWSError>;
662 /**
663 * Set the user pool MFA configuration.
664 */
665 setUserPoolMfaConfig(params: CognitoIdentityServiceProvider.Types.SetUserPoolMfaConfigRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserPoolMfaConfigResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserPoolMfaConfigResponse, AWSError>;
666 /**
667 * Set the user pool MFA configuration.
668 */
669 setUserPoolMfaConfig(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserPoolMfaConfigResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserPoolMfaConfigResponse, AWSError>;
670 /**
671 * Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute pass the attribute with code delivery as null. If null list is passed, all MFA options are removed.
672 */
673 setUserSettings(params: CognitoIdentityServiceProvider.Types.SetUserSettingsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserSettingsResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserSettingsResponse, AWSError>;
674 /**
675 * Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute pass the attribute with code delivery as null. If null list is passed, all MFA options are removed.
676 */
677 setUserSettings(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserSettingsResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserSettingsResponse, AWSError>;
678 /**
679 * Registers the user in the specified user pool and creates a user name, password, and user attributes.
680 */
681 signUp(params: CognitoIdentityServiceProvider.Types.SignUpRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.SignUpResponse, AWSError>;
682 /**
683 * Registers the user in the specified user pool and creates a user name, password, and user attributes.
684 */
685 signUp(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.SignUpResponse, AWSError>;
686 /**
687 * Starts the user import.
688 */
689 startUserImportJob(params: CognitoIdentityServiceProvider.Types.StartUserImportJobRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.StartUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.StartUserImportJobResponse, AWSError>;
690 /**
691 * Starts the user import.
692 */
693 startUserImportJob(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.StartUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.StartUserImportJobResponse, AWSError>;
694 /**
695 * Stops the user import job.
696 */
697 stopUserImportJob(params: CognitoIdentityServiceProvider.Types.StopUserImportJobRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.StopUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.StopUserImportJobResponse, AWSError>;
698 /**
699 * Stops the user import job.
700 */
701 stopUserImportJob(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.StopUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.StopUserImportJobResponse, AWSError>;
702 /**
703 * Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria. Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool and Production for the other. Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an IAM policy, you can constrain permissions for user pools based on specific tags or tag values. You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.
704 */
705 tagResource(params: CognitoIdentityServiceProvider.Types.TagResourceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.TagResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.TagResourceResponse, AWSError>;
706 /**
707 * Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria. Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool and Production for the other. Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an IAM policy, you can constrain permissions for user pools based on specific tags or tag values. You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.
708 */
709 tagResource(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.TagResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.TagResourceResponse, AWSError>;
710 /**
711 * Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account
712 */
713 untagResource(params: CognitoIdentityServiceProvider.Types.UntagResourceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UntagResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.UntagResourceResponse, AWSError>;
714 /**
715 * Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account
716 */
717 untagResource(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UntagResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.UntagResourceResponse, AWSError>;
718 /**
719 * Provides the feedback for an authentication event whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.
720 */
721 updateAuthEventFeedback(params: CognitoIdentityServiceProvider.Types.UpdateAuthEventFeedbackRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateAuthEventFeedbackResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateAuthEventFeedbackResponse, AWSError>;
722 /**
723 * Provides the feedback for an authentication event whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.
724 */
725 updateAuthEventFeedback(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateAuthEventFeedbackResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateAuthEventFeedbackResponse, AWSError>;
726 /**
727 * Updates the device status.
728 */
729 updateDeviceStatus(params: CognitoIdentityServiceProvider.Types.UpdateDeviceStatusRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateDeviceStatusResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateDeviceStatusResponse, AWSError>;
730 /**
731 * Updates the device status.
732 */
733 updateDeviceStatus(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateDeviceStatusResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateDeviceStatusResponse, AWSError>;
734 /**
735 * Updates the specified group with the specified attributes. Requires developer credentials.
736 */
737 updateGroup(params: CognitoIdentityServiceProvider.Types.UpdateGroupRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateGroupResponse, AWSError>;
738 /**
739 * Updates the specified group with the specified attributes. Requires developer credentials.
740 */
741 updateGroup(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateGroupResponse, AWSError>;
742 /**
743 * Updates identity provider information for a user pool.
744 */
745 updateIdentityProvider(params: CognitoIdentityServiceProvider.Types.UpdateIdentityProviderRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateIdentityProviderResponse, AWSError>;
746 /**
747 * Updates identity provider information for a user pool.
748 */
749 updateIdentityProvider(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateIdentityProviderResponse, AWSError>;
750 /**
751 * Updates the name and scopes of resource server. All other fields are read-only.
752 */
753 updateResourceServer(params: CognitoIdentityServiceProvider.Types.UpdateResourceServerRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateResourceServerResponse, AWSError>;
754 /**
755 * Updates the name and scopes of resource server. All other fields are read-only.
756 */
757 updateResourceServer(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateResourceServerResponse, AWSError>;
758 /**
759 * Allows a user to update a specific attribute (one at a time).
760 */
761 updateUserAttributes(params: CognitoIdentityServiceProvider.Types.UpdateUserAttributesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserAttributesResponse, AWSError>;
762 /**
763 * Allows a user to update a specific attribute (one at a time).
764 */
765 updateUserAttributes(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserAttributesResponse, AWSError>;
766 /**
767 * Updates the specified user pool with the specified attributes. If you don't provide a value for an attribute, it will be set to the default value. You can get a list of the current user pool settings with .
768 */
769 updateUserPool(params: CognitoIdentityServiceProvider.Types.UpdateUserPoolRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolResponse, AWSError>;
770 /**
771 * Updates the specified user pool with the specified attributes. If you don't provide a value for an attribute, it will be set to the default value. You can get a list of the current user pool settings with .
772 */
773 updateUserPool(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolResponse, AWSError>;
774 /**
775 * Updates the specified user pool app client with the specified attributes. If you don't provide a value for an attribute, it will be set to the default value. You can get a list of the current user pool app client settings with .
776 */
777 updateUserPoolClient(params: CognitoIdentityServiceProvider.Types.UpdateUserPoolClientRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolClientResponse, AWSError>;
778 /**
779 * Updates the specified user pool app client with the specified attributes. If you don't provide a value for an attribute, it will be set to the default value. You can get a list of the current user pool app client settings with .
780 */
781 updateUserPoolClient(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolClientResponse, AWSError>;
782 /**
783 * Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool. You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You cannot use it to change the domain for a user pool. A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with AWS Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain. Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically. However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito. When you add your new certificate in ACM, you must choose US East (N. Virginia) as the AWS Region. After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain. For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
784 */
785 updateUserPoolDomain(params: CognitoIdentityServiceProvider.Types.UpdateUserPoolDomainRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolDomainResponse, AWSError>;
786 /**
787 * Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool. You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You cannot use it to change the domain for a user pool. A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with AWS Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain. Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically. However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito. When you add your new certificate in ACM, you must choose US East (N. Virginia) as the AWS Region. After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain. For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
788 */
789 updateUserPoolDomain(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolDomainResponse, AWSError>;
790 /**
791 * Use this API to register a user's entered TOTP code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both.
792 */
793 verifySoftwareToken(params: CognitoIdentityServiceProvider.Types.VerifySoftwareTokenRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.VerifySoftwareTokenResponse) => void): Request<CognitoIdentityServiceProvider.Types.VerifySoftwareTokenResponse, AWSError>;
794 /**
795 * Use this API to register a user's entered TOTP code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both.
796 */
797 verifySoftwareToken(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.VerifySoftwareTokenResponse) => void): Request<CognitoIdentityServiceProvider.Types.VerifySoftwareTokenResponse, AWSError>;
798 /**
799 * Verifies the specified user attributes in the user pool.
800 */
801 verifyUserAttribute(params: CognitoIdentityServiceProvider.Types.VerifyUserAttributeRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.VerifyUserAttributeResponse) => void): Request<CognitoIdentityServiceProvider.Types.VerifyUserAttributeResponse, AWSError>;
802 /**
803 * Verifies the specified user attributes in the user pool.
804 */
805 verifyUserAttribute(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.VerifyUserAttributeResponse) => void): Request<CognitoIdentityServiceProvider.Types.VerifyUserAttributeResponse, AWSError>;
806}
807declare namespace CognitoIdentityServiceProvider {
808 export type AWSAccountIdType = string;
809 export type AccountTakeoverActionNotifyType = boolean;
810 export interface AccountTakeoverActionType {
811 /**
812 * Flag specifying whether to send a notification.
813 */
814 Notify: AccountTakeoverActionNotifyType;
815 /**
816 * The event action. BLOCK Choosing this action will block the request. MFA_IF_CONFIGURED Throw MFA challenge if user has configured it, else allow the request. MFA_REQUIRED Throw MFA challenge if user has configured it, else block the request. NO_ACTION Allow the user sign-in.
817 */
818 EventAction: AccountTakeoverEventActionType;
819 }
820 export interface AccountTakeoverActionsType {
821 /**
822 * Action to take for a low risk.
823 */
824 LowAction?: AccountTakeoverActionType;
825 /**
826 * Action to take for a medium risk.
827 */
828 MediumAction?: AccountTakeoverActionType;
829 /**
830 * Action to take for a high risk.
831 */
832 HighAction?: AccountTakeoverActionType;
833 }
834 export type AccountTakeoverEventActionType = "BLOCK"|"MFA_IF_CONFIGURED"|"MFA_REQUIRED"|"NO_ACTION"|string;
835 export interface AccountTakeoverRiskConfigurationType {
836 /**
837 * The notify configuration used to construct email notifications.
838 */
839 NotifyConfiguration?: NotifyConfigurationType;
840 /**
841 * Account takeover risk configuration actions
842 */
843 Actions: AccountTakeoverActionsType;
844 }
845 export interface AddCustomAttributesRequest {
846 /**
847 * The user pool ID for the user pool where you want to add custom attributes.
848 */
849 UserPoolId: UserPoolIdType;
850 /**
851 * An array of custom attributes, such as Mutable and Name.
852 */
853 CustomAttributes: CustomAttributesListType;
854 }
855 export interface AddCustomAttributesResponse {
856 }
857 export interface AdminAddUserToGroupRequest {
858 /**
859 * The user pool ID for the user pool.
860 */
861 UserPoolId: UserPoolIdType;
862 /**
863 * The username for the user.
864 */
865 Username: UsernameType;
866 /**
867 * The group name.
868 */
869 GroupName: GroupNameType;
870 }
871 export interface AdminConfirmSignUpRequest {
872 /**
873 * The user pool ID for which you want to confirm user registration.
874 */
875 UserPoolId: UserPoolIdType;
876 /**
877 * The user name for which you want to confirm user registration.
878 */
879 Username: UsernameType;
880 }
881 export interface AdminConfirmSignUpResponse {
882 }
883 export interface AdminCreateUserConfigType {
884 /**
885 * Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
886 */
887 AllowAdminCreateUserOnly?: BooleanType;
888 /**
889 * The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.
890 */
891 UnusedAccountValidityDays?: AdminCreateUserUnusedAccountValidityDaysType;
892 /**
893 * The message template to be used for the welcome message to new users. See also Customizing User Invitation Messages.
894 */
895 InviteMessageTemplate?: MessageTemplateType;
896 }
897 export interface AdminCreateUserRequest {
898 /**
899 * The user pool ID for the user pool where the user will be created.
900 */
901 UserPoolId: UserPoolIdType;
902 /**
903 * The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed.
904 */
905 Username: UsernameType;
906 /**
907 * An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than Username. However, any attributes that you specify as required (in or in the Attributes tab of the console) must be supplied either by you (in your call to AdminCreateUser) or by the user (when he or she signs up in response to your welcome message). For custom attributes, you must prepend the custom: prefix to the attribute name. To send a message inviting the user to sign up, you must specify the user's email address or phone number. This can be done in your call to AdminCreateUser or in the Users tab of the Amazon Cognito console for managing your user pools. In your call to AdminCreateUser, you can set the email_verified attribute to True, and you can set the phone_number_verified attribute to True. (You can also do this by calling .) email: The email address of the user to whom the message that contains the code and username will be sent. Required if the email_verified attribute is set to True, or if "EMAIL" is specified in the DesiredDeliveryMediums parameter. phone_number: The phone number of the user to whom the message that contains the code and username will be sent. Required if the phone_number_verified attribute is set to True, or if "SMS" is specified in the DesiredDeliveryMediums parameter.
908 */
909 UserAttributes?: AttributeListType;
910 /**
911 * The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. For example, you might choose to allow or disallow user sign-up based on the user's domain. To configure custom validation, you must create a Pre Sign-up Lambda trigger for the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the validation data and uses it in the validation process. The user's validation data is not persisted.
912 */
913 ValidationData?: AttributeListType;
914 /**
915 * The user's temporary password. This password must conform to the password policy that you specified when you created the user pool. The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page along with a new password to be used in all future sign-ins. This parameter is not required. If you do not specify a value, Amazon Cognito generates one for you. The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter.
916 */
917 TemporaryPassword?: PasswordType;
918 /**
919 * This parameter is only used if the phone_number_verified or email_verified attribute is set to True. Otherwise, it is ignored. If this parameter is set to True and the phone number or email address specified in the UserAttributes parameter already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias. If this parameter is set to False, the API throws an AliasExistsException error if the alias already exists. The default value is False.
920 */
921 ForceAliasCreation?: ForceAliasCreation;
922 /**
923 * Set to "RESEND" to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to "SUPPRESS" to suppress sending the message. Only one value can be specified.
924 */
925 MessageAction?: MessageActionType;
926 /**
927 * Specify "EMAIL" if email will be used to send the welcome message. Specify "SMS" if the phone number will be used. The default value is "SMS". More than one value can be specified.
928 */
929 DesiredDeliveryMediums?: DeliveryMediumListType;
930 }
931 export interface AdminCreateUserResponse {
932 /**
933 * The newly created user.
934 */
935 User?: UserType;
936 }
937 export type AdminCreateUserUnusedAccountValidityDaysType = number;
938 export interface AdminDeleteUserAttributesRequest {
939 /**
940 * The user pool ID for the user pool where you want to delete user attributes.
941 */
942 UserPoolId: UserPoolIdType;
943 /**
944 * The user name of the user from which you would like to delete attributes.
945 */
946 Username: UsernameType;
947 /**
948 * An array of strings representing the user attribute names you wish to delete. For custom attributes, you must prepend the custom: prefix to the attribute name.
949 */
950 UserAttributeNames: AttributeNameListType;
951 }
952 export interface AdminDeleteUserAttributesResponse {
953 }
954 export interface AdminDeleteUserRequest {
955 /**
956 * The user pool ID for the user pool where you want to delete the user.
957 */
958 UserPoolId: UserPoolIdType;
959 /**
960 * The user name of the user you wish to delete.
961 */
962 Username: UsernameType;
963 }
964 export interface AdminDisableProviderForUserRequest {
965 /**
966 * The user pool ID for the user pool.
967 */
968 UserPoolId: StringType;
969 /**
970 * The user to be disabled.
971 */
972 User: ProviderUserIdentifierType;
973 }
974 export interface AdminDisableProviderForUserResponse {
975 }
976 export interface AdminDisableUserRequest {
977 /**
978 * The user pool ID for the user pool where you want to disable the user.
979 */
980 UserPoolId: UserPoolIdType;
981 /**
982 * The user name of the user you wish to disable.
983 */
984 Username: UsernameType;
985 }
986 export interface AdminDisableUserResponse {
987 }
988 export interface AdminEnableUserRequest {
989 /**
990 * The user pool ID for the user pool where you want to enable the user.
991 */
992 UserPoolId: UserPoolIdType;
993 /**
994 * The user name of the user you wish to enable.
995 */
996 Username: UsernameType;
997 }
998 export interface AdminEnableUserResponse {
999 }
1000 export interface AdminForgetDeviceRequest {
1001 /**
1002 * The user pool ID.
1003 */
1004 UserPoolId: UserPoolIdType;
1005 /**
1006 * The user name.
1007 */
1008 Username: UsernameType;
1009 /**
1010 * The device key.
1011 */
1012 DeviceKey: DeviceKeyType;
1013 }
1014 export interface AdminGetDeviceRequest {
1015 /**
1016 * The device key.
1017 */
1018 DeviceKey: DeviceKeyType;
1019 /**
1020 * The user pool ID.
1021 */
1022 UserPoolId: UserPoolIdType;
1023 /**
1024 * The user name.
1025 */
1026 Username: UsernameType;
1027 }
1028 export interface AdminGetDeviceResponse {
1029 /**
1030 * The device.
1031 */
1032 Device: DeviceType;
1033 }
1034 export interface AdminGetUserRequest {
1035 /**
1036 * The user pool ID for the user pool where you want to get information about the user.
1037 */
1038 UserPoolId: UserPoolIdType;
1039 /**
1040 * The user name of the user you wish to retrieve.
1041 */
1042 Username: UsernameType;
1043 }
1044 export interface AdminGetUserResponse {
1045 /**
1046 * The user name of the user about whom you are receiving information.
1047 */
1048 Username: UsernameType;
1049 /**
1050 * An array of name-value pairs representing user attributes.
1051 */
1052 UserAttributes?: AttributeListType;
1053 /**
1054 * The date the user was created.
1055 */
1056 UserCreateDate?: DateType;
1057 /**
1058 * The date the user was last modified.
1059 */
1060 UserLastModifiedDate?: DateType;
1061 /**
1062 * Indicates that the status is enabled.
1063 */
1064 Enabled?: BooleanType;
1065 /**
1066 * The user status. Can be one of the following: UNCONFIRMED - User has been created but not confirmed. CONFIRMED - User has been confirmed. ARCHIVED - User is no longer active. COMPROMISED - User is disabled due to a potential security threat. UNKNOWN - User status is not known.
1067 */
1068 UserStatus?: UserStatusType;
1069 /**
1070 * Specifies the options for MFA (e.g., email or phone number).
1071 */
1072 MFAOptions?: MFAOptionListType;
1073 /**
1074 * The user's preferred MFA setting.
1075 */
1076 PreferredMfaSetting?: StringType;
1077 /**
1078 * The list of the user's MFA settings.
1079 */
1080 UserMFASettingList?: UserMFASettingListType;
1081 }
1082 export interface AdminInitiateAuthRequest {
1083 /**
1084 * The ID of the Amazon Cognito user pool.
1085 */
1086 UserPoolId: UserPoolIdType;
1087 /**
1088 * The app client ID.
1089 */
1090 ClientId: ClientIdType;
1091 /**
1092 * The authentication flow for this call to execute. The API action will depend on this value. For example: REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens. USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution. USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens. Valid values include: USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol. REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token. CUSTOM_AUTH: Custom authentication flow. ADMIN_NO_SRP_AUTH: Non-SRP authentication flow; you can pass in the USERNAME and PASSWORD directly if the flow is enabled for calling the app client. USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.
1093 */
1094 AuthFlow: AuthFlowType;
1095 /**
1096 * The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow: For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY For ADMIN_NO_SRP_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), PASSWORD (required), DEVICE_KEY For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY
1097 */
1098 AuthParameters?: AuthParametersType;
1099 /**
1100 * This is a random key-value pair map which can contain any key and will be passed to your PreAuthentication Lambda trigger as-is. It can be used to implement additional validations around authentication.
1101 */
1102 ClientMetadata?: ClientMetadataType;
1103 /**
1104 * The analytics metadata for collecting Amazon Pinpoint metrics for AdminInitiateAuth calls.
1105 */
1106 AnalyticsMetadata?: AnalyticsMetadataType;
1107 /**
1108 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
1109 */
1110 ContextData?: ContextDataType;
1111 }
1112 export interface AdminInitiateAuthResponse {
1113 /**
1114 * The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge. MFA_SETUP: If MFA is required, users who do not have at least one of the MFA methods set up are presented with an MFA_SETUP challenge. The user must set up at least one MFA type to continue to authenticate. SELECT_MFA_TYPE: Selects the MFA type. Valid MFA options are SMS_MFA for text SMS MFA, and SOFTWARE_TOKEN_MFA for TOTP software token MFA. SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via SMS. PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations. CUSTOM_CHALLENGE: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued. DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device. DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices only. ADMIN_NO_SRP_AUTH: This is returned if you need to authenticate with USERNAME and PASSWORD directly. An app client must be enabled to use this flow. NEW_PASSWORD_REQUIRED: For users which are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.
1115 */
1116 ChallengeName?: ChallengeNameType;
1117 /**
1118 * The session which should be passed both ways in challenge-response calls to the service. If AdminInitiateAuth or AdminRespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next AdminRespondToAuthChallenge API call.
1119 */
1120 Session?: SessionType;
1121 /**
1122 * The challenge parameters. These are returned to you in the AdminInitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (AdminRespondToAuthChallenge). All challenges require USERNAME and SECRET_HASH (if applicable). The value of the USER_ID_FOR_SRP attribute will be the user's actual username, not an alias (such as email address or phone number), even if you specified an alias in your call to AdminInitiateAuth. This is because, in the AdminRespondToAuthChallenge API ChallengeResponses, the USERNAME attribute cannot be an alias.
1123 */
1124 ChallengeParameters?: ChallengeParametersType;
1125 /**
1126 * The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.
1127 */
1128 AuthenticationResult?: AuthenticationResultType;
1129 }
1130 export interface AdminLinkProviderForUserRequest {
1131 /**
1132 * The user pool ID for the user pool.
1133 */
1134 UserPoolId: StringType;
1135 /**
1136 * The existing user in the user pool to be linked to the external identity provider user account. Can be a native (Username + Password) Cognito User Pools user or a federated user (for example, a SAML or Facebook user). If the user doesn't exist, an exception is thrown. This is the user that is returned when the new user (with the linked identity provider attribute) signs in. For a native username + password user, the ProviderAttributeValue for the DestinationUser should be the username in the user pool. For a federated user, it should be the provider-specific user_id. The ProviderAttributeName of the DestinationUser is ignored. The ProviderName should be set to Cognito for users in Cognito user pools.
1137 */
1138 DestinationUser: ProviderUserIdentifierType;
1139 /**
1140 * An external identity provider account for a user who does not currently exist yet in the user pool. This user must be a federated user (for example, a SAML or Facebook user), not another native user. If the SourceUser is a federated social identity provider user (Facebook, Google, or Login with Amazon), you must set the ProviderAttributeName to Cognito_Subject. For social identity providers, the ProviderName will be Facebook, Google, or LoginWithAmazon, and Cognito will automatically parse the Facebook, Google, and Login with Amazon tokens for id, sub, and user_id, respectively. The ProviderAttributeValue for the user must be the same value as the id, sub, or user_id value found in the social identity provider token. For SAML, the ProviderAttributeName can be any value that matches a claim in the SAML assertion. If you wish to link SAML users based on the subject of the SAML assertion, you should map the subject to a claim through the SAML identity provider and submit that claim name as the ProviderAttributeName. If you set ProviderAttributeName to Cognito_Subject, Cognito will automatically parse the default unique identifier found in the subject from the SAML token.
1141 */
1142 SourceUser: ProviderUserIdentifierType;
1143 }
1144 export interface AdminLinkProviderForUserResponse {
1145 }
1146 export interface AdminListDevicesRequest {
1147 /**
1148 * The user pool ID.
1149 */
1150 UserPoolId: UserPoolIdType;
1151 /**
1152 * The user name.
1153 */
1154 Username: UsernameType;
1155 /**
1156 * The limit of the devices request.
1157 */
1158 Limit?: QueryLimitType;
1159 /**
1160 * The pagination token.
1161 */
1162 PaginationToken?: SearchPaginationTokenType;
1163 }
1164 export interface AdminListDevicesResponse {
1165 /**
1166 * The devices in the list of devices response.
1167 */
1168 Devices?: DeviceListType;
1169 /**
1170 * The pagination token.
1171 */
1172 PaginationToken?: SearchPaginationTokenType;
1173 }
1174 export interface AdminListGroupsForUserRequest {
1175 /**
1176 * The username for the user.
1177 */
1178 Username: UsernameType;
1179 /**
1180 * The user pool ID for the user pool.
1181 */
1182 UserPoolId: UserPoolIdType;
1183 /**
1184 * The limit of the request to list groups.
1185 */
1186 Limit?: QueryLimitType;
1187 /**
1188 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
1189 */
1190 NextToken?: PaginationKey;
1191 }
1192 export interface AdminListGroupsForUserResponse {
1193 /**
1194 * The groups that the user belongs to.
1195 */
1196 Groups?: GroupListType;
1197 /**
1198 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
1199 */
1200 NextToken?: PaginationKey;
1201 }
1202 export interface AdminListUserAuthEventsRequest {
1203 /**
1204 * The user pool ID.
1205 */
1206 UserPoolId: UserPoolIdType;
1207 /**
1208 * The user pool username or an alias.
1209 */
1210 Username: UsernameType;
1211 /**
1212 * The maximum number of authentication events to return.
1213 */
1214 MaxResults?: QueryLimitType;
1215 /**
1216 * A pagination token.
1217 */
1218 NextToken?: PaginationKey;
1219 }
1220 export interface AdminListUserAuthEventsResponse {
1221 /**
1222 * The response object. It includes the EventID, EventType, CreationDate, EventRisk, and EventResponse.
1223 */
1224 AuthEvents?: AuthEventsType;
1225 /**
1226 * A pagination token.
1227 */
1228 NextToken?: PaginationKey;
1229 }
1230 export interface AdminRemoveUserFromGroupRequest {
1231 /**
1232 * The user pool ID for the user pool.
1233 */
1234 UserPoolId: UserPoolIdType;
1235 /**
1236 * The username for the user.
1237 */
1238 Username: UsernameType;
1239 /**
1240 * The group name.
1241 */
1242 GroupName: GroupNameType;
1243 }
1244 export interface AdminResetUserPasswordRequest {
1245 /**
1246 * The user pool ID for the user pool where you want to reset the user's password.
1247 */
1248 UserPoolId: UserPoolIdType;
1249 /**
1250 * The user name of the user whose password you wish to reset.
1251 */
1252 Username: UsernameType;
1253 }
1254 export interface AdminResetUserPasswordResponse {
1255 }
1256 export interface AdminRespondToAuthChallengeRequest {
1257 /**
1258 * The ID of the Amazon Cognito user pool.
1259 */
1260 UserPoolId: UserPoolIdType;
1261 /**
1262 * The app client ID.
1263 */
1264 ClientId: ClientIdType;
1265 /**
1266 * The challenge name. For more information, see .
1267 */
1268 ChallengeName: ChallengeNameType;
1269 /**
1270 * The challenge responses. These are inputs corresponding to the value of ChallengeName, for example: SMS_MFA: SMS_MFA_CODE, USERNAME, SECRET_HASH (if app client is configured with client secret). PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, USERNAME, SECRET_HASH (if app client is configured with client secret). ADMIN_NO_SRP_AUTH: PASSWORD, USERNAME, SECRET_HASH (if app client is configured with client secret). NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, USERNAME, SECRET_HASH (if app client is configured with client secret). The value of the USERNAME attribute must be the user's actual username, not an alias (such as email address or phone number). To make this easier, the AdminInitiateAuth response includes the actual username value in the USERNAMEUSER_ID_FOR_SRP attribute, even if you specified an alias in your call to AdminInitiateAuth.
1271 */
1272 ChallengeResponses?: ChallengeResponsesType;
1273 /**
1274 * The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
1275 */
1276 Session?: SessionType;
1277 /**
1278 * The analytics metadata for collecting Amazon Pinpoint metrics for AdminRespondToAuthChallenge calls.
1279 */
1280 AnalyticsMetadata?: AnalyticsMetadataType;
1281 /**
1282 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
1283 */
1284 ContextData?: ContextDataType;
1285 }
1286 export interface AdminRespondToAuthChallengeResponse {
1287 /**
1288 * The name of the challenge. For more information, see .
1289 */
1290 ChallengeName?: ChallengeNameType;
1291 /**
1292 * The session which should be passed both ways in challenge-response calls to the service. If the or API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
1293 */
1294 Session?: SessionType;
1295 /**
1296 * The challenge parameters. For more information, see .
1297 */
1298 ChallengeParameters?: ChallengeParametersType;
1299 /**
1300 * The result returned by the server in response to the authentication request.
1301 */
1302 AuthenticationResult?: AuthenticationResultType;
1303 }
1304 export interface AdminSetUserMFAPreferenceRequest {
1305 /**
1306 * The SMS text message MFA settings.
1307 */
1308 SMSMfaSettings?: SMSMfaSettingsType;
1309 /**
1310 * The time-based one-time password software token MFA settings.
1311 */
1312 SoftwareTokenMfaSettings?: SoftwareTokenMfaSettingsType;
1313 /**
1314 * The user pool username or alias.
1315 */
1316 Username: UsernameType;
1317 /**
1318 * The user pool ID.
1319 */
1320 UserPoolId: UserPoolIdType;
1321 }
1322 export interface AdminSetUserMFAPreferenceResponse {
1323 }
1324 export interface AdminSetUserSettingsRequest {
1325 /**
1326 * The user pool ID for the user pool where you want to set the user's settings, such as MFA options.
1327 */
1328 UserPoolId: UserPoolIdType;
1329 /**
1330 * The user name of the user for whom you wish to set user settings.
1331 */
1332 Username: UsernameType;
1333 /**
1334 * Specifies the options for MFA (e.g., email or phone number).
1335 */
1336 MFAOptions: MFAOptionListType;
1337 }
1338 export interface AdminSetUserSettingsResponse {
1339 }
1340 export interface AdminUpdateAuthEventFeedbackRequest {
1341 /**
1342 * The user pool ID.
1343 */
1344 UserPoolId: UserPoolIdType;
1345 /**
1346 * The user pool username.
1347 */
1348 Username: UsernameType;
1349 /**
1350 * The authentication event ID.
1351 */
1352 EventId: EventIdType;
1353 /**
1354 * The authentication event feedback value.
1355 */
1356 FeedbackValue: FeedbackValueType;
1357 }
1358 export interface AdminUpdateAuthEventFeedbackResponse {
1359 }
1360 export interface AdminUpdateDeviceStatusRequest {
1361 /**
1362 * The user pool ID.
1363 */
1364 UserPoolId: UserPoolIdType;
1365 /**
1366 * The user name.
1367 */
1368 Username: UsernameType;
1369 /**
1370 * The device key.
1371 */
1372 DeviceKey: DeviceKeyType;
1373 /**
1374 * The status indicating whether a device has been remembered or not.
1375 */
1376 DeviceRememberedStatus?: DeviceRememberedStatusType;
1377 }
1378 export interface AdminUpdateDeviceStatusResponse {
1379 }
1380 export interface AdminUpdateUserAttributesRequest {
1381 /**
1382 * The user pool ID for the user pool where you want to update user attributes.
1383 */
1384 UserPoolId: UserPoolIdType;
1385 /**
1386 * The user name of the user for whom you want to update user attributes.
1387 */
1388 Username: UsernameType;
1389 /**
1390 * An array of name-value pairs representing user attributes. For custom attributes, you must prepend the custom: prefix to the attribute name.
1391 */
1392 UserAttributes: AttributeListType;
1393 }
1394 export interface AdminUpdateUserAttributesResponse {
1395 }
1396 export interface AdminUserGlobalSignOutRequest {
1397 /**
1398 * The user pool ID.
1399 */
1400 UserPoolId: UserPoolIdType;
1401 /**
1402 * The user name.
1403 */
1404 Username: UsernameType;
1405 }
1406 export interface AdminUserGlobalSignOutResponse {
1407 }
1408 export type AdvancedSecurityModeType = "OFF"|"AUDIT"|"ENFORCED"|string;
1409 export type AliasAttributeType = "phone_number"|"email"|"preferred_username"|string;
1410 export type AliasAttributesListType = AliasAttributeType[];
1411 export interface AnalyticsConfigurationType {
1412 /**
1413 * The application ID for an Amazon Pinpoint application.
1414 */
1415 ApplicationId: HexStringType;
1416 /**
1417 * The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.
1418 */
1419 RoleArn: ArnType;
1420 /**
1421 * The external ID.
1422 */
1423 ExternalId: StringType;
1424 /**
1425 * If UserDataShared is true, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.
1426 */
1427 UserDataShared?: BooleanType;
1428 }
1429 export interface AnalyticsMetadataType {
1430 /**
1431 * The endpoint ID.
1432 */
1433 AnalyticsEndpointId?: StringType;
1434 }
1435 export type ArnType = string;
1436 export interface AssociateSoftwareTokenRequest {
1437 /**
1438 * The access token.
1439 */
1440 AccessToken?: TokenModelType;
1441 /**
1442 * The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.
1443 */
1444 Session?: SessionType;
1445 }
1446 export interface AssociateSoftwareTokenResponse {
1447 /**
1448 * A unique generated shared secret code that is used in the TOTP algorithm to generate a one time code.
1449 */
1450 SecretCode?: SecretCodeType;
1451 /**
1452 * The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.
1453 */
1454 Session?: SessionType;
1455 }
1456 export type AttributeDataType = "String"|"Number"|"DateTime"|"Boolean"|string;
1457 export type AttributeListType = AttributeType[];
1458 export type AttributeMappingKeyType = string;
1459 export type AttributeMappingType = {[key: string]: StringType};
1460 export type AttributeNameListType = AttributeNameType[];
1461 export type AttributeNameType = string;
1462 export interface AttributeType {
1463 /**
1464 * The name of the attribute.
1465 */
1466 Name: AttributeNameType;
1467 /**
1468 * The value of the attribute.
1469 */
1470 Value?: AttributeValueType;
1471 }
1472 export type AttributeValueType = string;
1473 export interface AuthEventType {
1474 /**
1475 * The event ID.
1476 */
1477 EventId?: StringType;
1478 /**
1479 * The event type.
1480 */
1481 EventType?: EventType;
1482 /**
1483 * The creation date
1484 */
1485 CreationDate?: DateType;
1486 /**
1487 * The event response.
1488 */
1489 EventResponse?: EventResponseType;
1490 /**
1491 * The event risk.
1492 */
1493 EventRisk?: EventRiskType;
1494 /**
1495 * The challenge responses.
1496 */
1497 ChallengeResponses?: ChallengeResponseListType;
1498 /**
1499 * The user context data captured at the time of an event request. It provides additional information about the client from which event the request is received.
1500 */
1501 EventContextData?: EventContextDataType;
1502 /**
1503 * A flag specifying the user feedback captured at the time of an event request is good or bad.
1504 */
1505 EventFeedback?: EventFeedbackType;
1506 }
1507 export type AuthEventsType = AuthEventType[];
1508 export type AuthFlowType = "USER_SRP_AUTH"|"REFRESH_TOKEN_AUTH"|"REFRESH_TOKEN"|"CUSTOM_AUTH"|"ADMIN_NO_SRP_AUTH"|"USER_PASSWORD_AUTH"|string;
1509 export type AuthParametersType = {[key: string]: StringType};
1510 export interface AuthenticationResultType {
1511 /**
1512 * The access token.
1513 */
1514 AccessToken?: TokenModelType;
1515 /**
1516 * The expiration period of the authentication result in seconds.
1517 */
1518 ExpiresIn?: IntegerType;
1519 /**
1520 * The token type.
1521 */
1522 TokenType?: StringType;
1523 /**
1524 * The refresh token.
1525 */
1526 RefreshToken?: TokenModelType;
1527 /**
1528 * The ID token.
1529 */
1530 IdToken?: TokenModelType;
1531 /**
1532 * The new device metadata from an authentication result.
1533 */
1534 NewDeviceMetadata?: NewDeviceMetadataType;
1535 }
1536 export type BlockedIPRangeListType = StringType[];
1537 export type BooleanType = boolean;
1538 export type CSSType = string;
1539 export type CSSVersionType = string;
1540 export type CallbackURLsListType = RedirectUrlType[];
1541 export type ChallengeName = "Password"|"Mfa"|string;
1542 export type ChallengeNameType = "SMS_MFA"|"SOFTWARE_TOKEN_MFA"|"SELECT_MFA_TYPE"|"MFA_SETUP"|"PASSWORD_VERIFIER"|"CUSTOM_CHALLENGE"|"DEVICE_SRP_AUTH"|"DEVICE_PASSWORD_VERIFIER"|"ADMIN_NO_SRP_AUTH"|"NEW_PASSWORD_REQUIRED"|string;
1543 export type ChallengeParametersType = {[key: string]: StringType};
1544 export type ChallengeResponse = "Success"|"Failure"|string;
1545 export type ChallengeResponseListType = ChallengeResponseType[];
1546 export interface ChallengeResponseType {
1547 /**
1548 * The challenge name
1549 */
1550 ChallengeName?: ChallengeName;
1551 /**
1552 * The challenge response.
1553 */
1554 ChallengeResponse?: ChallengeResponse;
1555 }
1556 export type ChallengeResponsesType = {[key: string]: StringType};
1557 export interface ChangePasswordRequest {
1558 /**
1559 * The old password.
1560 */
1561 PreviousPassword: PasswordType;
1562 /**
1563 * The new password.
1564 */
1565 ProposedPassword: PasswordType;
1566 /**
1567 * The access token.
1568 */
1569 AccessToken: TokenModelType;
1570 }
1571 export interface ChangePasswordResponse {
1572 }
1573 export type ClientIdType = string;
1574 export type ClientMetadataType = {[key: string]: StringType};
1575 export type ClientNameType = string;
1576 export type ClientPermissionListType = ClientPermissionType[];
1577 export type ClientPermissionType = string;
1578 export type ClientSecretType = string;
1579 export type CodeDeliveryDetailsListType = CodeDeliveryDetailsType[];
1580 export interface CodeDeliveryDetailsType {
1581 /**
1582 * The destination for the code delivery details.
1583 */
1584 Destination?: StringType;
1585 /**
1586 * The delivery medium (email message or phone number).
1587 */
1588 DeliveryMedium?: DeliveryMediumType;
1589 /**
1590 * The attribute name.
1591 */
1592 AttributeName?: AttributeNameType;
1593 }
1594 export type CompletionMessageType = string;
1595 export interface CompromisedCredentialsActionsType {
1596 /**
1597 * The event action.
1598 */
1599 EventAction: CompromisedCredentialsEventActionType;
1600 }
1601 export type CompromisedCredentialsEventActionType = "BLOCK"|"NO_ACTION"|string;
1602 export interface CompromisedCredentialsRiskConfigurationType {
1603 /**
1604 * Perform the action for these events. The default is to perform all events if no event filter is specified.
1605 */
1606 EventFilter?: EventFiltersType;
1607 /**
1608 * The compromised credentials risk configuration actions.
1609 */
1610 Actions: CompromisedCredentialsActionsType;
1611 }
1612 export interface ConfirmDeviceRequest {
1613 /**
1614 * The access token.
1615 */
1616 AccessToken: TokenModelType;
1617 /**
1618 * The device key.
1619 */
1620 DeviceKey: DeviceKeyType;
1621 /**
1622 * The configuration of the device secret verifier.
1623 */
1624 DeviceSecretVerifierConfig?: DeviceSecretVerifierConfigType;
1625 /**
1626 * The device name.
1627 */
1628 DeviceName?: DeviceNameType;
1629 }
1630 export interface ConfirmDeviceResponse {
1631 /**
1632 * Indicates whether the user confirmation is necessary to confirm the device response.
1633 */
1634 UserConfirmationNecessary?: BooleanType;
1635 }
1636 export interface ConfirmForgotPasswordRequest {
1637 /**
1638 * The app client ID of the app associated with the user pool.
1639 */
1640 ClientId: ClientIdType;
1641 /**
1642 * A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
1643 */
1644 SecretHash?: SecretHashType;
1645 /**
1646 * The user name of the user for whom you want to enter a code to retrieve a forgotten password.
1647 */
1648 Username: UsernameType;
1649 /**
1650 * The confirmation code sent by a user's request to retrieve a forgotten password. For more information, see
1651 */
1652 ConfirmationCode: ConfirmationCodeType;
1653 /**
1654 * The password sent by a user's request to retrieve a forgotten password.
1655 */
1656 Password: PasswordType;
1657 /**
1658 * The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmForgotPassword calls.
1659 */
1660 AnalyticsMetadata?: AnalyticsMetadataType;
1661 /**
1662 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
1663 */
1664 UserContextData?: UserContextDataType;
1665 }
1666 export interface ConfirmForgotPasswordResponse {
1667 }
1668 export interface ConfirmSignUpRequest {
1669 /**
1670 * The ID of the app client associated with the user pool.
1671 */
1672 ClientId: ClientIdType;
1673 /**
1674 * A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
1675 */
1676 SecretHash?: SecretHashType;
1677 /**
1678 * The user name of the user whose registration you wish to confirm.
1679 */
1680 Username: UsernameType;
1681 /**
1682 * The confirmation code sent by a user's request to confirm registration.
1683 */
1684 ConfirmationCode: ConfirmationCodeType;
1685 /**
1686 * Boolean to be specified to force user confirmation irrespective of existing alias. By default set to False. If this parameter is set to True and the phone number/email used for sign up confirmation already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user being confirmed. If set to False, the API will throw an AliasExistsException error.
1687 */
1688 ForceAliasCreation?: ForceAliasCreation;
1689 /**
1690 * The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmSignUp calls.
1691 */
1692 AnalyticsMetadata?: AnalyticsMetadataType;
1693 /**
1694 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
1695 */
1696 UserContextData?: UserContextDataType;
1697 }
1698 export interface ConfirmSignUpResponse {
1699 }
1700 export type ConfirmationCodeType = string;
1701 export interface ContextDataType {
1702 /**
1703 * Source IP address of your user.
1704 */
1705 IpAddress: StringType;
1706 /**
1707 * Your server endpoint where this API is invoked.
1708 */
1709 ServerName: StringType;
1710 /**
1711 * Your server path where this API is invoked.
1712 */
1713 ServerPath: StringType;
1714 /**
1715 * HttpHeaders received on your server in same order.
1716 */
1717 HttpHeaders: HttpHeaderList;
1718 /**
1719 * Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library.
1720 */
1721 EncodedData?: StringType;
1722 }
1723 export interface CreateGroupRequest {
1724 /**
1725 * The name of the group. Must be unique.
1726 */
1727 GroupName: GroupNameType;
1728 /**
1729 * The user pool ID for the user pool.
1730 */
1731 UserPoolId: UserPoolIdType;
1732 /**
1733 * A string containing the description of the group.
1734 */
1735 Description?: DescriptionType;
1736 /**
1737 * The role ARN for the group.
1738 */
1739 RoleArn?: ArnType;
1740 /**
1741 * A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower Precedence values take precedence over groups with higher or null Precedence values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens. Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens. The default Precedence value is null.
1742 */
1743 Precedence?: PrecedenceType;
1744 }
1745 export interface CreateGroupResponse {
1746 /**
1747 * The group object for the group.
1748 */
1749 Group?: GroupType;
1750 }
1751 export interface CreateIdentityProviderRequest {
1752 /**
1753 * The user pool ID.
1754 */
1755 UserPoolId: UserPoolIdType;
1756 /**
1757 * The identity provider name.
1758 */
1759 ProviderName: ProviderNameTypeV1;
1760 /**
1761 * The identity provider type.
1762 */
1763 ProviderType: IdentityProviderTypeType;
1764 /**
1765 * The identity provider details, such as MetadataURL and MetadataFile.
1766 */
1767 ProviderDetails: ProviderDetailsType;
1768 /**
1769 * A mapping of identity provider attributes to standard and custom user pool attributes.
1770 */
1771 AttributeMapping?: AttributeMappingType;
1772 /**
1773 * A list of identity provider identifiers.
1774 */
1775 IdpIdentifiers?: IdpIdentifiersListType;
1776 }
1777 export interface CreateIdentityProviderResponse {
1778 /**
1779 * The newly created identity provider object.
1780 */
1781 IdentityProvider: IdentityProviderType;
1782 }
1783 export interface CreateResourceServerRequest {
1784 /**
1785 * The user pool ID for the user pool.
1786 */
1787 UserPoolId: UserPoolIdType;
1788 /**
1789 * A unique resource server identifier for the resource server. This could be an HTTPS endpoint where the resource server is located. For example, https://my-weather-api.example.com.
1790 */
1791 Identifier: ResourceServerIdentifierType;
1792 /**
1793 * A friendly name for the resource server.
1794 */
1795 Name: ResourceServerNameType;
1796 /**
1797 * A list of scopes. Each scope is map, where the keys are name and description.
1798 */
1799 Scopes?: ResourceServerScopeListType;
1800 }
1801 export interface CreateResourceServerResponse {
1802 /**
1803 * The newly created resource server.
1804 */
1805 ResourceServer: ResourceServerType;
1806 }
1807 export interface CreateUserImportJobRequest {
1808 /**
1809 * The job name for the user import job.
1810 */
1811 JobName: UserImportJobNameType;
1812 /**
1813 * The user pool ID for the user pool that the users are being imported into.
1814 */
1815 UserPoolId: UserPoolIdType;
1816 /**
1817 * The role ARN for the Amazon CloudWatch Logging role for the user import job.
1818 */
1819 CloudWatchLogsRoleArn: ArnType;
1820 }
1821 export interface CreateUserImportJobResponse {
1822 /**
1823 * The job object that represents the user import job.
1824 */
1825 UserImportJob?: UserImportJobType;
1826 }
1827 export interface CreateUserPoolClientRequest {
1828 /**
1829 * The user pool ID for the user pool where you want to create a user pool client.
1830 */
1831 UserPoolId: UserPoolIdType;
1832 /**
1833 * The client name for the user pool client you would like to create.
1834 */
1835 ClientName: ClientNameType;
1836 /**
1837 * Boolean to specify whether you want to generate a secret for the user pool client being created.
1838 */
1839 GenerateSecret?: GenerateSecret;
1840 /**
1841 * The time limit, in days, after which the refresh token is no longer valid and cannot be used.
1842 */
1843 RefreshTokenValidity?: RefreshTokenValidityType;
1844 /**
1845 * The read attributes.
1846 */
1847 ReadAttributes?: ClientPermissionListType;
1848 /**
1849 * The user pool attributes that the app client can write to. If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.
1850 */
1851 WriteAttributes?: ClientPermissionListType;
1852 /**
1853 * The explicit authentication flows.
1854 */
1855 ExplicitAuthFlows?: ExplicitAuthFlowsListType;
1856 /**
1857 * A list of provider names for the identity providers that are supported on this client.
1858 */
1859 SupportedIdentityProviders?: SupportedIdentityProvidersListType;
1860 /**
1861 * A list of allowed redirect (callback) URLs for the identity providers. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
1862 */
1863 CallbackURLs?: CallbackURLsListType;
1864 /**
1865 * A list of allowed logout URLs for the identity providers.
1866 */
1867 LogoutURLs?: LogoutURLsListType;
1868 /**
1869 * The default redirect URI. Must be in the CallbackURLs list. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
1870 */
1871 DefaultRedirectURI?: RedirectUrlType;
1872 /**
1873 * Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint. Set to token to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.
1874 */
1875 AllowedOAuthFlows?: OAuthFlowsType;
1876 /**
1877 * A list of allowed OAuth scopes. Currently supported values are "phone", "email", "openid", and "Cognito".
1878 */
1879 AllowedOAuthScopes?: ScopeListType;
1880 /**
1881 * Set to True if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
1882 */
1883 AllowedOAuthFlowsUserPoolClient?: BooleanType;
1884 /**
1885 * The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.
1886 */
1887 AnalyticsConfiguration?: AnalyticsConfigurationType;
1888 }
1889 export interface CreateUserPoolClientResponse {
1890 /**
1891 * The user pool client that was just created.
1892 */
1893 UserPoolClient?: UserPoolClientType;
1894 }
1895 export interface CreateUserPoolDomainRequest {
1896 /**
1897 * The domain string.
1898 */
1899 Domain: DomainType;
1900 /**
1901 * The user pool ID.
1902 */
1903 UserPoolId: UserPoolIdType;
1904 /**
1905 * The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application. Provide this parameter only if you want to use a custom domain for your user pool. Otherwise, you can exclude this parameter and use the Amazon Cognito hosted domain instead. For more information about the hosted domain and custom domains, see Configuring a User Pool Domain.
1906 */
1907 CustomDomainConfig?: CustomDomainConfigType;
1908 }
1909 export interface CreateUserPoolDomainResponse {
1910 /**
1911 * The Amazon CloudFront endpoint that you use as the target of the alias that you set up with your Domain Name Service (DNS) provider.
1912 */
1913 CloudFrontDomain?: DomainType;
1914 }
1915 export interface CreateUserPoolRequest {
1916 /**
1917 * A string used to name the user pool.
1918 */
1919 PoolName: UserPoolNameType;
1920 /**
1921 * The policies associated with the new user pool.
1922 */
1923 Policies?: UserPoolPolicyType;
1924 /**
1925 * The Lambda trigger configuration information for the new user pool. In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you will need to make an extra call to add permission for these event sources to invoke your Lambda function. For more information on using the Lambda API to add permission, see AddPermission . For adding permission using the AWS CLI, see add-permission .
1926 */
1927 LambdaConfig?: LambdaConfigType;
1928 /**
1929 * The attributes to be auto-verified. Possible values: email, phone_number.
1930 */
1931 AutoVerifiedAttributes?: VerifiedAttributesListType;
1932 /**
1933 * Attributes supported as an alias for this user pool. Possible values: phone_number, email, or preferred_username.
1934 */
1935 AliasAttributes?: AliasAttributesListType;
1936 /**
1937 * Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.
1938 */
1939 UsernameAttributes?: UsernameAttributesListType;
1940 /**
1941 * A string representing the SMS verification message.
1942 */
1943 SmsVerificationMessage?: SmsVerificationMessageType;
1944 /**
1945 * A string representing the email verification message.
1946 */
1947 EmailVerificationMessage?: EmailVerificationMessageType;
1948 /**
1949 * A string representing the email verification subject.
1950 */
1951 EmailVerificationSubject?: EmailVerificationSubjectType;
1952 /**
1953 * The template for the verification message that the user sees when the app requests permission to access the user's information.
1954 */
1955 VerificationMessageTemplate?: VerificationMessageTemplateType;
1956 /**
1957 * A string representing the SMS authentication message.
1958 */
1959 SmsAuthenticationMessage?: SmsVerificationMessageType;
1960 /**
1961 * Specifies MFA configuration details.
1962 */
1963 MfaConfiguration?: UserPoolMfaType;
1964 /**
1965 * The device configuration.
1966 */
1967 DeviceConfiguration?: DeviceConfigurationType;
1968 /**
1969 * The email configuration.
1970 */
1971 EmailConfiguration?: EmailConfigurationType;
1972 /**
1973 * The SMS configuration.
1974 */
1975 SmsConfiguration?: SmsConfigurationType;
1976 /**
1977 * The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
1978 */
1979 UserPoolTags?: UserPoolTagsType;
1980 /**
1981 * The configuration for AdminCreateUser requests.
1982 */
1983 AdminCreateUserConfig?: AdminCreateUserConfigType;
1984 /**
1985 * An array of schema attributes for the new user pool. These attributes can be standard or custom attributes.
1986 */
1987 Schema?: SchemaAttributesListType;
1988 /**
1989 * Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".
1990 */
1991 UserPoolAddOns?: UserPoolAddOnsType;
1992 }
1993 export interface CreateUserPoolResponse {
1994 /**
1995 * A container for the user pool details.
1996 */
1997 UserPool?: UserPoolType;
1998 }
1999 export type CustomAttributeNameType = string;
2000 export type CustomAttributesListType = SchemaAttributeType[];
2001 export interface CustomDomainConfigType {
2002 /**
2003 * The Amazon Resource Name (ARN) of an AWS Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain.
2004 */
2005 CertificateArn: ArnType;
2006 }
2007 export type DateType = Date;
2008 export type DefaultEmailOptionType = "CONFIRM_WITH_LINK"|"CONFIRM_WITH_CODE"|string;
2009 export interface DeleteGroupRequest {
2010 /**
2011 * The name of the group.
2012 */
2013 GroupName: GroupNameType;
2014 /**
2015 * The user pool ID for the user pool.
2016 */
2017 UserPoolId: UserPoolIdType;
2018 }
2019 export interface DeleteIdentityProviderRequest {
2020 /**
2021 * The user pool ID.
2022 */
2023 UserPoolId: UserPoolIdType;
2024 /**
2025 * The identity provider name.
2026 */
2027 ProviderName: ProviderNameType;
2028 }
2029 export interface DeleteResourceServerRequest {
2030 /**
2031 * The user pool ID for the user pool that hosts the resource server.
2032 */
2033 UserPoolId: UserPoolIdType;
2034 /**
2035 * The identifier for the resource server.
2036 */
2037 Identifier: ResourceServerIdentifierType;
2038 }
2039 export interface DeleteUserAttributesRequest {
2040 /**
2041 * An array of strings representing the user attribute names you wish to delete. For custom attributes, you must prepend the custom: prefix to the attribute name.
2042 */
2043 UserAttributeNames: AttributeNameListType;
2044 /**
2045 * The access token used in the request to delete user attributes.
2046 */
2047 AccessToken: TokenModelType;
2048 }
2049 export interface DeleteUserAttributesResponse {
2050 }
2051 export interface DeleteUserPoolClientRequest {
2052 /**
2053 * The user pool ID for the user pool where you want to delete the client.
2054 */
2055 UserPoolId: UserPoolIdType;
2056 /**
2057 * The app client ID of the app associated with the user pool.
2058 */
2059 ClientId: ClientIdType;
2060 }
2061 export interface DeleteUserPoolDomainRequest {
2062 /**
2063 * The domain string.
2064 */
2065 Domain: DomainType;
2066 /**
2067 * The user pool ID.
2068 */
2069 UserPoolId: UserPoolIdType;
2070 }
2071 export interface DeleteUserPoolDomainResponse {
2072 }
2073 export interface DeleteUserPoolRequest {
2074 /**
2075 * The user pool ID for the user pool you want to delete.
2076 */
2077 UserPoolId: UserPoolIdType;
2078 }
2079 export interface DeleteUserRequest {
2080 /**
2081 * The access token from a request to delete a user.
2082 */
2083 AccessToken: TokenModelType;
2084 }
2085 export type DeliveryMediumListType = DeliveryMediumType[];
2086 export type DeliveryMediumType = "SMS"|"EMAIL"|string;
2087 export interface DescribeIdentityProviderRequest {
2088 /**
2089 * The user pool ID.
2090 */
2091 UserPoolId: UserPoolIdType;
2092 /**
2093 * The identity provider name.
2094 */
2095 ProviderName: ProviderNameType;
2096 }
2097 export interface DescribeIdentityProviderResponse {
2098 /**
2099 * The identity provider that was deleted.
2100 */
2101 IdentityProvider: IdentityProviderType;
2102 }
2103 export interface DescribeResourceServerRequest {
2104 /**
2105 * The user pool ID for the user pool that hosts the resource server.
2106 */
2107 UserPoolId: UserPoolIdType;
2108 /**
2109 * The identifier for the resource server
2110 */
2111 Identifier: ResourceServerIdentifierType;
2112 }
2113 export interface DescribeResourceServerResponse {
2114 /**
2115 * The resource server.
2116 */
2117 ResourceServer: ResourceServerType;
2118 }
2119 export interface DescribeRiskConfigurationRequest {
2120 /**
2121 * The user pool ID.
2122 */
2123 UserPoolId: UserPoolIdType;
2124 /**
2125 * The app client ID.
2126 */
2127 ClientId?: ClientIdType;
2128 }
2129 export interface DescribeRiskConfigurationResponse {
2130 /**
2131 * The risk configuration.
2132 */
2133 RiskConfiguration: RiskConfigurationType;
2134 }
2135 export interface DescribeUserImportJobRequest {
2136 /**
2137 * The user pool ID for the user pool that the users are being imported into.
2138 */
2139 UserPoolId: UserPoolIdType;
2140 /**
2141 * The job ID for the user import job.
2142 */
2143 JobId: UserImportJobIdType;
2144 }
2145 export interface DescribeUserImportJobResponse {
2146 /**
2147 * The job object that represents the user import job.
2148 */
2149 UserImportJob?: UserImportJobType;
2150 }
2151 export interface DescribeUserPoolClientRequest {
2152 /**
2153 * The user pool ID for the user pool you want to describe.
2154 */
2155 UserPoolId: UserPoolIdType;
2156 /**
2157 * The app client ID of the app associated with the user pool.
2158 */
2159 ClientId: ClientIdType;
2160 }
2161 export interface DescribeUserPoolClientResponse {
2162 /**
2163 * The user pool client from a server response to describe the user pool client.
2164 */
2165 UserPoolClient?: UserPoolClientType;
2166 }
2167 export interface DescribeUserPoolDomainRequest {
2168 /**
2169 * The domain string.
2170 */
2171 Domain: DomainType;
2172 }
2173 export interface DescribeUserPoolDomainResponse {
2174 /**
2175 * A domain description object containing information about the domain.
2176 */
2177 DomainDescription?: DomainDescriptionType;
2178 }
2179 export interface DescribeUserPoolRequest {
2180 /**
2181 * The user pool ID for the user pool you want to describe.
2182 */
2183 UserPoolId: UserPoolIdType;
2184 }
2185 export interface DescribeUserPoolResponse {
2186 /**
2187 * The container of metadata returned by the server to describe the pool.
2188 */
2189 UserPool?: UserPoolType;
2190 }
2191 export type DescriptionType = string;
2192 export interface DeviceConfigurationType {
2193 /**
2194 * Indicates whether a challenge is required on a new device. Only applicable to a new device.
2195 */
2196 ChallengeRequiredOnNewDevice?: BooleanType;
2197 /**
2198 * If true, a device is only remembered on user prompt.
2199 */
2200 DeviceOnlyRememberedOnUserPrompt?: BooleanType;
2201 }
2202 export type DeviceKeyType = string;
2203 export type DeviceListType = DeviceType[];
2204 export type DeviceNameType = string;
2205 export type DeviceRememberedStatusType = "remembered"|"not_remembered"|string;
2206 export interface DeviceSecretVerifierConfigType {
2207 /**
2208 * The password verifier.
2209 */
2210 PasswordVerifier?: StringType;
2211 /**
2212 * The salt.
2213 */
2214 Salt?: StringType;
2215 }
2216 export interface DeviceType {
2217 /**
2218 * The device key.
2219 */
2220 DeviceKey?: DeviceKeyType;
2221 /**
2222 * The device attributes.
2223 */
2224 DeviceAttributes?: AttributeListType;
2225 /**
2226 * The creation date of the device.
2227 */
2228 DeviceCreateDate?: DateType;
2229 /**
2230 * The last modified date of the device.
2231 */
2232 DeviceLastModifiedDate?: DateType;
2233 /**
2234 * The date in which the device was last authenticated.
2235 */
2236 DeviceLastAuthenticatedDate?: DateType;
2237 }
2238 export interface DomainDescriptionType {
2239 /**
2240 * The user pool ID.
2241 */
2242 UserPoolId?: UserPoolIdType;
2243 /**
2244 * The AWS account ID for the user pool owner.
2245 */
2246 AWSAccountId?: AWSAccountIdType;
2247 /**
2248 * The domain string.
2249 */
2250 Domain?: DomainType;
2251 /**
2252 * The S3 bucket where the static files for this domain are stored.
2253 */
2254 S3Bucket?: S3BucketType;
2255 /**
2256 * The ARN of the CloudFront distribution.
2257 */
2258 CloudFrontDistribution?: StringType;
2259 /**
2260 * The app version.
2261 */
2262 Version?: DomainVersionType;
2263 /**
2264 * The domain status.
2265 */
2266 Status?: DomainStatusType;
2267 /**
2268 * The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.
2269 */
2270 CustomDomainConfig?: CustomDomainConfigType;
2271 }
2272 export type DomainStatusType = "CREATING"|"DELETING"|"UPDATING"|"ACTIVE"|"FAILED"|string;
2273 export type DomainType = string;
2274 export type DomainVersionType = string;
2275 export type EmailAddressType = string;
2276 export interface EmailConfigurationType {
2277 /**
2278 * The Amazon Resource Name (ARN) of the email source.
2279 */
2280 SourceArn?: ArnType;
2281 /**
2282 * The destination to which the receiver of the email should reply to.
2283 */
2284 ReplyToEmailAddress?: EmailAddressType;
2285 }
2286 export type EmailNotificationBodyType = string;
2287 export type EmailNotificationSubjectType = string;
2288 export type EmailVerificationMessageByLinkType = string;
2289 export type EmailVerificationMessageType = string;
2290 export type EmailVerificationSubjectByLinkType = string;
2291 export type EmailVerificationSubjectType = string;
2292 export interface EventContextDataType {
2293 /**
2294 * The user's IP address.
2295 */
2296 IpAddress?: StringType;
2297 /**
2298 * The user's device name.
2299 */
2300 DeviceName?: StringType;
2301 /**
2302 * The user's time zone.
2303 */
2304 Timezone?: StringType;
2305 /**
2306 * The user's city.
2307 */
2308 City?: StringType;
2309 /**
2310 * The user's country.
2311 */
2312 Country?: StringType;
2313 }
2314 export interface EventFeedbackType {
2315 /**
2316 * The event feedback value.
2317 */
2318 FeedbackValue: FeedbackValueType;
2319 /**
2320 * The provider.
2321 */
2322 Provider: StringType;
2323 /**
2324 * The event feedback date.
2325 */
2326 FeedbackDate?: DateType;
2327 }
2328 export type EventFilterType = "SIGN_IN"|"PASSWORD_CHANGE"|"SIGN_UP"|string;
2329 export type EventFiltersType = EventFilterType[];
2330 export type EventIdType = string;
2331 export type EventResponseType = "Success"|"Failure"|string;
2332 export interface EventRiskType {
2333 /**
2334 * The risk decision.
2335 */
2336 RiskDecision?: RiskDecisionType;
2337 /**
2338 * The risk level.
2339 */
2340 RiskLevel?: RiskLevelType;
2341 }
2342 export type EventType = "SignIn"|"SignUp"|"ForgotPassword"|string;
2343 export type ExplicitAuthFlowsListType = ExplicitAuthFlowsType[];
2344 export type ExplicitAuthFlowsType = "ADMIN_NO_SRP_AUTH"|"CUSTOM_AUTH_FLOW_ONLY"|"USER_PASSWORD_AUTH"|string;
2345 export type FeedbackValueType = "Valid"|"Invalid"|string;
2346 export type ForceAliasCreation = boolean;
2347 export interface ForgetDeviceRequest {
2348 /**
2349 * The access token for the forgotten device request.
2350 */
2351 AccessToken?: TokenModelType;
2352 /**
2353 * The device key.
2354 */
2355 DeviceKey: DeviceKeyType;
2356 }
2357 export interface ForgotPasswordRequest {
2358 /**
2359 * The ID of the client associated with the user pool.
2360 */
2361 ClientId: ClientIdType;
2362 /**
2363 * A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
2364 */
2365 SecretHash?: SecretHashType;
2366 /**
2367 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
2368 */
2369 UserContextData?: UserContextDataType;
2370 /**
2371 * The user name of the user for whom you want to enter a code to reset a forgotten password.
2372 */
2373 Username: UsernameType;
2374 /**
2375 * The Amazon Pinpoint analytics metadata for collecting metrics for ForgotPassword calls.
2376 */
2377 AnalyticsMetadata?: AnalyticsMetadataType;
2378 }
2379 export interface ForgotPasswordResponse {
2380 /**
2381 * The code delivery details returned by the server in response to the request to reset a password.
2382 */
2383 CodeDeliveryDetails?: CodeDeliveryDetailsType;
2384 }
2385 export type GenerateSecret = boolean;
2386 export interface GetCSVHeaderRequest {
2387 /**
2388 * The user pool ID for the user pool that the users are to be imported into.
2389 */
2390 UserPoolId: UserPoolIdType;
2391 }
2392 export interface GetCSVHeaderResponse {
2393 /**
2394 * The user pool ID for the user pool that the users are to be imported into.
2395 */
2396 UserPoolId?: UserPoolIdType;
2397 /**
2398 * The header information for the .csv file for the user import job.
2399 */
2400 CSVHeader?: ListOfStringTypes;
2401 }
2402 export interface GetDeviceRequest {
2403 /**
2404 * The device key.
2405 */
2406 DeviceKey: DeviceKeyType;
2407 /**
2408 * The access token.
2409 */
2410 AccessToken?: TokenModelType;
2411 }
2412 export interface GetDeviceResponse {
2413 /**
2414 * The device.
2415 */
2416 Device: DeviceType;
2417 }
2418 export interface GetGroupRequest {
2419 /**
2420 * The name of the group.
2421 */
2422 GroupName: GroupNameType;
2423 /**
2424 * The user pool ID for the user pool.
2425 */
2426 UserPoolId: UserPoolIdType;
2427 }
2428 export interface GetGroupResponse {
2429 /**
2430 * The group object for the group.
2431 */
2432 Group?: GroupType;
2433 }
2434 export interface GetIdentityProviderByIdentifierRequest {
2435 /**
2436 * The user pool ID.
2437 */
2438 UserPoolId: UserPoolIdType;
2439 /**
2440 * The identity provider ID.
2441 */
2442 IdpIdentifier: IdpIdentifierType;
2443 }
2444 export interface GetIdentityProviderByIdentifierResponse {
2445 /**
2446 * The identity provider object.
2447 */
2448 IdentityProvider: IdentityProviderType;
2449 }
2450 export interface GetSigningCertificateRequest {
2451 /**
2452 * The user pool ID.
2453 */
2454 UserPoolId: UserPoolIdType;
2455 }
2456 export interface GetSigningCertificateResponse {
2457 /**
2458 * The signing certificate.
2459 */
2460 Certificate?: StringType;
2461 }
2462 export interface GetUICustomizationRequest {
2463 /**
2464 * The user pool ID for the user pool.
2465 */
2466 UserPoolId: UserPoolIdType;
2467 /**
2468 * The client ID for the client app.
2469 */
2470 ClientId?: ClientIdType;
2471 }
2472 export interface GetUICustomizationResponse {
2473 /**
2474 * The UI customization information.
2475 */
2476 UICustomization: UICustomizationType;
2477 }
2478 export interface GetUserAttributeVerificationCodeRequest {
2479 /**
2480 * The access token returned by the server response to get the user attribute verification code.
2481 */
2482 AccessToken: TokenModelType;
2483 /**
2484 * The attribute name returned by the server response to get the user attribute verification code.
2485 */
2486 AttributeName: AttributeNameType;
2487 }
2488 export interface GetUserAttributeVerificationCodeResponse {
2489 /**
2490 * The code delivery details returned by the server in response to the request to get the user attribute verification code.
2491 */
2492 CodeDeliveryDetails?: CodeDeliveryDetailsType;
2493 }
2494 export interface GetUserPoolMfaConfigRequest {
2495 /**
2496 * The user pool ID.
2497 */
2498 UserPoolId: UserPoolIdType;
2499 }
2500 export interface GetUserPoolMfaConfigResponse {
2501 /**
2502 * The SMS text message multi-factor (MFA) configuration.
2503 */
2504 SmsMfaConfiguration?: SmsMfaConfigType;
2505 /**
2506 * The software token multi-factor (MFA) configuration.
2507 */
2508 SoftwareTokenMfaConfiguration?: SoftwareTokenMfaConfigType;
2509 /**
2510 * The multi-factor (MFA) configuration.
2511 */
2512 MfaConfiguration?: UserPoolMfaType;
2513 }
2514 export interface GetUserRequest {
2515 /**
2516 * The access token returned by the server response to get information about the user.
2517 */
2518 AccessToken: TokenModelType;
2519 }
2520 export interface GetUserResponse {
2521 /**
2522 * The user name of the user you wish to retrieve from the get user request.
2523 */
2524 Username: UsernameType;
2525 /**
2526 * An array of name-value pairs representing user attributes. For custom attributes, you must prepend the custom: prefix to the attribute name.
2527 */
2528 UserAttributes: AttributeListType;
2529 /**
2530 * Specifies the options for MFA (e.g., email or phone number).
2531 */
2532 MFAOptions?: MFAOptionListType;
2533 /**
2534 * The user's preferred MFA setting.
2535 */
2536 PreferredMfaSetting?: StringType;
2537 /**
2538 * The list of the user's MFA settings.
2539 */
2540 UserMFASettingList?: UserMFASettingListType;
2541 }
2542 export interface GlobalSignOutRequest {
2543 /**
2544 * The access token.
2545 */
2546 AccessToken: TokenModelType;
2547 }
2548 export interface GlobalSignOutResponse {
2549 }
2550 export type GroupListType = GroupType[];
2551 export type GroupNameType = string;
2552 export interface GroupType {
2553 /**
2554 * The name of the group.
2555 */
2556 GroupName?: GroupNameType;
2557 /**
2558 * The user pool ID for the user pool.
2559 */
2560 UserPoolId?: UserPoolIdType;
2561 /**
2562 * A string containing the description of the group.
2563 */
2564 Description?: DescriptionType;
2565 /**
2566 * The role ARN for the group.
2567 */
2568 RoleArn?: ArnType;
2569 /**
2570 * A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. If a user belongs to two or more groups, it is the group with the highest precedence whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens. Groups with higher Precedence values take precedence over groups with lower Precedence values or with null Precedence values. Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens. The default Precedence value is null.
2571 */
2572 Precedence?: PrecedenceType;
2573 /**
2574 * The date the group was last modified.
2575 */
2576 LastModifiedDate?: DateType;
2577 /**
2578 * The date the group was created.
2579 */
2580 CreationDate?: DateType;
2581 }
2582 export type HexStringType = string;
2583 export interface HttpHeader {
2584 /**
2585 * The header name
2586 */
2587 headerName?: StringType;
2588 /**
2589 * The header value.
2590 */
2591 headerValue?: StringType;
2592 }
2593 export type HttpHeaderList = HttpHeader[];
2594 export interface IdentityProviderType {
2595 /**
2596 * The user pool ID.
2597 */
2598 UserPoolId?: UserPoolIdType;
2599 /**
2600 * The identity provider name.
2601 */
2602 ProviderName?: ProviderNameType;
2603 /**
2604 * The identity provider type.
2605 */
2606 ProviderType?: IdentityProviderTypeType;
2607 /**
2608 * The identity provider details, such as MetadataURL and MetadataFile.
2609 */
2610 ProviderDetails?: ProviderDetailsType;
2611 /**
2612 * A mapping of identity provider attributes to standard and custom user pool attributes.
2613 */
2614 AttributeMapping?: AttributeMappingType;
2615 /**
2616 * A list of identity provider identifiers.
2617 */
2618 IdpIdentifiers?: IdpIdentifiersListType;
2619 /**
2620 * The date the identity provider was last modified.
2621 */
2622 LastModifiedDate?: DateType;
2623 /**
2624 * The date the identity provider was created.
2625 */
2626 CreationDate?: DateType;
2627 }
2628 export type IdentityProviderTypeType = "SAML"|"Facebook"|"Google"|"LoginWithAmazon"|"OIDC"|string;
2629 export type IdpIdentifierType = string;
2630 export type IdpIdentifiersListType = IdpIdentifierType[];
2631 export type ImageFileType = Buffer|Uint8Array|Blob|string;
2632 export type ImageUrlType = string;
2633 export interface InitiateAuthRequest {
2634 /**
2635 * The authentication flow for this call to execute. The API action will depend on this value. For example: REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens. USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution. USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens. Valid values include: USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol. REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token. CUSTOM_AUTH: Custom authentication flow. USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool. ADMIN_NO_SRP_AUTH is not a valid value.
2636 */
2637 AuthFlow: AuthFlowType;
2638 /**
2639 * The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow: For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY
2640 */
2641 AuthParameters?: AuthParametersType;
2642 /**
2643 * This is a random key-value pair map which can contain any key and will be passed to your PreAuthentication Lambda trigger as-is. It can be used to implement additional validations around authentication.
2644 */
2645 ClientMetadata?: ClientMetadataType;
2646 /**
2647 * The app client ID.
2648 */
2649 ClientId: ClientIdType;
2650 /**
2651 * The Amazon Pinpoint analytics metadata for collecting metrics for InitiateAuth calls.
2652 */
2653 AnalyticsMetadata?: AnalyticsMetadataType;
2654 /**
2655 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
2656 */
2657 UserContextData?: UserContextDataType;
2658 }
2659 export interface InitiateAuthResponse {
2660 /**
2661 * The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge. Valid values include the following. Note that all of these challenges require USERNAME and SECRET_HASH (if applicable) in the parameters. SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via SMS. PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations. CUSTOM_CHALLENGE: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued. DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device. DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices only. NEW_PASSWORD_REQUIRED: For users which are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.
2662 */
2663 ChallengeName?: ChallengeNameType;
2664 /**
2665 * The session which should be passed both ways in challenge-response calls to the service. If the or API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
2666 */
2667 Session?: SessionType;
2668 /**
2669 * The challenge parameters. These are returned to you in the InitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (RespondToAuthChallenge). All challenges require USERNAME and SECRET_HASH (if applicable).
2670 */
2671 ChallengeParameters?: ChallengeParametersType;
2672 /**
2673 * The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.
2674 */
2675 AuthenticationResult?: AuthenticationResultType;
2676 }
2677 export type IntegerType = number;
2678 export interface LambdaConfigType {
2679 /**
2680 * A pre-registration AWS Lambda trigger.
2681 */
2682 PreSignUp?: ArnType;
2683 /**
2684 * A custom Message AWS Lambda trigger.
2685 */
2686 CustomMessage?: ArnType;
2687 /**
2688 * A post-confirmation AWS Lambda trigger.
2689 */
2690 PostConfirmation?: ArnType;
2691 /**
2692 * A pre-authentication AWS Lambda trigger.
2693 */
2694 PreAuthentication?: ArnType;
2695 /**
2696 * A post-authentication AWS Lambda trigger.
2697 */
2698 PostAuthentication?: ArnType;
2699 /**
2700 * Defines the authentication challenge.
2701 */
2702 DefineAuthChallenge?: ArnType;
2703 /**
2704 * Creates an authentication challenge.
2705 */
2706 CreateAuthChallenge?: ArnType;
2707 /**
2708 * Verifies the authentication challenge response.
2709 */
2710 VerifyAuthChallengeResponse?: ArnType;
2711 /**
2712 * A Lambda trigger that is invoked before token generation.
2713 */
2714 PreTokenGeneration?: ArnType;
2715 /**
2716 * The user migration Lambda config type.
2717 */
2718 UserMigration?: ArnType;
2719 }
2720 export interface ListDevicesRequest {
2721 /**
2722 * The access tokens for the request to list devices.
2723 */
2724 AccessToken: TokenModelType;
2725 /**
2726 * The limit of the device request.
2727 */
2728 Limit?: QueryLimitType;
2729 /**
2730 * The pagination token for the list request.
2731 */
2732 PaginationToken?: SearchPaginationTokenType;
2733 }
2734 export interface ListDevicesResponse {
2735 /**
2736 * The devices returned in the list devices response.
2737 */
2738 Devices?: DeviceListType;
2739 /**
2740 * The pagination token for the list device response.
2741 */
2742 PaginationToken?: SearchPaginationTokenType;
2743 }
2744 export interface ListGroupsRequest {
2745 /**
2746 * The user pool ID for the user pool.
2747 */
2748 UserPoolId: UserPoolIdType;
2749 /**
2750 * The limit of the request to list groups.
2751 */
2752 Limit?: QueryLimitType;
2753 /**
2754 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2755 */
2756 NextToken?: PaginationKey;
2757 }
2758 export interface ListGroupsResponse {
2759 /**
2760 * The group objects for the groups.
2761 */
2762 Groups?: GroupListType;
2763 /**
2764 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2765 */
2766 NextToken?: PaginationKey;
2767 }
2768 export interface ListIdentityProvidersRequest {
2769 /**
2770 * The user pool ID.
2771 */
2772 UserPoolId: UserPoolIdType;
2773 /**
2774 * The maximum number of identity providers to return.
2775 */
2776 MaxResults?: ListProvidersLimitType;
2777 /**
2778 * A pagination token.
2779 */
2780 NextToken?: PaginationKeyType;
2781 }
2782 export interface ListIdentityProvidersResponse {
2783 /**
2784 * A list of identity provider objects.
2785 */
2786 Providers: ProvidersListType;
2787 /**
2788 * A pagination token.
2789 */
2790 NextToken?: PaginationKeyType;
2791 }
2792 export type ListOfStringTypes = StringType[];
2793 export type ListProvidersLimitType = number;
2794 export type ListResourceServersLimitType = number;
2795 export interface ListResourceServersRequest {
2796 /**
2797 * The user pool ID for the user pool.
2798 */
2799 UserPoolId: UserPoolIdType;
2800 /**
2801 * The maximum number of resource servers to return.
2802 */
2803 MaxResults?: ListResourceServersLimitType;
2804 /**
2805 * A pagination token.
2806 */
2807 NextToken?: PaginationKeyType;
2808 }
2809 export interface ListResourceServersResponse {
2810 /**
2811 * The resource servers.
2812 */
2813 ResourceServers: ResourceServersListType;
2814 /**
2815 * A pagination token.
2816 */
2817 NextToken?: PaginationKeyType;
2818 }
2819 export interface ListTagsForResourceRequest {
2820 /**
2821 * The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.
2822 */
2823 ResourceArn: ArnType;
2824 }
2825 export interface ListTagsForResourceResponse {
2826 /**
2827 * The tags that are assigned to the user pool.
2828 */
2829 Tags?: UserPoolTagsType;
2830 }
2831 export interface ListUserImportJobsRequest {
2832 /**
2833 * The user pool ID for the user pool that the users are being imported into.
2834 */
2835 UserPoolId: UserPoolIdType;
2836 /**
2837 * The maximum number of import jobs you want the request to return.
2838 */
2839 MaxResults: PoolQueryLimitType;
2840 /**
2841 * An identifier that was returned from the previous call to ListUserImportJobs, which can be used to return the next set of import jobs in the list.
2842 */
2843 PaginationToken?: PaginationKeyType;
2844 }
2845 export interface ListUserImportJobsResponse {
2846 /**
2847 * The user import jobs.
2848 */
2849 UserImportJobs?: UserImportJobsListType;
2850 /**
2851 * An identifier that can be used to return the next set of user import jobs in the list.
2852 */
2853 PaginationToken?: PaginationKeyType;
2854 }
2855 export interface ListUserPoolClientsRequest {
2856 /**
2857 * The user pool ID for the user pool where you want to list user pool clients.
2858 */
2859 UserPoolId: UserPoolIdType;
2860 /**
2861 * The maximum number of results you want the request to return when listing the user pool clients.
2862 */
2863 MaxResults?: QueryLimit;
2864 /**
2865 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2866 */
2867 NextToken?: PaginationKey;
2868 }
2869 export interface ListUserPoolClientsResponse {
2870 /**
2871 * The user pool clients in the response that lists user pool clients.
2872 */
2873 UserPoolClients?: UserPoolClientListType;
2874 /**
2875 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2876 */
2877 NextToken?: PaginationKey;
2878 }
2879 export interface ListUserPoolsRequest {
2880 /**
2881 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2882 */
2883 NextToken?: PaginationKeyType;
2884 /**
2885 * The maximum number of results you want the request to return when listing the user pools.
2886 */
2887 MaxResults: PoolQueryLimitType;
2888 }
2889 export interface ListUserPoolsResponse {
2890 /**
2891 * The user pools from the response to list users.
2892 */
2893 UserPools?: UserPoolListType;
2894 /**
2895 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2896 */
2897 NextToken?: PaginationKeyType;
2898 }
2899 export interface ListUsersInGroupRequest {
2900 /**
2901 * The user pool ID for the user pool.
2902 */
2903 UserPoolId: UserPoolIdType;
2904 /**
2905 * The name of the group.
2906 */
2907 GroupName: GroupNameType;
2908 /**
2909 * The limit of the request to list users.
2910 */
2911 Limit?: QueryLimitType;
2912 /**
2913 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2914 */
2915 NextToken?: PaginationKey;
2916 }
2917 export interface ListUsersInGroupResponse {
2918 /**
2919 * The users returned in the request to list users.
2920 */
2921 Users?: UsersListType;
2922 /**
2923 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2924 */
2925 NextToken?: PaginationKey;
2926 }
2927 export interface ListUsersRequest {
2928 /**
2929 * The user pool ID for the user pool on which the search should be performed.
2930 */
2931 UserPoolId: UserPoolIdType;
2932 /**
2933 * An array of strings, where each string is the name of a user attribute to be returned for each user in the search results. If the array is null, all attributes are returned.
2934 */
2935 AttributesToGet?: SearchedAttributeNamesListType;
2936 /**
2937 * Maximum number of users to be returned.
2938 */
2939 Limit?: QueryLimitType;
2940 /**
2941 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2942 */
2943 PaginationToken?: SearchPaginationTokenType;
2944 /**
2945 * A filter string of the form "AttributeName Filter-Type "AttributeValue"". Quotation marks within the filter string must be escaped using the backslash (\) character. For example, "family_name = \"Reddy\"". AttributeName: The name of the attribute to search for. You can only search for one attribute at a time. Filter-Type: For an exact match, use =, for example, "given_name = \"Jon\"". For a prefix ("starts with") match, use ^=, for example, "given_name ^= \"Jon\"". AttributeValue: The attribute value that must be matched for each user. If the filter string is empty, ListUsers returns all users in the user pool. You can only search for the following standard attributes: username (case-sensitive) email phone_number name given_name family_name preferred_username cognito:user_status (called Status in the Console) (case-insensitive) status (called Enabled in the Console) (case-sensitive) sub Custom attributes are not searchable. For more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer Guide.
2946 */
2947 Filter?: UserFilterType;
2948 }
2949 export interface ListUsersResponse {
2950 /**
2951 * The users returned in the request to list users.
2952 */
2953 Users?: UsersListType;
2954 /**
2955 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2956 */
2957 PaginationToken?: SearchPaginationTokenType;
2958 }
2959 export type LogoutURLsListType = RedirectUrlType[];
2960 export type LongType = number;
2961 export type MFAOptionListType = MFAOptionType[];
2962 export interface MFAOptionType {
2963 /**
2964 * The delivery medium (email message or SMS message) to send the MFA code.
2965 */
2966 DeliveryMedium?: DeliveryMediumType;
2967 /**
2968 * The attribute name of the MFA option type.
2969 */
2970 AttributeName?: AttributeNameType;
2971 }
2972 export type MessageActionType = "RESEND"|"SUPPRESS"|string;
2973 export interface MessageTemplateType {
2974 /**
2975 * The message template for SMS messages.
2976 */
2977 SMSMessage?: SmsVerificationMessageType;
2978 /**
2979 * The message template for email messages.
2980 */
2981 EmailMessage?: EmailVerificationMessageType;
2982 /**
2983 * The subject line for email messages.
2984 */
2985 EmailSubject?: EmailVerificationSubjectType;
2986 }
2987 export interface NewDeviceMetadataType {
2988 /**
2989 * The device key.
2990 */
2991 DeviceKey?: DeviceKeyType;
2992 /**
2993 * The device group key.
2994 */
2995 DeviceGroupKey?: StringType;
2996 }
2997 export interface NotifyConfigurationType {
2998 /**
2999 * The email address that is sending the email. It must be either individually verified with Amazon SES, or from a domain that has been verified with Amazon SES.
3000 */
3001 From?: StringType;
3002 /**
3003 * The destination to which the receiver of an email should reply to.
3004 */
3005 ReplyTo?: StringType;
3006 /**
3007 * The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. It permits Amazon Cognito to send for the email address specified in the From parameter.
3008 */
3009 SourceArn: ArnType;
3010 /**
3011 * Email template used when a detected risk event is blocked.
3012 */
3013 BlockEmail?: NotifyEmailType;
3014 /**
3015 * The email template used when a detected risk event is allowed.
3016 */
3017 NoActionEmail?: NotifyEmailType;
3018 /**
3019 * The MFA email template used when MFA is challenged as part of a detected risk.
3020 */
3021 MfaEmail?: NotifyEmailType;
3022 }
3023 export interface NotifyEmailType {
3024 /**
3025 * The subject.
3026 */
3027 Subject: EmailNotificationSubjectType;
3028 /**
3029 * The HTML body.
3030 */
3031 HtmlBody?: EmailNotificationBodyType;
3032 /**
3033 * The text body.
3034 */
3035 TextBody?: EmailNotificationBodyType;
3036 }
3037 export interface NumberAttributeConstraintsType {
3038 /**
3039 * The minimum value of an attribute that is of the number data type.
3040 */
3041 MinValue?: StringType;
3042 /**
3043 * The maximum value of an attribute that is of the number data type.
3044 */
3045 MaxValue?: StringType;
3046 }
3047 export type OAuthFlowType = "code"|"implicit"|"client_credentials"|string;
3048 export type OAuthFlowsType = OAuthFlowType[];
3049 export type PaginationKey = string;
3050 export type PaginationKeyType = string;
3051 export type PasswordPolicyMinLengthType = number;
3052 export interface PasswordPolicyType {
3053 /**
3054 * The minimum length of the password policy that you have set. Cannot be less than 6.
3055 */
3056 MinimumLength?: PasswordPolicyMinLengthType;
3057 /**
3058 * In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.
3059 */
3060 RequireUppercase?: BooleanType;
3061 /**
3062 * In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.
3063 */
3064 RequireLowercase?: BooleanType;
3065 /**
3066 * In the password policy that you have set, refers to whether you have required users to use at least one number in their password.
3067 */
3068 RequireNumbers?: BooleanType;
3069 /**
3070 * In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.
3071 */
3072 RequireSymbols?: BooleanType;
3073 }
3074 export type PasswordType = string;
3075 export type PoolQueryLimitType = number;
3076 export type PreSignedUrlType = string;
3077 export type PrecedenceType = number;
3078 export interface ProviderDescription {
3079 /**
3080 * The identity provider name.
3081 */
3082 ProviderName?: ProviderNameType;
3083 /**
3084 * The identity provider type.
3085 */
3086 ProviderType?: IdentityProviderTypeType;
3087 /**
3088 * The date the provider was last modified.
3089 */
3090 LastModifiedDate?: DateType;
3091 /**
3092 * The date the provider was added to the user pool.
3093 */
3094 CreationDate?: DateType;
3095 }
3096 export type ProviderDetailsType = {[key: string]: StringType};
3097 export type ProviderNameType = string;
3098 export type ProviderNameTypeV1 = string;
3099 export interface ProviderUserIdentifierType {
3100 /**
3101 * The name of the provider, for example, Facebook, Google, or Login with Amazon.
3102 */
3103 ProviderName?: ProviderNameType;
3104 /**
3105 * The name of the provider attribute to link to, for example, NameID.
3106 */
3107 ProviderAttributeName?: StringType;
3108 /**
3109 * The value of the provider attribute to link to, for example, xxxxx_account.
3110 */
3111 ProviderAttributeValue?: StringType;
3112 }
3113 export type ProvidersListType = ProviderDescription[];
3114 export type QueryLimit = number;
3115 export type QueryLimitType = number;
3116 export type RedirectUrlType = string;
3117 export type RefreshTokenValidityType = number;
3118 export interface ResendConfirmationCodeRequest {
3119 /**
3120 * The ID of the client associated with the user pool.
3121 */
3122 ClientId: ClientIdType;
3123 /**
3124 * A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
3125 */
3126 SecretHash?: SecretHashType;
3127 /**
3128 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
3129 */
3130 UserContextData?: UserContextDataType;
3131 /**
3132 * The user name of the user to whom you wish to resend a confirmation code.
3133 */
3134 Username: UsernameType;
3135 /**
3136 * The Amazon Pinpoint analytics metadata for collecting metrics for ResendConfirmationCode calls.
3137 */
3138 AnalyticsMetadata?: AnalyticsMetadataType;
3139 }
3140 export interface ResendConfirmationCodeResponse {
3141 /**
3142 * The code delivery details returned by the server in response to the request to resend the confirmation code.
3143 */
3144 CodeDeliveryDetails?: CodeDeliveryDetailsType;
3145 }
3146 export type ResourceServerIdentifierType = string;
3147 export type ResourceServerNameType = string;
3148 export type ResourceServerScopeDescriptionType = string;
3149 export type ResourceServerScopeListType = ResourceServerScopeType[];
3150 export type ResourceServerScopeNameType = string;
3151 export interface ResourceServerScopeType {
3152 /**
3153 * The name of the scope.
3154 */
3155 ScopeName: ResourceServerScopeNameType;
3156 /**
3157 * A description of the scope.
3158 */
3159 ScopeDescription: ResourceServerScopeDescriptionType;
3160 }
3161 export interface ResourceServerType {
3162 /**
3163 * The user pool ID for the user pool that hosts the resource server.
3164 */
3165 UserPoolId?: UserPoolIdType;
3166 /**
3167 * The identifier for the resource server.
3168 */
3169 Identifier?: ResourceServerIdentifierType;
3170 /**
3171 * The name of the resource server.
3172 */
3173 Name?: ResourceServerNameType;
3174 /**
3175 * A list of scopes that are defined for the resource server.
3176 */
3177 Scopes?: ResourceServerScopeListType;
3178 }
3179 export type ResourceServersListType = ResourceServerType[];
3180 export interface RespondToAuthChallengeRequest {
3181 /**
3182 * The app client ID.
3183 */
3184 ClientId: ClientIdType;
3185 /**
3186 * The challenge name. For more information, see . ADMIN_NO_SRP_AUTH is not a valid value.
3187 */
3188 ChallengeName: ChallengeNameType;
3189 /**
3190 * The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
3191 */
3192 Session?: SessionType;
3193 /**
3194 * The challenge responses. These are inputs corresponding to the value of ChallengeName, for example: SMS_MFA: SMS_MFA_CODE, USERNAME, SECRET_HASH (if app client is configured with client secret). PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, USERNAME, SECRET_HASH (if app client is configured with client secret). NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, USERNAME, SECRET_HASH (if app client is configured with client secret).
3195 */
3196 ChallengeResponses?: ChallengeResponsesType;
3197 /**
3198 * The Amazon Pinpoint analytics metadata for collecting metrics for RespondToAuthChallenge calls.
3199 */
3200 AnalyticsMetadata?: AnalyticsMetadataType;
3201 /**
3202 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
3203 */
3204 UserContextData?: UserContextDataType;
3205 }
3206 export interface RespondToAuthChallengeResponse {
3207 /**
3208 * The challenge name. For more information, see .
3209 */
3210 ChallengeName?: ChallengeNameType;
3211 /**
3212 * The session which should be passed both ways in challenge-response calls to the service. If the or API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
3213 */
3214 Session?: SessionType;
3215 /**
3216 * The challenge parameters. For more information, see .
3217 */
3218 ChallengeParameters?: ChallengeParametersType;
3219 /**
3220 * The result returned by the server in response to the request to respond to the authentication challenge.
3221 */
3222 AuthenticationResult?: AuthenticationResultType;
3223 }
3224 export interface RiskConfigurationType {
3225 /**
3226 * The user pool ID.
3227 */
3228 UserPoolId?: UserPoolIdType;
3229 /**
3230 * The app client ID.
3231 */
3232 ClientId?: ClientIdType;
3233 /**
3234 * The compromised credentials risk configuration object including the EventFilter and the EventAction
3235 */
3236 CompromisedCredentialsRiskConfiguration?: CompromisedCredentialsRiskConfigurationType;
3237 /**
3238 * The account takeover risk configuration object including the NotifyConfiguration object and Actions to take in the case of an account takeover.
3239 */
3240 AccountTakeoverRiskConfiguration?: AccountTakeoverRiskConfigurationType;
3241 /**
3242 * The configuration to override the risk decision.
3243 */
3244 RiskExceptionConfiguration?: RiskExceptionConfigurationType;
3245 /**
3246 * The last modified date.
3247 */
3248 LastModifiedDate?: DateType;
3249 }
3250 export type RiskDecisionType = "NoRisk"|"AccountTakeover"|"Block"|string;
3251 export interface RiskExceptionConfigurationType {
3252 /**
3253 * Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation: a compact representation of an IP address and its associated routing prefix.
3254 */
3255 BlockedIPRangeList?: BlockedIPRangeListType;
3256 /**
3257 * Risk detection is not performed on the IP addresses in the range list. The IP range is in CIDR notation.
3258 */
3259 SkippedIPRangeList?: SkippedIPRangeListType;
3260 }
3261 export type RiskLevelType = "Low"|"Medium"|"High"|string;
3262 export type S3BucketType = string;
3263 export interface SMSMfaSettingsType {
3264 /**
3265 * Specifies whether SMS text message MFA is enabled.
3266 */
3267 Enabled?: BooleanType;
3268 /**
3269 * The preferred MFA method.
3270 */
3271 PreferredMfa?: BooleanType;
3272 }
3273 export interface SchemaAttributeType {
3274 /**
3275 * A schema attribute of the name type.
3276 */
3277 Name?: CustomAttributeNameType;
3278 /**
3279 * The attribute data type.
3280 */
3281 AttributeDataType?: AttributeDataType;
3282 /**
3283 * Specifies whether the attribute type is developer only.
3284 */
3285 DeveloperOnlyAttribute?: BooleanType;
3286 /**
3287 * Specifies whether the value of the attribute can be changed. For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.
3288 */
3289 Mutable?: BooleanType;
3290 /**
3291 * Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.
3292 */
3293 Required?: BooleanType;
3294 /**
3295 * Specifies the constraints for an attribute of the number type.
3296 */
3297 NumberAttributeConstraints?: NumberAttributeConstraintsType;
3298 /**
3299 * Specifies the constraints for an attribute of the string type.
3300 */
3301 StringAttributeConstraints?: StringAttributeConstraintsType;
3302 }
3303 export type SchemaAttributesListType = SchemaAttributeType[];
3304 export type ScopeListType = ScopeType[];
3305 export type ScopeType = string;
3306 export type SearchPaginationTokenType = string;
3307 export type SearchedAttributeNamesListType = AttributeNameType[];
3308 export type SecretCodeType = string;
3309 export type SecretHashType = string;
3310 export type SessionType = string;
3311 export interface SetRiskConfigurationRequest {
3312 /**
3313 * The user pool ID.
3314 */
3315 UserPoolId: UserPoolIdType;
3316 /**
3317 * The app client ID. If ClientId is null, then the risk configuration is mapped to userPoolId. When the client ID is null, the same risk configuration is applied to all the clients in the userPool. Otherwise, ClientId is mapped to the client. When the client ID is not null, the user pool configuration is overridden and the risk configuration for the client is used instead.
3318 */
3319 ClientId?: ClientIdType;
3320 /**
3321 * The compromised credentials risk configuration.
3322 */
3323 CompromisedCredentialsRiskConfiguration?: CompromisedCredentialsRiskConfigurationType;
3324 /**
3325 * The account takeover risk configuration.
3326 */
3327 AccountTakeoverRiskConfiguration?: AccountTakeoverRiskConfigurationType;
3328 /**
3329 * The configuration to override the risk decision.
3330 */
3331 RiskExceptionConfiguration?: RiskExceptionConfigurationType;
3332 }
3333 export interface SetRiskConfigurationResponse {
3334 /**
3335 * The risk configuration.
3336 */
3337 RiskConfiguration: RiskConfigurationType;
3338 }
3339 export interface SetUICustomizationRequest {
3340 /**
3341 * The user pool ID for the user pool.
3342 */
3343 UserPoolId: UserPoolIdType;
3344 /**
3345 * The client ID for the client app.
3346 */
3347 ClientId?: ClientIdType;
3348 /**
3349 * The CSS values in the UI customization.
3350 */
3351 CSS?: CSSType;
3352 /**
3353 * The uploaded logo image for the UI customization.
3354 */
3355 ImageFile?: ImageFileType;
3356 }
3357 export interface SetUICustomizationResponse {
3358 /**
3359 * The UI customization information.
3360 */
3361 UICustomization: UICustomizationType;
3362 }
3363 export interface SetUserMFAPreferenceRequest {
3364 /**
3365 * The SMS text message multi-factor authentication (MFA) settings.
3366 */
3367 SMSMfaSettings?: SMSMfaSettingsType;
3368 /**
3369 * The time-based one-time password software token MFA settings.
3370 */
3371 SoftwareTokenMfaSettings?: SoftwareTokenMfaSettingsType;
3372 /**
3373 * The access token.
3374 */
3375 AccessToken: TokenModelType;
3376 }
3377 export interface SetUserMFAPreferenceResponse {
3378 }
3379 export interface SetUserPoolMfaConfigRequest {
3380 /**
3381 * The user pool ID.
3382 */
3383 UserPoolId: UserPoolIdType;
3384 /**
3385 * The SMS text message MFA configuration.
3386 */
3387 SmsMfaConfiguration?: SmsMfaConfigType;
3388 /**
3389 * The software token MFA configuration.
3390 */
3391 SoftwareTokenMfaConfiguration?: SoftwareTokenMfaConfigType;
3392 /**
3393 * The MFA configuration.
3394 */
3395 MfaConfiguration?: UserPoolMfaType;
3396 }
3397 export interface SetUserPoolMfaConfigResponse {
3398 /**
3399 * The SMS text message MFA configuration.
3400 */
3401 SmsMfaConfiguration?: SmsMfaConfigType;
3402 /**
3403 * The software token MFA configuration.
3404 */
3405 SoftwareTokenMfaConfiguration?: SoftwareTokenMfaConfigType;
3406 /**
3407 * The MFA configuration.
3408 */
3409 MfaConfiguration?: UserPoolMfaType;
3410 }
3411 export interface SetUserSettingsRequest {
3412 /**
3413 * The access token for the set user settings request.
3414 */
3415 AccessToken: TokenModelType;
3416 /**
3417 * Specifies the options for MFA (e.g., email or phone number).
3418 */
3419 MFAOptions: MFAOptionListType;
3420 }
3421 export interface SetUserSettingsResponse {
3422 }
3423 export interface SignUpRequest {
3424 /**
3425 * The ID of the client associated with the user pool.
3426 */
3427 ClientId: ClientIdType;
3428 /**
3429 * A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
3430 */
3431 SecretHash?: SecretHashType;
3432 /**
3433 * The user name of the user you wish to register.
3434 */
3435 Username: UsernameType;
3436 /**
3437 * The password of the user you wish to register.
3438 */
3439 Password: PasswordType;
3440 /**
3441 * An array of name-value pairs representing user attributes. For custom attributes, you must prepend the custom: prefix to the attribute name.
3442 */
3443 UserAttributes?: AttributeListType;
3444 /**
3445 * The validation data in the request to register a user.
3446 */
3447 ValidationData?: AttributeListType;
3448 /**
3449 * The Amazon Pinpoint analytics metadata for collecting metrics for SignUp calls.
3450 */
3451 AnalyticsMetadata?: AnalyticsMetadataType;
3452 /**
3453 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
3454 */
3455 UserContextData?: UserContextDataType;
3456 }
3457 export interface SignUpResponse {
3458 /**
3459 * A response from the server indicating that a user registration has been confirmed.
3460 */
3461 UserConfirmed: BooleanType;
3462 /**
3463 * The code delivery details returned by the server response to the user registration request.
3464 */
3465 CodeDeliveryDetails?: CodeDeliveryDetailsType;
3466 /**
3467 * The UUID of the authenticated user. This is not the same as username.
3468 */
3469 UserSub: StringType;
3470 }
3471 export type SkippedIPRangeListType = StringType[];
3472 export interface SmsConfigurationType {
3473 /**
3474 * The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller.
3475 */
3476 SnsCallerArn: ArnType;
3477 /**
3478 * The external ID.
3479 */
3480 ExternalId?: StringType;
3481 }
3482 export interface SmsMfaConfigType {
3483 /**
3484 * The SMS authentication message.
3485 */
3486 SmsAuthenticationMessage?: SmsVerificationMessageType;
3487 /**
3488 * The SMS configuration.
3489 */
3490 SmsConfiguration?: SmsConfigurationType;
3491 }
3492 export type SmsVerificationMessageType = string;
3493 export type SoftwareTokenMFAUserCodeType = string;
3494 export interface SoftwareTokenMfaConfigType {
3495 /**
3496 * Specifies whether software token MFA is enabled.
3497 */
3498 Enabled?: BooleanType;
3499 }
3500 export interface SoftwareTokenMfaSettingsType {
3501 /**
3502 * Specifies whether software token MFA is enabled.
3503 */
3504 Enabled?: BooleanType;
3505 /**
3506 * The preferred MFA method.
3507 */
3508 PreferredMfa?: BooleanType;
3509 }
3510 export interface StartUserImportJobRequest {
3511 /**
3512 * The user pool ID for the user pool that the users are being imported into.
3513 */
3514 UserPoolId: UserPoolIdType;
3515 /**
3516 * The job ID for the user import job.
3517 */
3518 JobId: UserImportJobIdType;
3519 }
3520 export interface StartUserImportJobResponse {
3521 /**
3522 * The job object that represents the user import job.
3523 */
3524 UserImportJob?: UserImportJobType;
3525 }
3526 export type StatusType = "Enabled"|"Disabled"|string;
3527 export interface StopUserImportJobRequest {
3528 /**
3529 * The user pool ID for the user pool that the users are being imported into.
3530 */
3531 UserPoolId: UserPoolIdType;
3532 /**
3533 * The job ID for the user import job.
3534 */
3535 JobId: UserImportJobIdType;
3536 }
3537 export interface StopUserImportJobResponse {
3538 /**
3539 * The job object that represents the user import job.
3540 */
3541 UserImportJob?: UserImportJobType;
3542 }
3543 export interface StringAttributeConstraintsType {
3544 /**
3545 * The minimum length.
3546 */
3547 MinLength?: StringType;
3548 /**
3549 * The maximum length.
3550 */
3551 MaxLength?: StringType;
3552 }
3553 export type StringType = string;
3554 export type SupportedIdentityProvidersListType = ProviderNameType[];
3555 export type TagKeysType = string;
3556 export interface TagResourceRequest {
3557 /**
3558 * The Amazon Resource Name (ARN) of the user pool to assign the tags to.
3559 */
3560 ResourceArn: ArnType;
3561 /**
3562 * The tags to assign to the user pool.
3563 */
3564 Tags?: UserPoolTagsType;
3565 }
3566 export interface TagResourceResponse {
3567 }
3568 export type TagValueType = string;
3569 export type TokenModelType = string;
3570 export interface UICustomizationType {
3571 /**
3572 * The user pool ID for the user pool.
3573 */
3574 UserPoolId?: UserPoolIdType;
3575 /**
3576 * The client ID for the client app.
3577 */
3578 ClientId?: ClientIdType;
3579 /**
3580 * The logo image for the UI customization.
3581 */
3582 ImageUrl?: ImageUrlType;
3583 /**
3584 * The CSS values in the UI customization.
3585 */
3586 CSS?: CSSType;
3587 /**
3588 * The CSS version number.
3589 */
3590 CSSVersion?: CSSVersionType;
3591 /**
3592 * The last-modified date for the UI customization.
3593 */
3594 LastModifiedDate?: DateType;
3595 /**
3596 * The creation date for the UI customization.
3597 */
3598 CreationDate?: DateType;
3599 }
3600 export interface UntagResourceRequest {
3601 /**
3602 * The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.
3603 */
3604 ResourceArn: ArnType;
3605 /**
3606 * The keys of the tags to remove from the user pool.
3607 */
3608 TagKeys?: UserPoolTagsListType;
3609 }
3610 export interface UntagResourceResponse {
3611 }
3612 export interface UpdateAuthEventFeedbackRequest {
3613 /**
3614 * The user pool ID.
3615 */
3616 UserPoolId: UserPoolIdType;
3617 /**
3618 * The user pool username.
3619 */
3620 Username: UsernameType;
3621 /**
3622 * The event ID.
3623 */
3624 EventId: EventIdType;
3625 /**
3626 * The feedback token.
3627 */
3628 FeedbackToken: TokenModelType;
3629 /**
3630 * The authentication event feedback value.
3631 */
3632 FeedbackValue: FeedbackValueType;
3633 }
3634 export interface UpdateAuthEventFeedbackResponse {
3635 }
3636 export interface UpdateDeviceStatusRequest {
3637 /**
3638 * The access token.
3639 */
3640 AccessToken: TokenModelType;
3641 /**
3642 * The device key.
3643 */
3644 DeviceKey: DeviceKeyType;
3645 /**
3646 * The status of whether a device is remembered.
3647 */
3648 DeviceRememberedStatus?: DeviceRememberedStatusType;
3649 }
3650 export interface UpdateDeviceStatusResponse {
3651 }
3652 export interface UpdateGroupRequest {
3653 /**
3654 * The name of the group.
3655 */
3656 GroupName: GroupNameType;
3657 /**
3658 * The user pool ID for the user pool.
3659 */
3660 UserPoolId: UserPoolIdType;
3661 /**
3662 * A string containing the new description of the group.
3663 */
3664 Description?: DescriptionType;
3665 /**
3666 * The new role ARN for the group. This is used for setting the cognito:roles and cognito:preferred_role claims in the token.
3667 */
3668 RoleArn?: ArnType;
3669 /**
3670 * The new precedence value for the group. For more information about this parameter, see .
3671 */
3672 Precedence?: PrecedenceType;
3673 }
3674 export interface UpdateGroupResponse {
3675 /**
3676 * The group object for the group.
3677 */
3678 Group?: GroupType;
3679 }
3680 export interface UpdateIdentityProviderRequest {
3681 /**
3682 * The user pool ID.
3683 */
3684 UserPoolId: UserPoolIdType;
3685 /**
3686 * The identity provider name.
3687 */
3688 ProviderName: ProviderNameType;
3689 /**
3690 * The identity provider details to be updated, such as MetadataURL and MetadataFile.
3691 */
3692 ProviderDetails?: ProviderDetailsType;
3693 /**
3694 * The identity provider attribute mapping to be changed.
3695 */
3696 AttributeMapping?: AttributeMappingType;
3697 /**
3698 * A list of identity provider identifiers.
3699 */
3700 IdpIdentifiers?: IdpIdentifiersListType;
3701 }
3702 export interface UpdateIdentityProviderResponse {
3703 /**
3704 * The identity provider object.
3705 */
3706 IdentityProvider: IdentityProviderType;
3707 }
3708 export interface UpdateResourceServerRequest {
3709 /**
3710 * The user pool ID for the user pool.
3711 */
3712 UserPoolId: UserPoolIdType;
3713 /**
3714 * The identifier for the resource server.
3715 */
3716 Identifier: ResourceServerIdentifierType;
3717 /**
3718 * The name of the resource server.
3719 */
3720 Name: ResourceServerNameType;
3721 /**
3722 * The scope values to be set for the resource server.
3723 */
3724 Scopes?: ResourceServerScopeListType;
3725 }
3726 export interface UpdateResourceServerResponse {
3727 /**
3728 * The resource server.
3729 */
3730 ResourceServer: ResourceServerType;
3731 }
3732 export interface UpdateUserAttributesRequest {
3733 /**
3734 * An array of name-value pairs representing user attributes. For custom attributes, you must prepend the custom: prefix to the attribute name.
3735 */
3736 UserAttributes: AttributeListType;
3737 /**
3738 * The access token for the request to update user attributes.
3739 */
3740 AccessToken: TokenModelType;
3741 }
3742 export interface UpdateUserAttributesResponse {
3743 /**
3744 * The code delivery details list from the server for the request to update user attributes.
3745 */
3746 CodeDeliveryDetailsList?: CodeDeliveryDetailsListType;
3747 }
3748 export interface UpdateUserPoolClientRequest {
3749 /**
3750 * The user pool ID for the user pool where you want to update the user pool client.
3751 */
3752 UserPoolId: UserPoolIdType;
3753 /**
3754 * The ID of the client associated with the user pool.
3755 */
3756 ClientId: ClientIdType;
3757 /**
3758 * The client name from the update user pool client request.
3759 */
3760 ClientName?: ClientNameType;
3761 /**
3762 * The time limit, in days, after which the refresh token is no longer valid and cannot be used.
3763 */
3764 RefreshTokenValidity?: RefreshTokenValidityType;
3765 /**
3766 * The read-only attributes of the user pool.
3767 */
3768 ReadAttributes?: ClientPermissionListType;
3769 /**
3770 * The writeable attributes of the user pool.
3771 */
3772 WriteAttributes?: ClientPermissionListType;
3773 /**
3774 * Explicit authentication flows.
3775 */
3776 ExplicitAuthFlows?: ExplicitAuthFlowsListType;
3777 /**
3778 * A list of provider names for the identity providers that are supported on this client.
3779 */
3780 SupportedIdentityProviders?: SupportedIdentityProvidersListType;
3781 /**
3782 * A list of allowed redirect (callback) URLs for the identity providers. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
3783 */
3784 CallbackURLs?: CallbackURLsListType;
3785 /**
3786 * A list of allowed logout URLs for the identity providers.
3787 */
3788 LogoutURLs?: LogoutURLsListType;
3789 /**
3790 * The default redirect URI. Must be in the CallbackURLs list. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
3791 */
3792 DefaultRedirectURI?: RedirectUrlType;
3793 /**
3794 * Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint. Set to token to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.
3795 */
3796 AllowedOAuthFlows?: OAuthFlowsType;
3797 /**
3798 * A list of allowed OAuth scopes. Currently supported values are "phone", "email", "openid", and "Cognito".
3799 */
3800 AllowedOAuthScopes?: ScopeListType;
3801 /**
3802 * Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
3803 */
3804 AllowedOAuthFlowsUserPoolClient?: BooleanType;
3805 /**
3806 * The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.
3807 */
3808 AnalyticsConfiguration?: AnalyticsConfigurationType;
3809 }
3810 export interface UpdateUserPoolClientResponse {
3811 /**
3812 * The user pool client value from the response from the server when an update user pool client request is made.
3813 */
3814 UserPoolClient?: UserPoolClientType;
3815 }
3816 export interface UpdateUserPoolDomainRequest {
3817 /**
3818 * The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. For example: auth.example.com. This string can include only lowercase letters, numbers, and hyphens. Do not use a hyphen for the first or last character. Use periods to separate subdomain names.
3819 */
3820 Domain: DomainType;
3821 /**
3822 * The ID of the user pool that is associated with the custom domain that you are updating the certificate for.
3823 */
3824 UserPoolId: UserPoolIdType;
3825 /**
3826 * The configuration for a custom domain that hosts the sign-up and sign-in pages for your application. Use this object to specify an SSL certificate that is managed by ACM.
3827 */
3828 CustomDomainConfig: CustomDomainConfigType;
3829 }
3830 export interface UpdateUserPoolDomainResponse {
3831 /**
3832 * The Amazon CloudFront endpoint that Amazon Cognito set up when you added the custom domain to your user pool.
3833 */
3834 CloudFrontDomain?: DomainType;
3835 }
3836 export interface UpdateUserPoolRequest {
3837 /**
3838 * The user pool ID for the user pool you want to update.
3839 */
3840 UserPoolId: UserPoolIdType;
3841 /**
3842 * A container with the policies you wish to update in a user pool.
3843 */
3844 Policies?: UserPoolPolicyType;
3845 /**
3846 * The AWS Lambda configuration information from the request to update the user pool.
3847 */
3848 LambdaConfig?: LambdaConfigType;
3849 /**
3850 * The attributes that are automatically verified when the Amazon Cognito service makes a request to update user pools.
3851 */
3852 AutoVerifiedAttributes?: VerifiedAttributesListType;
3853 /**
3854 * A container with information about the SMS verification message.
3855 */
3856 SmsVerificationMessage?: SmsVerificationMessageType;
3857 /**
3858 * The contents of the email verification message.
3859 */
3860 EmailVerificationMessage?: EmailVerificationMessageType;
3861 /**
3862 * The subject of the email verification message.
3863 */
3864 EmailVerificationSubject?: EmailVerificationSubjectType;
3865 /**
3866 * The template for verification messages.
3867 */
3868 VerificationMessageTemplate?: VerificationMessageTemplateType;
3869 /**
3870 * The contents of the SMS authentication message.
3871 */
3872 SmsAuthenticationMessage?: SmsVerificationMessageType;
3873 /**
3874 * Can be one of the following values: OFF - MFA tokens are not required and cannot be specified during user registration. ON - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool. OPTIONAL - Users have the option when registering to create an MFA token.
3875 */
3876 MfaConfiguration?: UserPoolMfaType;
3877 /**
3878 * Device configuration.
3879 */
3880 DeviceConfiguration?: DeviceConfigurationType;
3881 /**
3882 * Email configuration.
3883 */
3884 EmailConfiguration?: EmailConfigurationType;
3885 /**
3886 * SMS configuration.
3887 */
3888 SmsConfiguration?: SmsConfigurationType;
3889 /**
3890 * The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
3891 */
3892 UserPoolTags?: UserPoolTagsType;
3893 /**
3894 * The configuration for AdminCreateUser requests.
3895 */
3896 AdminCreateUserConfig?: AdminCreateUserConfigType;
3897 /**
3898 * Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".
3899 */
3900 UserPoolAddOns?: UserPoolAddOnsType;
3901 }
3902 export interface UpdateUserPoolResponse {
3903 }
3904 export interface UserContextDataType {
3905 /**
3906 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
3907 */
3908 EncodedData?: StringType;
3909 }
3910 export type UserFilterType = string;
3911 export type UserImportJobIdType = string;
3912 export type UserImportJobNameType = string;
3913 export type UserImportJobStatusType = "Created"|"Pending"|"InProgress"|"Stopping"|"Expired"|"Stopped"|"Failed"|"Succeeded"|string;
3914 export interface UserImportJobType {
3915 /**
3916 * The job name for the user import job.
3917 */
3918 JobName?: UserImportJobNameType;
3919 /**
3920 * The job ID for the user import job.
3921 */
3922 JobId?: UserImportJobIdType;
3923 /**
3924 * The user pool ID for the user pool that the users are being imported into.
3925 */
3926 UserPoolId?: UserPoolIdType;
3927 /**
3928 * The pre-signed URL to be used to upload the .csv file.
3929 */
3930 PreSignedUrl?: PreSignedUrlType;
3931 /**
3932 * The date the user import job was created.
3933 */
3934 CreationDate?: DateType;
3935 /**
3936 * The date when the user import job was started.
3937 */
3938 StartDate?: DateType;
3939 /**
3940 * The date when the user import job was completed.
3941 */
3942 CompletionDate?: DateType;
3943 /**
3944 * The status of the user import job. One of the following: Created - The job was created but not started. Pending - A transition state. You have started the job, but it has not begun importing users yet. InProgress - The job has started, and users are being imported. Stopping - You have stopped the job, but the job has not stopped importing users yet. Stopped - You have stopped the job, and the job has stopped importing users. Succeeded - The job has completed successfully. Failed - The job has stopped due to an error. Expired - You created a job, but did not start the job within 24-48 hours. All data associated with the job was deleted, and the job cannot be started.
3945 */
3946 Status?: UserImportJobStatusType;
3947 /**
3948 * The role ARN for the Amazon CloudWatch Logging role for the user import job. For more information, see "Creating the CloudWatch Logs IAM Role" in the Amazon Cognito Developer Guide.
3949 */
3950 CloudWatchLogsRoleArn?: ArnType;
3951 /**
3952 * The number of users that were successfully imported.
3953 */
3954 ImportedUsers?: LongType;
3955 /**
3956 * The number of users that were skipped.
3957 */
3958 SkippedUsers?: LongType;
3959 /**
3960 * The number of users that could not be imported.
3961 */
3962 FailedUsers?: LongType;
3963 /**
3964 * The message returned when the user import job is completed.
3965 */
3966 CompletionMessage?: CompletionMessageType;
3967 }
3968 export type UserImportJobsListType = UserImportJobType[];
3969 export type UserMFASettingListType = StringType[];
3970 export interface UserPoolAddOnsType {
3971 /**
3972 * The advanced security mode.
3973 */
3974 AdvancedSecurityMode: AdvancedSecurityModeType;
3975 }
3976 export interface UserPoolClientDescription {
3977 /**
3978 * The ID of the client associated with the user pool.
3979 */
3980 ClientId?: ClientIdType;
3981 /**
3982 * The user pool ID for the user pool where you want to describe the user pool client.
3983 */
3984 UserPoolId?: UserPoolIdType;
3985 /**
3986 * The client name from the user pool client description.
3987 */
3988 ClientName?: ClientNameType;
3989 }
3990 export type UserPoolClientListType = UserPoolClientDescription[];
3991 export interface UserPoolClientType {
3992 /**
3993 * The user pool ID for the user pool client.
3994 */
3995 UserPoolId?: UserPoolIdType;
3996 /**
3997 * The client name from the user pool request of the client type.
3998 */
3999 ClientName?: ClientNameType;
4000 /**
4001 * The ID of the client associated with the user pool.
4002 */
4003 ClientId?: ClientIdType;
4004 /**
4005 * The client secret from the user pool request of the client type.
4006 */
4007 ClientSecret?: ClientSecretType;
4008 /**
4009 * The date the user pool client was last modified.
4010 */
4011 LastModifiedDate?: DateType;
4012 /**
4013 * The date the user pool client was created.
4014 */
4015 CreationDate?: DateType;
4016 /**
4017 * The time limit, in days, after which the refresh token is no longer valid and cannot be used.
4018 */
4019 RefreshTokenValidity?: RefreshTokenValidityType;
4020 /**
4021 * The Read-only attributes.
4022 */
4023 ReadAttributes?: ClientPermissionListType;
4024 /**
4025 * The writeable attributes.
4026 */
4027 WriteAttributes?: ClientPermissionListType;
4028 /**
4029 * The explicit authentication flows.
4030 */
4031 ExplicitAuthFlows?: ExplicitAuthFlowsListType;
4032 /**
4033 * A list of provider names for the identity providers that are supported on this client.
4034 */
4035 SupportedIdentityProviders?: SupportedIdentityProvidersListType;
4036 /**
4037 * A list of allowed redirect (callback) URLs for the identity providers. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
4038 */
4039 CallbackURLs?: CallbackURLsListType;
4040 /**
4041 * A list of allowed logout URLs for the identity providers.
4042 */
4043 LogoutURLs?: LogoutURLsListType;
4044 /**
4045 * The default redirect URI. Must be in the CallbackURLs list. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
4046 */
4047 DefaultRedirectURI?: RedirectUrlType;
4048 /**
4049 * Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint. Set to token to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.
4050 */
4051 AllowedOAuthFlows?: OAuthFlowsType;
4052 /**
4053 * A list of allowed OAuth scopes. Currently supported values are "phone", "email", "openid", and "Cognito".
4054 */
4055 AllowedOAuthScopes?: ScopeListType;
4056 /**
4057 * Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
4058 */
4059 AllowedOAuthFlowsUserPoolClient?: BooleanType;
4060 /**
4061 * The Amazon Pinpoint analytics configuration for the user pool client.
4062 */
4063 AnalyticsConfiguration?: AnalyticsConfigurationType;
4064 }
4065 export interface UserPoolDescriptionType {
4066 /**
4067 * The ID in a user pool description.
4068 */
4069 Id?: UserPoolIdType;
4070 /**
4071 * The name in a user pool description.
4072 */
4073 Name?: UserPoolNameType;
4074 /**
4075 * The AWS Lambda configuration information in a user pool description.
4076 */
4077 LambdaConfig?: LambdaConfigType;
4078 /**
4079 * The user pool status in a user pool description.
4080 */
4081 Status?: StatusType;
4082 /**
4083 * The date the user pool description was last modified.
4084 */
4085 LastModifiedDate?: DateType;
4086 /**
4087 * The date the user pool description was created.
4088 */
4089 CreationDate?: DateType;
4090 }
4091 export type UserPoolIdType = string;
4092 export type UserPoolListType = UserPoolDescriptionType[];
4093 export type UserPoolMfaType = "OFF"|"ON"|"OPTIONAL"|string;
4094 export type UserPoolNameType = string;
4095 export interface UserPoolPolicyType {
4096 /**
4097 * The password policy.
4098 */
4099 PasswordPolicy?: PasswordPolicyType;
4100 }
4101 export type UserPoolTagsListType = TagKeysType[];
4102 export type UserPoolTagsType = {[key: string]: TagValueType};
4103 export interface UserPoolType {
4104 /**
4105 * The ID of the user pool.
4106 */
4107 Id?: UserPoolIdType;
4108 /**
4109 * The name of the user pool.
4110 */
4111 Name?: UserPoolNameType;
4112 /**
4113 * The policies associated with the user pool.
4114 */
4115 Policies?: UserPoolPolicyType;
4116 /**
4117 * The AWS Lambda triggers associated with the user pool.
4118 */
4119 LambdaConfig?: LambdaConfigType;
4120 /**
4121 * The status of a user pool.
4122 */
4123 Status?: StatusType;
4124 /**
4125 * The date the user pool was last modified.
4126 */
4127 LastModifiedDate?: DateType;
4128 /**
4129 * The date the user pool was created.
4130 */
4131 CreationDate?: DateType;
4132 /**
4133 * A container with the schema attributes of a user pool.
4134 */
4135 SchemaAttributes?: SchemaAttributesListType;
4136 /**
4137 * Specifies the attributes that are auto-verified in a user pool.
4138 */
4139 AutoVerifiedAttributes?: VerifiedAttributesListType;
4140 /**
4141 * Specifies the attributes that are aliased in a user pool.
4142 */
4143 AliasAttributes?: AliasAttributesListType;
4144 /**
4145 * Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.
4146 */
4147 UsernameAttributes?: UsernameAttributesListType;
4148 /**
4149 * The contents of the SMS verification message.
4150 */
4151 SmsVerificationMessage?: SmsVerificationMessageType;
4152 /**
4153 * The contents of the email verification message.
4154 */
4155 EmailVerificationMessage?: EmailVerificationMessageType;
4156 /**
4157 * The subject of the email verification message.
4158 */
4159 EmailVerificationSubject?: EmailVerificationSubjectType;
4160 /**
4161 * The template for verification messages.
4162 */
4163 VerificationMessageTemplate?: VerificationMessageTemplateType;
4164 /**
4165 * The contents of the SMS authentication message.
4166 */
4167 SmsAuthenticationMessage?: SmsVerificationMessageType;
4168 /**
4169 * Can be one of the following values: OFF - MFA tokens are not required and cannot be specified during user registration. ON - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool. OPTIONAL - Users have the option when registering to create an MFA token.
4170 */
4171 MfaConfiguration?: UserPoolMfaType;
4172 /**
4173 * The device configuration.
4174 */
4175 DeviceConfiguration?: DeviceConfigurationType;
4176 /**
4177 * A number estimating the size of the user pool.
4178 */
4179 EstimatedNumberOfUsers?: IntegerType;
4180 /**
4181 * The email configuration.
4182 */
4183 EmailConfiguration?: EmailConfigurationType;
4184 /**
4185 * The SMS configuration.
4186 */
4187 SmsConfiguration?: SmsConfigurationType;
4188 /**
4189 * The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.
4190 */
4191 UserPoolTags?: UserPoolTagsType;
4192 /**
4193 * The reason why the SMS configuration cannot send the messages to your users.
4194 */
4195 SmsConfigurationFailure?: StringType;
4196 /**
4197 * The reason why the email configuration cannot send the messages to your users.
4198 */
4199 EmailConfigurationFailure?: StringType;
4200 /**
4201 * Holds the domain prefix if the user pool has a domain associated with it.
4202 */
4203 Domain?: DomainType;
4204 /**
4205 * A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: auth.example.com. For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
4206 */
4207 CustomDomain?: DomainType;
4208 /**
4209 * The configuration for AdminCreateUser requests.
4210 */
4211 AdminCreateUserConfig?: AdminCreateUserConfigType;
4212 /**
4213 * The user pool add-ons.
4214 */
4215 UserPoolAddOns?: UserPoolAddOnsType;
4216 /**
4217 * The Amazon Resource Name (ARN) for the user pool.
4218 */
4219 Arn?: ArnType;
4220 }
4221 export type UserStatusType = "UNCONFIRMED"|"CONFIRMED"|"ARCHIVED"|"COMPROMISED"|"UNKNOWN"|"RESET_REQUIRED"|"FORCE_CHANGE_PASSWORD"|string;
4222 export interface UserType {
4223 /**
4224 * The user name of the user you wish to describe.
4225 */
4226 Username?: UsernameType;
4227 /**
4228 * A container with information about the user type attributes.
4229 */
4230 Attributes?: AttributeListType;
4231 /**
4232 * The creation date of the user.
4233 */
4234 UserCreateDate?: DateType;
4235 /**
4236 * The last modified date of the user.
4237 */
4238 UserLastModifiedDate?: DateType;
4239 /**
4240 * Specifies whether the user is enabled.
4241 */
4242 Enabled?: BooleanType;
4243 /**
4244 * The user status. Can be one of the following: UNCONFIRMED - User has been created but not confirmed. CONFIRMED - User has been confirmed. ARCHIVED - User is no longer active. COMPROMISED - User is disabled due to a potential security threat. UNKNOWN - User status is not known.
4245 */
4246 UserStatus?: UserStatusType;
4247 /**
4248 * The MFA options for the user.
4249 */
4250 MFAOptions?: MFAOptionListType;
4251 }
4252 export type UsernameAttributeType = "phone_number"|"email"|string;
4253 export type UsernameAttributesListType = UsernameAttributeType[];
4254 export type UsernameType = string;
4255 export type UsersListType = UserType[];
4256 export interface VerificationMessageTemplateType {
4257 /**
4258 * The SMS message template.
4259 */
4260 SmsMessage?: SmsVerificationMessageType;
4261 /**
4262 * The email message template.
4263 */
4264 EmailMessage?: EmailVerificationMessageType;
4265 /**
4266 * The subject line for the email message template.
4267 */
4268 EmailSubject?: EmailVerificationSubjectType;
4269 /**
4270 * The email message template for sending a confirmation link to the user.
4271 */
4272 EmailMessageByLink?: EmailVerificationMessageByLinkType;
4273 /**
4274 * The subject line for the email message template for sending a confirmation link to the user.
4275 */
4276 EmailSubjectByLink?: EmailVerificationSubjectByLinkType;
4277 /**
4278 * The default email option.
4279 */
4280 DefaultEmailOption?: DefaultEmailOptionType;
4281 }
4282 export type VerifiedAttributeType = "phone_number"|"email"|string;
4283 export type VerifiedAttributesListType = VerifiedAttributeType[];
4284 export interface VerifySoftwareTokenRequest {
4285 /**
4286 * The access token.
4287 */
4288 AccessToken?: TokenModelType;
4289 /**
4290 * The session which should be passed both ways in challenge-response calls to the service.
4291 */
4292 Session?: SessionType;
4293 /**
4294 * The one time password computed using the secret code returned by
4295 */
4296 UserCode: SoftwareTokenMFAUserCodeType;
4297 /**
4298 * The friendly device name.
4299 */
4300 FriendlyDeviceName?: StringType;
4301 }
4302 export interface VerifySoftwareTokenResponse {
4303 /**
4304 * The status of the verify software token.
4305 */
4306 Status?: VerifySoftwareTokenResponseType;
4307 /**
4308 * The session which should be passed both ways in challenge-response calls to the service.
4309 */
4310 Session?: SessionType;
4311 }
4312 export type VerifySoftwareTokenResponseType = "SUCCESS"|"ERROR"|string;
4313 export interface VerifyUserAttributeRequest {
4314 /**
4315 * Represents the access token of the request to verify user attributes.
4316 */
4317 AccessToken: TokenModelType;
4318 /**
4319 * The attribute name in the request to verify user attributes.
4320 */
4321 AttributeName: AttributeNameType;
4322 /**
4323 * The verification code in the request to verify user attributes.
4324 */
4325 Code: ConfirmationCodeType;
4326 }
4327 export interface VerifyUserAttributeResponse {
4328 }
4329 /**
4330 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
4331 */
4332 export type apiVersion = "2016-04-18"|"latest"|string;
4333 export interface ClientApiVersions {
4334 /**
4335 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
4336 */
4337 apiVersion?: apiVersion;
4338 }
4339 export type ClientConfiguration = ServiceConfigurationOptions & ClientApiVersions;
4340 /**
4341 * Contains interfaces for use with the CognitoIdentityServiceProvider client.
4342 */
4343 export import Types = CognitoIdentityServiceProvider;
4344}
4345export = CognitoIdentityServiceProvider;