UNPKG

265 kBTypeScriptView Raw
1import {Request} from '../lib/request';
2import {Response} from '../lib/response';
3import {AWSError} from '../lib/error';
4import {Service} from '../lib/service';
5import {ServiceConfigurationOptions} from '../lib/service';
6import {ConfigBase as Config} from '../lib/config';
7interface Blob {}
8declare class CognitoIdentityServiceProvider extends Service {
9 /**
10 * Constructs a service object. This object has one method for each API operation.
11 */
12 constructor(options?: CognitoIdentityServiceProvider.Types.ClientConfiguration)
13 config: Config & CognitoIdentityServiceProvider.Types.ClientConfiguration;
14 /**
15 * Adds additional user attributes to the user pool schema.
16 */
17 addCustomAttributes(params: CognitoIdentityServiceProvider.Types.AddCustomAttributesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AddCustomAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AddCustomAttributesResponse, AWSError>;
18 /**
19 * Adds additional user attributes to the user pool schema.
20 */
21 addCustomAttributes(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AddCustomAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AddCustomAttributesResponse, AWSError>;
22 /**
23 * Adds the specified user to the specified group. Calling this action requires developer credentials.
24 */
25 adminAddUserToGroup(params: CognitoIdentityServiceProvider.Types.AdminAddUserToGroupRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
26 /**
27 * Adds the specified user to the specified group. Calling this action requires developer credentials.
28 */
29 adminAddUserToGroup(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
30 /**
31 * Confirms user registration as an admin without using a confirmation code. Works on any user. Calling this action requires developer credentials.
32 */
33 adminConfirmSignUp(params: CognitoIdentityServiceProvider.Types.AdminConfirmSignUpRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminConfirmSignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminConfirmSignUpResponse, AWSError>;
34 /**
35 * Confirms user registration as an admin without using a confirmation code. Works on any user. Calling this action requires developer credentials.
36 */
37 adminConfirmSignUp(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminConfirmSignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminConfirmSignUpResponse, AWSError>;
38 /**
39 * Creates a new user in the specified user pool. If MessageAction is not set, the default is to send a welcome message via email or phone (SMS). This message is based on a template that you configured in your call to or . This template includes your custom sign-up instructions and placeholders for user name and temporary password. Alternatively, you can call AdminCreateUser with “SUPPRESS” for the MessageAction parameter, and Amazon Cognito will not send any email. In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password. AdminCreateUser requires developer credentials.
40 */
41 adminCreateUser(params: CognitoIdentityServiceProvider.Types.AdminCreateUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminCreateUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminCreateUserResponse, AWSError>;
42 /**
43 * Creates a new user in the specified user pool. If MessageAction is not set, the default is to send a welcome message via email or phone (SMS). This message is based on a template that you configured in your call to or . This template includes your custom sign-up instructions and placeholders for user name and temporary password. Alternatively, you can call AdminCreateUser with “SUPPRESS” for the MessageAction parameter, and Amazon Cognito will not send any email. In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password. AdminCreateUser requires developer credentials.
44 */
45 adminCreateUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminCreateUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminCreateUserResponse, AWSError>;
46 /**
47 * Deletes a user as an administrator. Works on any user. Calling this action requires developer credentials.
48 */
49 adminDeleteUser(params: CognitoIdentityServiceProvider.Types.AdminDeleteUserRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
50 /**
51 * Deletes a user as an administrator. Works on any user. Calling this action requires developer credentials.
52 */
53 adminDeleteUser(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
54 /**
55 * Deletes the user attributes in a user pool as an administrator. Works on any user. Calling this action requires developer credentials.
56 */
57 adminDeleteUserAttributes(params: CognitoIdentityServiceProvider.Types.AdminDeleteUserAttributesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDeleteUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDeleteUserAttributesResponse, AWSError>;
58 /**
59 * Deletes the user attributes in a user pool as an administrator. Works on any user. Calling this action requires developer credentials.
60 */
61 adminDeleteUserAttributes(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDeleteUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDeleteUserAttributesResponse, AWSError>;
62 /**
63 * Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Cognito User Pools native username + password user, they are not permitted to use their password to sign-in. If the user to disable is a linked external IdP user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked DestinationUser) signs in, they must create a new user account. See . This action is enabled only for admin access and requires developer credentials. The ProviderName must match the value specified when creating an IdP for the pool. To disable a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject, with the ProviderAttributeValue being the name that is used in the user pool for the user. The ProviderAttributeName must always be Cognito_Subject for social identity providers. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user. For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign-in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked in the call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.
64 */
65 adminDisableProviderForUser(params: CognitoIdentityServiceProvider.Types.AdminDisableProviderForUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDisableProviderForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDisableProviderForUserResponse, AWSError>;
66 /**
67 * Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Cognito User Pools native username + password user, they are not permitted to use their password to sign-in. If the user to disable is a linked external IdP user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked DestinationUser) signs in, they must create a new user account. See . This action is enabled only for admin access and requires developer credentials. The ProviderName must match the value specified when creating an IdP for the pool. To disable a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject, with the ProviderAttributeValue being the name that is used in the user pool for the user. The ProviderAttributeName must always be Cognito_Subject for social identity providers. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user. For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign-in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked in the call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.
68 */
69 adminDisableProviderForUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDisableProviderForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDisableProviderForUserResponse, AWSError>;
70 /**
71 * Disables the specified user. Calling this action requires developer credentials.
72 */
73 adminDisableUser(params: CognitoIdentityServiceProvider.Types.AdminDisableUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDisableUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDisableUserResponse, AWSError>;
74 /**
75 * Disables the specified user. Calling this action requires developer credentials.
76 */
77 adminDisableUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminDisableUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminDisableUserResponse, AWSError>;
78 /**
79 * Enables the specified user as an administrator. Works on any user. Calling this action requires developer credentials.
80 */
81 adminEnableUser(params: CognitoIdentityServiceProvider.Types.AdminEnableUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminEnableUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminEnableUserResponse, AWSError>;
82 /**
83 * Enables the specified user as an administrator. Works on any user. Calling this action requires developer credentials.
84 */
85 adminEnableUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminEnableUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminEnableUserResponse, AWSError>;
86 /**
87 * Forgets the device, as an administrator. Calling this action requires developer credentials.
88 */
89 adminForgetDevice(params: CognitoIdentityServiceProvider.Types.AdminForgetDeviceRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
90 /**
91 * Forgets the device, as an administrator. Calling this action requires developer credentials.
92 */
93 adminForgetDevice(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
94 /**
95 * Gets the device, as an administrator. Calling this action requires developer credentials.
96 */
97 adminGetDevice(params: CognitoIdentityServiceProvider.Types.AdminGetDeviceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminGetDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminGetDeviceResponse, AWSError>;
98 /**
99 * Gets the device, as an administrator. Calling this action requires developer credentials.
100 */
101 adminGetDevice(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminGetDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminGetDeviceResponse, AWSError>;
102 /**
103 * Gets the specified user by user name in a user pool as an administrator. Works on any user. Calling this action requires developer credentials.
104 */
105 adminGetUser(params: CognitoIdentityServiceProvider.Types.AdminGetUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminGetUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminGetUserResponse, AWSError>;
106 /**
107 * Gets the specified user by user name in a user pool as an administrator. Works on any user. Calling this action requires developer credentials.
108 */
109 adminGetUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminGetUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminGetUserResponse, AWSError>;
110 /**
111 * Initiates the authentication flow, as an administrator. Calling this action requires developer credentials.
112 */
113 adminInitiateAuth(params: CognitoIdentityServiceProvider.Types.AdminInitiateAuthRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminInitiateAuthResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminInitiateAuthResponse, AWSError>;
114 /**
115 * Initiates the authentication flow, as an administrator. Calling this action requires developer credentials.
116 */
117 adminInitiateAuth(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminInitiateAuthResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminInitiateAuthResponse, AWSError>;
118 /**
119 * Links an existing user account in a user pool (DestinationUser) to an identity from an external identity provider (SourceUser) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in, so that the federated user identity can be used to sign in as the existing user account. For example, if there is an existing user with a username and password, this API links that user to a federated user identity, so that when the federated user identity is used, the user signs in as the existing user account. Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner. See also . This action is enabled only for admin access and requires developer credentials.
120 */
121 adminLinkProviderForUser(params: CognitoIdentityServiceProvider.Types.AdminLinkProviderForUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminLinkProviderForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminLinkProviderForUserResponse, AWSError>;
122 /**
123 * Links an existing user account in a user pool (DestinationUser) to an identity from an external identity provider (SourceUser) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in, so that the federated user identity can be used to sign in as the existing user account. For example, if there is an existing user with a username and password, this API links that user to a federated user identity, so that when the federated user identity is used, the user signs in as the existing user account. Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner. See also . This action is enabled only for admin access and requires developer credentials.
124 */
125 adminLinkProviderForUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminLinkProviderForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminLinkProviderForUserResponse, AWSError>;
126 /**
127 * Lists devices, as an administrator. Calling this action requires developer credentials.
128 */
129 adminListDevices(params: CognitoIdentityServiceProvider.Types.AdminListDevicesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListDevicesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListDevicesResponse, AWSError>;
130 /**
131 * Lists devices, as an administrator. Calling this action requires developer credentials.
132 */
133 adminListDevices(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListDevicesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListDevicesResponse, AWSError>;
134 /**
135 * Lists the groups that the user belongs to. Calling this action requires developer credentials.
136 */
137 adminListGroupsForUser(params: CognitoIdentityServiceProvider.Types.AdminListGroupsForUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListGroupsForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListGroupsForUserResponse, AWSError>;
138 /**
139 * Lists the groups that the user belongs to. Calling this action requires developer credentials.
140 */
141 adminListGroupsForUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListGroupsForUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListGroupsForUserResponse, AWSError>;
142 /**
143 * Lists a history of user activity and any risks detected as part of Amazon Cognito advanced security.
144 */
145 adminListUserAuthEvents(params: CognitoIdentityServiceProvider.Types.AdminListUserAuthEventsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListUserAuthEventsResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListUserAuthEventsResponse, AWSError>;
146 /**
147 * Lists a history of user activity and any risks detected as part of Amazon Cognito advanced security.
148 */
149 adminListUserAuthEvents(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminListUserAuthEventsResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminListUserAuthEventsResponse, AWSError>;
150 /**
151 * Removes the specified user from the specified group. Calling this action requires developer credentials.
152 */
153 adminRemoveUserFromGroup(params: CognitoIdentityServiceProvider.Types.AdminRemoveUserFromGroupRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
154 /**
155 * Removes the specified user from the specified group. Calling this action requires developer credentials.
156 */
157 adminRemoveUserFromGroup(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
158 /**
159 * Resets the specified user's password in a user pool as an administrator. Works on any user. When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password. Calling this action requires developer credentials.
160 */
161 adminResetUserPassword(params: CognitoIdentityServiceProvider.Types.AdminResetUserPasswordRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminResetUserPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminResetUserPasswordResponse, AWSError>;
162 /**
163 * Resets the specified user's password in a user pool as an administrator. Works on any user. When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password. Calling this action requires developer credentials.
164 */
165 adminResetUserPassword(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminResetUserPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminResetUserPasswordResponse, AWSError>;
166 /**
167 * Responds to an authentication challenge, as an administrator. Calling this action requires developer credentials.
168 */
169 adminRespondToAuthChallenge(params: CognitoIdentityServiceProvider.Types.AdminRespondToAuthChallengeRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminRespondToAuthChallengeResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminRespondToAuthChallengeResponse, AWSError>;
170 /**
171 * Responds to an authentication challenge, as an administrator. Calling this action requires developer credentials.
172 */
173 adminRespondToAuthChallenge(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminRespondToAuthChallengeResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminRespondToAuthChallengeResponse, AWSError>;
174 /**
175 * Sets the user's multi-factor authentication (MFA) preference, including which MFA options are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in.
176 */
177 adminSetUserMFAPreference(params: CognitoIdentityServiceProvider.Types.AdminSetUserMFAPreferenceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminSetUserMFAPreferenceResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminSetUserMFAPreferenceResponse, AWSError>;
178 /**
179 * Sets the user's multi-factor authentication (MFA) preference, including which MFA options are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in.
180 */
181 adminSetUserMFAPreference(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminSetUserMFAPreferenceResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminSetUserMFAPreferenceResponse, AWSError>;
182 /**
183 * Sets the specified user's password in a user pool as an administrator. Works on any user. The password can be temporary or permanent. If it is temporary, the user status will be placed into the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED challenge. If the user does not sign in before it expires, the user will not be able to sign in and their password will need to be reset by an administrator. Once the user has set a new password, or the password is permanent, the user status will be set to Confirmed.
184 */
185 adminSetUserPassword(params: CognitoIdentityServiceProvider.Types.AdminSetUserPasswordRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminSetUserPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminSetUserPasswordResponse, AWSError>;
186 /**
187 * Sets the specified user's password in a user pool as an administrator. Works on any user. The password can be temporary or permanent. If it is temporary, the user status will be placed into the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED challenge. If the user does not sign in before it expires, the user will not be able to sign in and their password will need to be reset by an administrator. Once the user has set a new password, or the password is permanent, the user status will be set to Confirmed.
188 */
189 adminSetUserPassword(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminSetUserPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminSetUserPasswordResponse, AWSError>;
190 /**
191 * This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use the AdminSetUserMFAPreference action instead.
192 */
193 adminSetUserSettings(params: CognitoIdentityServiceProvider.Types.AdminSetUserSettingsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminSetUserSettingsResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminSetUserSettingsResponse, AWSError>;
194 /**
195 * This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use the AdminSetUserMFAPreference action instead.
196 */
197 adminSetUserSettings(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminSetUserSettingsResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminSetUserSettingsResponse, AWSError>;
198 /**
199 * Provides feedback for an authentication event as to whether it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.
200 */
201 adminUpdateAuthEventFeedback(params: CognitoIdentityServiceProvider.Types.AdminUpdateAuthEventFeedbackRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateAuthEventFeedbackResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateAuthEventFeedbackResponse, AWSError>;
202 /**
203 * Provides feedback for an authentication event as to whether it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.
204 */
205 adminUpdateAuthEventFeedback(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateAuthEventFeedbackResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateAuthEventFeedbackResponse, AWSError>;
206 /**
207 * Updates the device status as an administrator. Calling this action requires developer credentials.
208 */
209 adminUpdateDeviceStatus(params: CognitoIdentityServiceProvider.Types.AdminUpdateDeviceStatusRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateDeviceStatusResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateDeviceStatusResponse, AWSError>;
210 /**
211 * Updates the device status as an administrator. Calling this action requires developer credentials.
212 */
213 adminUpdateDeviceStatus(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateDeviceStatusResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateDeviceStatusResponse, AWSError>;
214 /**
215 * Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. For custom attributes, you must prepend the custom: prefix to the attribute name. In addition to updating user attributes, this API can also be used to mark phone and email as verified. Calling this action requires developer credentials.
216 */
217 adminUpdateUserAttributes(params: CognitoIdentityServiceProvider.Types.AdminUpdateUserAttributesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateUserAttributesResponse, AWSError>;
218 /**
219 * Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. For custom attributes, you must prepend the custom: prefix to the attribute name. In addition to updating user attributes, this API can also be used to mark phone and email as verified. Calling this action requires developer credentials.
220 */
221 adminUpdateUserAttributes(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUpdateUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUpdateUserAttributesResponse, AWSError>;
222 /**
223 * Signs out users from all devices, as an administrator. It also invalidates all refresh tokens issued to a user. The user's current access and Id tokens remain valid until their expiry. Access and Id tokens expire one hour after they are issued. Calling this action requires developer credentials.
224 */
225 adminUserGlobalSignOut(params: CognitoIdentityServiceProvider.Types.AdminUserGlobalSignOutRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUserGlobalSignOutResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUserGlobalSignOutResponse, AWSError>;
226 /**
227 * Signs out users from all devices, as an administrator. It also invalidates all refresh tokens issued to a user. The user's current access and Id tokens remain valid until their expiry. Access and Id tokens expire one hour after they are issued. Calling this action requires developer credentials.
228 */
229 adminUserGlobalSignOut(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AdminUserGlobalSignOutResponse) => void): Request<CognitoIdentityServiceProvider.Types.AdminUserGlobalSignOutResponse, AWSError>;
230 /**
231 * Returns a unique generated shared secret key code for the user account. The request takes an access token or a session string, but not both.
232 */
233 associateSoftwareToken(params: CognitoIdentityServiceProvider.Types.AssociateSoftwareTokenRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AssociateSoftwareTokenResponse) => void): Request<CognitoIdentityServiceProvider.Types.AssociateSoftwareTokenResponse, AWSError>;
234 /**
235 * Returns a unique generated shared secret key code for the user account. The request takes an access token or a session string, but not both.
236 */
237 associateSoftwareToken(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.AssociateSoftwareTokenResponse) => void): Request<CognitoIdentityServiceProvider.Types.AssociateSoftwareTokenResponse, AWSError>;
238 /**
239 * Changes the password for a specified user in a user pool.
240 */
241 changePassword(params: CognitoIdentityServiceProvider.Types.ChangePasswordRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ChangePasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ChangePasswordResponse, AWSError>;
242 /**
243 * Changes the password for a specified user in a user pool.
244 */
245 changePassword(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ChangePasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ChangePasswordResponse, AWSError>;
246 /**
247 * Confirms tracking of the device. This API call is the call that begins device tracking.
248 */
249 confirmDevice(params: CognitoIdentityServiceProvider.Types.ConfirmDeviceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmDeviceResponse, AWSError>;
250 /**
251 * Confirms tracking of the device. This API call is the call that begins device tracking.
252 */
253 confirmDevice(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmDeviceResponse, AWSError>;
254 /**
255 * Allows a user to enter a confirmation code to reset a forgotten password.
256 */
257 confirmForgotPassword(params: CognitoIdentityServiceProvider.Types.ConfirmForgotPasswordRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmForgotPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmForgotPasswordResponse, AWSError>;
258 /**
259 * Allows a user to enter a confirmation code to reset a forgotten password.
260 */
261 confirmForgotPassword(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmForgotPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmForgotPasswordResponse, AWSError>;
262 /**
263 * Confirms registration of a user and handles the existing alias from a previous user.
264 */
265 confirmSignUp(params: CognitoIdentityServiceProvider.Types.ConfirmSignUpRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmSignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmSignUpResponse, AWSError>;
266 /**
267 * Confirms registration of a user and handles the existing alias from a previous user.
268 */
269 confirmSignUp(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ConfirmSignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.ConfirmSignUpResponse, AWSError>;
270 /**
271 * Creates a new group in the specified user pool. Calling this action requires developer credentials.
272 */
273 createGroup(params: CognitoIdentityServiceProvider.Types.CreateGroupRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateGroupResponse, AWSError>;
274 /**
275 * Creates a new group in the specified user pool. Calling this action requires developer credentials.
276 */
277 createGroup(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateGroupResponse, AWSError>;
278 /**
279 * Creates an identity provider for a user pool.
280 */
281 createIdentityProvider(params: CognitoIdentityServiceProvider.Types.CreateIdentityProviderRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateIdentityProviderResponse, AWSError>;
282 /**
283 * Creates an identity provider for a user pool.
284 */
285 createIdentityProvider(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateIdentityProviderResponse, AWSError>;
286 /**
287 * Creates a new OAuth2.0 resource server and defines custom scopes in it.
288 */
289 createResourceServer(params: CognitoIdentityServiceProvider.Types.CreateResourceServerRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateResourceServerResponse, AWSError>;
290 /**
291 * Creates a new OAuth2.0 resource server and defines custom scopes in it.
292 */
293 createResourceServer(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateResourceServerResponse, AWSError>;
294 /**
295 * Creates the user import job.
296 */
297 createUserImportJob(params: CognitoIdentityServiceProvider.Types.CreateUserImportJobRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserImportJobResponse, AWSError>;
298 /**
299 * Creates the user import job.
300 */
301 createUserImportJob(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserImportJobResponse, AWSError>;
302 /**
303 * Creates a new Amazon Cognito user pool and sets the password policy for the pool.
304 */
305 createUserPool(params: CognitoIdentityServiceProvider.Types.CreateUserPoolRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolResponse, AWSError>;
306 /**
307 * Creates a new Amazon Cognito user pool and sets the password policy for the pool.
308 */
309 createUserPool(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolResponse, AWSError>;
310 /**
311 * Creates the user pool client.
312 */
313 createUserPoolClient(params: CognitoIdentityServiceProvider.Types.CreateUserPoolClientRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolClientResponse, AWSError>;
314 /**
315 * Creates the user pool client.
316 */
317 createUserPoolClient(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolClientResponse, AWSError>;
318 /**
319 * Creates a new domain for a user pool.
320 */
321 createUserPoolDomain(params: CognitoIdentityServiceProvider.Types.CreateUserPoolDomainRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolDomainResponse, AWSError>;
322 /**
323 * Creates a new domain for a user pool.
324 */
325 createUserPoolDomain(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.CreateUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.CreateUserPoolDomainResponse, AWSError>;
326 /**
327 * Deletes a group. Currently only groups with no members can be deleted. Calling this action requires developer credentials.
328 */
329 deleteGroup(params: CognitoIdentityServiceProvider.Types.DeleteGroupRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
330 /**
331 * Deletes a group. Currently only groups with no members can be deleted. Calling this action requires developer credentials.
332 */
333 deleteGroup(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
334 /**
335 * Deletes an identity provider for a user pool.
336 */
337 deleteIdentityProvider(params: CognitoIdentityServiceProvider.Types.DeleteIdentityProviderRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
338 /**
339 * Deletes an identity provider for a user pool.
340 */
341 deleteIdentityProvider(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
342 /**
343 * Deletes a resource server.
344 */
345 deleteResourceServer(params: CognitoIdentityServiceProvider.Types.DeleteResourceServerRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
346 /**
347 * Deletes a resource server.
348 */
349 deleteResourceServer(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
350 /**
351 * Allows a user to delete himself or herself.
352 */
353 deleteUser(params: CognitoIdentityServiceProvider.Types.DeleteUserRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
354 /**
355 * Allows a user to delete himself or herself.
356 */
357 deleteUser(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
358 /**
359 * Deletes the attributes for a user.
360 */
361 deleteUserAttributes(params: CognitoIdentityServiceProvider.Types.DeleteUserAttributesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DeleteUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.DeleteUserAttributesResponse, AWSError>;
362 /**
363 * Deletes the attributes for a user.
364 */
365 deleteUserAttributes(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DeleteUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.DeleteUserAttributesResponse, AWSError>;
366 /**
367 * Deletes the specified Amazon Cognito user pool.
368 */
369 deleteUserPool(params: CognitoIdentityServiceProvider.Types.DeleteUserPoolRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
370 /**
371 * Deletes the specified Amazon Cognito user pool.
372 */
373 deleteUserPool(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
374 /**
375 * Allows the developer to delete the user pool client.
376 */
377 deleteUserPoolClient(params: CognitoIdentityServiceProvider.Types.DeleteUserPoolClientRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
378 /**
379 * Allows the developer to delete the user pool client.
380 */
381 deleteUserPoolClient(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
382 /**
383 * Deletes a domain for a user pool.
384 */
385 deleteUserPoolDomain(params: CognitoIdentityServiceProvider.Types.DeleteUserPoolDomainRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DeleteUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.DeleteUserPoolDomainResponse, AWSError>;
386 /**
387 * Deletes a domain for a user pool.
388 */
389 deleteUserPoolDomain(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DeleteUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.DeleteUserPoolDomainResponse, AWSError>;
390 /**
391 * Gets information about a specific identity provider.
392 */
393 describeIdentityProvider(params: CognitoIdentityServiceProvider.Types.DescribeIdentityProviderRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeIdentityProviderResponse, AWSError>;
394 /**
395 * Gets information about a specific identity provider.
396 */
397 describeIdentityProvider(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeIdentityProviderResponse, AWSError>;
398 /**
399 * Describes a resource server.
400 */
401 describeResourceServer(params: CognitoIdentityServiceProvider.Types.DescribeResourceServerRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeResourceServerResponse, AWSError>;
402 /**
403 * Describes a resource server.
404 */
405 describeResourceServer(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeResourceServerResponse, AWSError>;
406 /**
407 * Describes the risk configuration.
408 */
409 describeRiskConfiguration(params: CognitoIdentityServiceProvider.Types.DescribeRiskConfigurationRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeRiskConfigurationResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeRiskConfigurationResponse, AWSError>;
410 /**
411 * Describes the risk configuration.
412 */
413 describeRiskConfiguration(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeRiskConfigurationResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeRiskConfigurationResponse, AWSError>;
414 /**
415 * Describes the user import job.
416 */
417 describeUserImportJob(params: CognitoIdentityServiceProvider.Types.DescribeUserImportJobRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserImportJobResponse, AWSError>;
418 /**
419 * Describes the user import job.
420 */
421 describeUserImportJob(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserImportJobResponse, AWSError>;
422 /**
423 * Returns the configuration information and metadata of the specified user pool.
424 */
425 describeUserPool(params: CognitoIdentityServiceProvider.Types.DescribeUserPoolRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolResponse, AWSError>;
426 /**
427 * Returns the configuration information and metadata of the specified user pool.
428 */
429 describeUserPool(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolResponse, AWSError>;
430 /**
431 * Client method for returning the configuration information and metadata of the specified user pool app client.
432 */
433 describeUserPoolClient(params: CognitoIdentityServiceProvider.Types.DescribeUserPoolClientRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolClientResponse, AWSError>;
434 /**
435 * Client method for returning the configuration information and metadata of the specified user pool app client.
436 */
437 describeUserPoolClient(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolClientResponse, AWSError>;
438 /**
439 * Gets information about a domain.
440 */
441 describeUserPoolDomain(params: CognitoIdentityServiceProvider.Types.DescribeUserPoolDomainRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolDomainResponse, AWSError>;
442 /**
443 * Gets information about a domain.
444 */
445 describeUserPoolDomain(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.DescribeUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.DescribeUserPoolDomainResponse, AWSError>;
446 /**
447 * Forgets the specified device.
448 */
449 forgetDevice(params: CognitoIdentityServiceProvider.Types.ForgetDeviceRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
450 /**
451 * Forgets the specified device.
452 */
453 forgetDevice(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
454 /**
455 * Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. The method used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more information, see Recovering User Accounts in the Amazon Cognito Developer Guide. If neither a verified phone number nor a verified email exists, an InvalidParameterException is thrown. To use the confirmation code for resetting the password, call .
456 */
457 forgotPassword(params: CognitoIdentityServiceProvider.Types.ForgotPasswordRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ForgotPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ForgotPasswordResponse, AWSError>;
458 /**
459 * Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. The method used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more information, see Recovering User Accounts in the Amazon Cognito Developer Guide. If neither a verified phone number nor a verified email exists, an InvalidParameterException is thrown. To use the confirmation code for resetting the password, call .
460 */
461 forgotPassword(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ForgotPasswordResponse) => void): Request<CognitoIdentityServiceProvider.Types.ForgotPasswordResponse, AWSError>;
462 /**
463 * Gets the header information for the .csv file to be used as input for the user import job.
464 */
465 getCSVHeader(params: CognitoIdentityServiceProvider.Types.GetCSVHeaderRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetCSVHeaderResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetCSVHeaderResponse, AWSError>;
466 /**
467 * Gets the header information for the .csv file to be used as input for the user import job.
468 */
469 getCSVHeader(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetCSVHeaderResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetCSVHeaderResponse, AWSError>;
470 /**
471 * Gets the device.
472 */
473 getDevice(params: CognitoIdentityServiceProvider.Types.GetDeviceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetDeviceResponse, AWSError>;
474 /**
475 * Gets the device.
476 */
477 getDevice(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetDeviceResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetDeviceResponse, AWSError>;
478 /**
479 * Gets a group. Calling this action requires developer credentials.
480 */
481 getGroup(params: CognitoIdentityServiceProvider.Types.GetGroupRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetGroupResponse, AWSError>;
482 /**
483 * Gets a group. Calling this action requires developer credentials.
484 */
485 getGroup(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetGroupResponse, AWSError>;
486 /**
487 * Gets the specified identity provider.
488 */
489 getIdentityProviderByIdentifier(params: CognitoIdentityServiceProvider.Types.GetIdentityProviderByIdentifierRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetIdentityProviderByIdentifierResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetIdentityProviderByIdentifierResponse, AWSError>;
490 /**
491 * Gets the specified identity provider.
492 */
493 getIdentityProviderByIdentifier(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetIdentityProviderByIdentifierResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetIdentityProviderByIdentifierResponse, AWSError>;
494 /**
495 * This method takes a user pool ID, and returns the signing certificate.
496 */
497 getSigningCertificate(params: CognitoIdentityServiceProvider.Types.GetSigningCertificateRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetSigningCertificateResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetSigningCertificateResponse, AWSError>;
498 /**
499 * This method takes a user pool ID, and returns the signing certificate.
500 */
501 getSigningCertificate(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetSigningCertificateResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetSigningCertificateResponse, AWSError>;
502 /**
503 * Gets the UI Customization information for a particular app client's app UI, if there is something set. If nothing is set for the particular client, but there is an existing pool level customization (app clientId will be ALL), then that is returned. If nothing is present, then an empty shape is returned.
504 */
505 getUICustomization(params: CognitoIdentityServiceProvider.Types.GetUICustomizationRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUICustomizationResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUICustomizationResponse, AWSError>;
506 /**
507 * Gets the UI Customization information for a particular app client's app UI, if there is something set. If nothing is set for the particular client, but there is an existing pool level customization (app clientId will be ALL), then that is returned. If nothing is present, then an empty shape is returned.
508 */
509 getUICustomization(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUICustomizationResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUICustomizationResponse, AWSError>;
510 /**
511 * Gets the user attributes and metadata for a user.
512 */
513 getUser(params: CognitoIdentityServiceProvider.Types.GetUserRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserResponse, AWSError>;
514 /**
515 * Gets the user attributes and metadata for a user.
516 */
517 getUser(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserResponse, AWSError>;
518 /**
519 * Gets the user attribute verification code for the specified attribute name.
520 */
521 getUserAttributeVerificationCode(params: CognitoIdentityServiceProvider.Types.GetUserAttributeVerificationCodeRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserAttributeVerificationCodeResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserAttributeVerificationCodeResponse, AWSError>;
522 /**
523 * Gets the user attribute verification code for the specified attribute name.
524 */
525 getUserAttributeVerificationCode(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserAttributeVerificationCodeResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserAttributeVerificationCodeResponse, AWSError>;
526 /**
527 * Gets the user pool multi-factor authentication (MFA) configuration.
528 */
529 getUserPoolMfaConfig(params: CognitoIdentityServiceProvider.Types.GetUserPoolMfaConfigRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserPoolMfaConfigResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserPoolMfaConfigResponse, AWSError>;
530 /**
531 * Gets the user pool multi-factor authentication (MFA) configuration.
532 */
533 getUserPoolMfaConfig(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GetUserPoolMfaConfigResponse) => void): Request<CognitoIdentityServiceProvider.Types.GetUserPoolMfaConfigResponse, AWSError>;
534 /**
535 * Signs out users from all devices. It also invalidates all refresh tokens issued to a user. The user's current access and Id tokens remain valid until their expiry. Access and Id tokens expire one hour after they are issued.
536 */
537 globalSignOut(params: CognitoIdentityServiceProvider.Types.GlobalSignOutRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GlobalSignOutResponse) => void): Request<CognitoIdentityServiceProvider.Types.GlobalSignOutResponse, AWSError>;
538 /**
539 * Signs out users from all devices. It also invalidates all refresh tokens issued to a user. The user's current access and Id tokens remain valid until their expiry. Access and Id tokens expire one hour after they are issued.
540 */
541 globalSignOut(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.GlobalSignOutResponse) => void): Request<CognitoIdentityServiceProvider.Types.GlobalSignOutResponse, AWSError>;
542 /**
543 * Initiates the authentication flow.
544 */
545 initiateAuth(params: CognitoIdentityServiceProvider.Types.InitiateAuthRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.InitiateAuthResponse) => void): Request<CognitoIdentityServiceProvider.Types.InitiateAuthResponse, AWSError>;
546 /**
547 * Initiates the authentication flow.
548 */
549 initiateAuth(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.InitiateAuthResponse) => void): Request<CognitoIdentityServiceProvider.Types.InitiateAuthResponse, AWSError>;
550 /**
551 * Lists the devices.
552 */
553 listDevices(params: CognitoIdentityServiceProvider.Types.ListDevicesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListDevicesResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListDevicesResponse, AWSError>;
554 /**
555 * Lists the devices.
556 */
557 listDevices(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListDevicesResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListDevicesResponse, AWSError>;
558 /**
559 * Lists the groups associated with a user pool. Calling this action requires developer credentials.
560 */
561 listGroups(params: CognitoIdentityServiceProvider.Types.ListGroupsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListGroupsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListGroupsResponse, AWSError>;
562 /**
563 * Lists the groups associated with a user pool. Calling this action requires developer credentials.
564 */
565 listGroups(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListGroupsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListGroupsResponse, AWSError>;
566 /**
567 * Lists information about all identity providers for a user pool.
568 */
569 listIdentityProviders(params: CognitoIdentityServiceProvider.Types.ListIdentityProvidersRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListIdentityProvidersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListIdentityProvidersResponse, AWSError>;
570 /**
571 * Lists information about all identity providers for a user pool.
572 */
573 listIdentityProviders(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListIdentityProvidersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListIdentityProvidersResponse, AWSError>;
574 /**
575 * Lists the resource servers for a user pool.
576 */
577 listResourceServers(params: CognitoIdentityServiceProvider.Types.ListResourceServersRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListResourceServersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListResourceServersResponse, AWSError>;
578 /**
579 * Lists the resource servers for a user pool.
580 */
581 listResourceServers(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListResourceServersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListResourceServersResponse, AWSError>;
582 /**
583 * Lists the tags that are assigned to an Amazon Cognito user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria. You can use this action up to 10 times per second, per account.
584 */
585 listTagsForResource(params: CognitoIdentityServiceProvider.Types.ListTagsForResourceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListTagsForResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListTagsForResourceResponse, AWSError>;
586 /**
587 * Lists the tags that are assigned to an Amazon Cognito user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria. You can use this action up to 10 times per second, per account.
588 */
589 listTagsForResource(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListTagsForResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListTagsForResourceResponse, AWSError>;
590 /**
591 * Lists the user import jobs.
592 */
593 listUserImportJobs(params: CognitoIdentityServiceProvider.Types.ListUserImportJobsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserImportJobsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserImportJobsResponse, AWSError>;
594 /**
595 * Lists the user import jobs.
596 */
597 listUserImportJobs(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserImportJobsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserImportJobsResponse, AWSError>;
598 /**
599 * Lists the clients that have been created for the specified user pool.
600 */
601 listUserPoolClients(params: CognitoIdentityServiceProvider.Types.ListUserPoolClientsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserPoolClientsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserPoolClientsResponse, AWSError>;
602 /**
603 * Lists the clients that have been created for the specified user pool.
604 */
605 listUserPoolClients(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserPoolClientsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserPoolClientsResponse, AWSError>;
606 /**
607 * Lists the user pools associated with an AWS account.
608 */
609 listUserPools(params: CognitoIdentityServiceProvider.Types.ListUserPoolsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserPoolsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserPoolsResponse, AWSError>;
610 /**
611 * Lists the user pools associated with an AWS account.
612 */
613 listUserPools(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUserPoolsResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUserPoolsResponse, AWSError>;
614 /**
615 * Lists the users in the Amazon Cognito user pool.
616 */
617 listUsers(params: CognitoIdentityServiceProvider.Types.ListUsersRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUsersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUsersResponse, AWSError>;
618 /**
619 * Lists the users in the Amazon Cognito user pool.
620 */
621 listUsers(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUsersResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUsersResponse, AWSError>;
622 /**
623 * Lists the users in the specified group. Calling this action requires developer credentials.
624 */
625 listUsersInGroup(params: CognitoIdentityServiceProvider.Types.ListUsersInGroupRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUsersInGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUsersInGroupResponse, AWSError>;
626 /**
627 * Lists the users in the specified group. Calling this action requires developer credentials.
628 */
629 listUsersInGroup(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ListUsersInGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.ListUsersInGroupResponse, AWSError>;
630 /**
631 * Resends the confirmation (for confirmation of registration) to a specific user in the user pool.
632 */
633 resendConfirmationCode(params: CognitoIdentityServiceProvider.Types.ResendConfirmationCodeRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ResendConfirmationCodeResponse) => void): Request<CognitoIdentityServiceProvider.Types.ResendConfirmationCodeResponse, AWSError>;
634 /**
635 * Resends the confirmation (for confirmation of registration) to a specific user in the user pool.
636 */
637 resendConfirmationCode(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.ResendConfirmationCodeResponse) => void): Request<CognitoIdentityServiceProvider.Types.ResendConfirmationCodeResponse, AWSError>;
638 /**
639 * Responds to the authentication challenge.
640 */
641 respondToAuthChallenge(params: CognitoIdentityServiceProvider.Types.RespondToAuthChallengeRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.RespondToAuthChallengeResponse) => void): Request<CognitoIdentityServiceProvider.Types.RespondToAuthChallengeResponse, AWSError>;
642 /**
643 * Responds to the authentication challenge.
644 */
645 respondToAuthChallenge(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.RespondToAuthChallengeResponse) => void): Request<CognitoIdentityServiceProvider.Types.RespondToAuthChallengeResponse, AWSError>;
646 /**
647 * Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types. To enable Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode. See .
648 */
649 setRiskConfiguration(params: CognitoIdentityServiceProvider.Types.SetRiskConfigurationRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetRiskConfigurationResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetRiskConfigurationResponse, AWSError>;
650 /**
651 * Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types. To enable Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode. See .
652 */
653 setRiskConfiguration(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetRiskConfigurationResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetRiskConfigurationResponse, AWSError>;
654 /**
655 * Sets the UI customization information for a user pool's built-in app UI. You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration will be used for every client that has no UI customization set previously. If you specify UI customization settings for a particular client, it will no longer fall back to the ALL configuration. To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.
656 */
657 setUICustomization(params: CognitoIdentityServiceProvider.Types.SetUICustomizationRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUICustomizationResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUICustomizationResponse, AWSError>;
658 /**
659 * Sets the UI customization information for a user pool's built-in app UI. You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration will be used for every client that has no UI customization set previously. If you specify UI customization settings for a particular client, it will no longer fall back to the ALL configuration. To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.
660 */
661 setUICustomization(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUICustomizationResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUICustomizationResponse, AWSError>;
662 /**
663 * Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in.
664 */
665 setUserMFAPreference(params: CognitoIdentityServiceProvider.Types.SetUserMFAPreferenceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserMFAPreferenceResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserMFAPreferenceResponse, AWSError>;
666 /**
667 * Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in.
668 */
669 setUserMFAPreference(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserMFAPreferenceResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserMFAPreferenceResponse, AWSError>;
670 /**
671 * Set the user pool multi-factor authentication (MFA) configuration.
672 */
673 setUserPoolMfaConfig(params: CognitoIdentityServiceProvider.Types.SetUserPoolMfaConfigRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserPoolMfaConfigResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserPoolMfaConfigResponse, AWSError>;
674 /**
675 * Set the user pool multi-factor authentication (MFA) configuration.
676 */
677 setUserPoolMfaConfig(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserPoolMfaConfigResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserPoolMfaConfigResponse, AWSError>;
678 /**
679 * This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use the SetUserMFAPreference action instead.
680 */
681 setUserSettings(params: CognitoIdentityServiceProvider.Types.SetUserSettingsRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserSettingsResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserSettingsResponse, AWSError>;
682 /**
683 * This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use the SetUserMFAPreference action instead.
684 */
685 setUserSettings(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SetUserSettingsResponse) => void): Request<CognitoIdentityServiceProvider.Types.SetUserSettingsResponse, AWSError>;
686 /**
687 * Registers the user in the specified user pool and creates a user name, password, and user attributes.
688 */
689 signUp(params: CognitoIdentityServiceProvider.Types.SignUpRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.SignUpResponse, AWSError>;
690 /**
691 * Registers the user in the specified user pool and creates a user name, password, and user attributes.
692 */
693 signUp(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.SignUpResponse) => void): Request<CognitoIdentityServiceProvider.Types.SignUpResponse, AWSError>;
694 /**
695 * Starts the user import.
696 */
697 startUserImportJob(params: CognitoIdentityServiceProvider.Types.StartUserImportJobRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.StartUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.StartUserImportJobResponse, AWSError>;
698 /**
699 * Starts the user import.
700 */
701 startUserImportJob(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.StartUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.StartUserImportJobResponse, AWSError>;
702 /**
703 * Stops the user import job.
704 */
705 stopUserImportJob(params: CognitoIdentityServiceProvider.Types.StopUserImportJobRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.StopUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.StopUserImportJobResponse, AWSError>;
706 /**
707 * Stops the user import job.
708 */
709 stopUserImportJob(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.StopUserImportJobResponse) => void): Request<CognitoIdentityServiceProvider.Types.StopUserImportJobResponse, AWSError>;
710 /**
711 * Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria. Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool and Production for the other. Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an IAM policy, you can constrain permissions for user pools based on specific tags or tag values. You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.
712 */
713 tagResource(params: CognitoIdentityServiceProvider.Types.TagResourceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.TagResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.TagResourceResponse, AWSError>;
714 /**
715 * Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria. Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool and Production for the other. Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an IAM policy, you can constrain permissions for user pools based on specific tags or tag values. You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.
716 */
717 tagResource(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.TagResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.TagResourceResponse, AWSError>;
718 /**
719 * Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account
720 */
721 untagResource(params: CognitoIdentityServiceProvider.Types.UntagResourceRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UntagResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.UntagResourceResponse, AWSError>;
722 /**
723 * Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account
724 */
725 untagResource(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UntagResourceResponse) => void): Request<CognitoIdentityServiceProvider.Types.UntagResourceResponse, AWSError>;
726 /**
727 * Provides the feedback for an authentication event whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.
728 */
729 updateAuthEventFeedback(params: CognitoIdentityServiceProvider.Types.UpdateAuthEventFeedbackRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateAuthEventFeedbackResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateAuthEventFeedbackResponse, AWSError>;
730 /**
731 * Provides the feedback for an authentication event whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.
732 */
733 updateAuthEventFeedback(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateAuthEventFeedbackResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateAuthEventFeedbackResponse, AWSError>;
734 /**
735 * Updates the device status.
736 */
737 updateDeviceStatus(params: CognitoIdentityServiceProvider.Types.UpdateDeviceStatusRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateDeviceStatusResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateDeviceStatusResponse, AWSError>;
738 /**
739 * Updates the device status.
740 */
741 updateDeviceStatus(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateDeviceStatusResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateDeviceStatusResponse, AWSError>;
742 /**
743 * Updates the specified group with the specified attributes. Calling this action requires developer credentials. If you don't provide a value for an attribute, it will be set to the default value.
744 */
745 updateGroup(params: CognitoIdentityServiceProvider.Types.UpdateGroupRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateGroupResponse, AWSError>;
746 /**
747 * Updates the specified group with the specified attributes. Calling this action requires developer credentials. If you don't provide a value for an attribute, it will be set to the default value.
748 */
749 updateGroup(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateGroupResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateGroupResponse, AWSError>;
750 /**
751 * Updates identity provider information for a user pool.
752 */
753 updateIdentityProvider(params: CognitoIdentityServiceProvider.Types.UpdateIdentityProviderRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateIdentityProviderResponse, AWSError>;
754 /**
755 * Updates identity provider information for a user pool.
756 */
757 updateIdentityProvider(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateIdentityProviderResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateIdentityProviderResponse, AWSError>;
758 /**
759 * Updates the name and scopes of resource server. All other fields are read-only. If you don't provide a value for an attribute, it will be set to the default value.
760 */
761 updateResourceServer(params: CognitoIdentityServiceProvider.Types.UpdateResourceServerRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateResourceServerResponse, AWSError>;
762 /**
763 * Updates the name and scopes of resource server. All other fields are read-only. If you don't provide a value for an attribute, it will be set to the default value.
764 */
765 updateResourceServer(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateResourceServerResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateResourceServerResponse, AWSError>;
766 /**
767 * Allows a user to update a specific attribute (one at a time).
768 */
769 updateUserAttributes(params: CognitoIdentityServiceProvider.Types.UpdateUserAttributesRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserAttributesResponse, AWSError>;
770 /**
771 * Allows a user to update a specific attribute (one at a time).
772 */
773 updateUserAttributes(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserAttributesResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserAttributesResponse, AWSError>;
774 /**
775 * Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings with . If you don't provide a value for an attribute, it will be set to the default value.
776 */
777 updateUserPool(params: CognitoIdentityServiceProvider.Types.UpdateUserPoolRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolResponse, AWSError>;
778 /**
779 * Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings with . If you don't provide a value for an attribute, it will be set to the default value.
780 */
781 updateUserPool(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolResponse, AWSError>;
782 /**
783 * Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings with . If you don't provide a value for an attribute, it will be set to the default value.
784 */
785 updateUserPoolClient(params: CognitoIdentityServiceProvider.Types.UpdateUserPoolClientRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolClientResponse, AWSError>;
786 /**
787 * Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings with . If you don't provide a value for an attribute, it will be set to the default value.
788 */
789 updateUserPoolClient(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolClientResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolClientResponse, AWSError>;
790 /**
791 * Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool. You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You cannot use it to change the domain for a user pool. A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with AWS Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain. Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically. However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito. When you add your new certificate in ACM, you must choose US East (N. Virginia) as the AWS Region. After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain. For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
792 */
793 updateUserPoolDomain(params: CognitoIdentityServiceProvider.Types.UpdateUserPoolDomainRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolDomainResponse, AWSError>;
794 /**
795 * Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool. You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You cannot use it to change the domain for a user pool. A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with AWS Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain. Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically. However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito. When you add your new certificate in ACM, you must choose US East (N. Virginia) as the AWS Region. After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain. For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
796 */
797 updateUserPoolDomain(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.UpdateUserPoolDomainResponse) => void): Request<CognitoIdentityServiceProvider.Types.UpdateUserPoolDomainResponse, AWSError>;
798 /**
799 * Use this API to register a user's entered TOTP code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both.
800 */
801 verifySoftwareToken(params: CognitoIdentityServiceProvider.Types.VerifySoftwareTokenRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.VerifySoftwareTokenResponse) => void): Request<CognitoIdentityServiceProvider.Types.VerifySoftwareTokenResponse, AWSError>;
802 /**
803 * Use this API to register a user's entered TOTP code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both.
804 */
805 verifySoftwareToken(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.VerifySoftwareTokenResponse) => void): Request<CognitoIdentityServiceProvider.Types.VerifySoftwareTokenResponse, AWSError>;
806 /**
807 * Verifies the specified user attributes in the user pool.
808 */
809 verifyUserAttribute(params: CognitoIdentityServiceProvider.Types.VerifyUserAttributeRequest, callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.VerifyUserAttributeResponse) => void): Request<CognitoIdentityServiceProvider.Types.VerifyUserAttributeResponse, AWSError>;
810 /**
811 * Verifies the specified user attributes in the user pool.
812 */
813 verifyUserAttribute(callback?: (err: AWSError, data: CognitoIdentityServiceProvider.Types.VerifyUserAttributeResponse) => void): Request<CognitoIdentityServiceProvider.Types.VerifyUserAttributeResponse, AWSError>;
814}
815declare namespace CognitoIdentityServiceProvider {
816 export type AWSAccountIdType = string;
817 export interface AccountRecoverySettingType {
818 /**
819 * The list of RecoveryOptionTypes.
820 */
821 RecoveryMechanisms?: RecoveryMechanismsType;
822 }
823 export type AccountTakeoverActionNotifyType = boolean;
824 export interface AccountTakeoverActionType {
825 /**
826 * Flag specifying whether to send a notification.
827 */
828 Notify: AccountTakeoverActionNotifyType;
829 /**
830 * The event action. BLOCK Choosing this action will block the request. MFA_IF_CONFIGURED Throw MFA challenge if user has configured it, else allow the request. MFA_REQUIRED Throw MFA challenge if user has configured it, else block the request. NO_ACTION Allow the user sign-in.
831 */
832 EventAction: AccountTakeoverEventActionType;
833 }
834 export interface AccountTakeoverActionsType {
835 /**
836 * Action to take for a low risk.
837 */
838 LowAction?: AccountTakeoverActionType;
839 /**
840 * Action to take for a medium risk.
841 */
842 MediumAction?: AccountTakeoverActionType;
843 /**
844 * Action to take for a high risk.
845 */
846 HighAction?: AccountTakeoverActionType;
847 }
848 export type AccountTakeoverEventActionType = "BLOCK"|"MFA_IF_CONFIGURED"|"MFA_REQUIRED"|"NO_ACTION"|string;
849 export interface AccountTakeoverRiskConfigurationType {
850 /**
851 * The notify configuration used to construct email notifications.
852 */
853 NotifyConfiguration?: NotifyConfigurationType;
854 /**
855 * Account takeover risk configuration actions
856 */
857 Actions: AccountTakeoverActionsType;
858 }
859 export interface AddCustomAttributesRequest {
860 /**
861 * The user pool ID for the user pool where you want to add custom attributes.
862 */
863 UserPoolId: UserPoolIdType;
864 /**
865 * An array of custom attributes, such as Mutable and Name.
866 */
867 CustomAttributes: CustomAttributesListType;
868 }
869 export interface AddCustomAttributesResponse {
870 }
871 export interface AdminAddUserToGroupRequest {
872 /**
873 * The user pool ID for the user pool.
874 */
875 UserPoolId: UserPoolIdType;
876 /**
877 * The username for the user.
878 */
879 Username: UsernameType;
880 /**
881 * The group name.
882 */
883 GroupName: GroupNameType;
884 }
885 export interface AdminConfirmSignUpRequest {
886 /**
887 * The user pool ID for which you want to confirm user registration.
888 */
889 UserPoolId: UserPoolIdType;
890 /**
891 * The user name for which you want to confirm user registration.
892 */
893 Username: UsernameType;
894 /**
895 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. If your user pool configuration includes triggers, the AdminConfirmSignUp API action invokes the AWS Lambda function that is specified for the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. In this payload, the clientMetadata attribute provides the data that you assigned to the ClientMetadata parameter in your AdminConfirmSignUp request. In your function code in AWS Lambda, you can process the ClientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
896 */
897 ClientMetadata?: ClientMetadataType;
898 }
899 export interface AdminConfirmSignUpResponse {
900 }
901 export interface AdminCreateUserConfigType {
902 /**
903 * Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
904 */
905 AllowAdminCreateUserOnly?: BooleanType;
906 /**
907 * The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7. If you set a value for TemporaryPasswordValidityDays in PasswordPolicy, that value will be used and UnusedAccountValidityDays will be deprecated for that user pool.
908 */
909 UnusedAccountValidityDays?: AdminCreateUserUnusedAccountValidityDaysType;
910 /**
911 * The message template to be used for the welcome message to new users. See also Customizing User Invitation Messages.
912 */
913 InviteMessageTemplate?: MessageTemplateType;
914 }
915 export interface AdminCreateUserRequest {
916 /**
917 * The user pool ID for the user pool where the user will be created.
918 */
919 UserPoolId: UserPoolIdType;
920 /**
921 * The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed.
922 */
923 Username: UsernameType;
924 /**
925 * An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than Username. However, any attributes that you specify as required (in or in the Attributes tab of the console) must be supplied either by you (in your call to AdminCreateUser) or by the user (when he or she signs up in response to your welcome message). For custom attributes, you must prepend the custom: prefix to the attribute name. To send a message inviting the user to sign up, you must specify the user's email address or phone number. This can be done in your call to AdminCreateUser or in the Users tab of the Amazon Cognito console for managing your user pools. In your call to AdminCreateUser, you can set the email_verified attribute to True, and you can set the phone_number_verified attribute to True. (You can also do this by calling .) email: The email address of the user to whom the message that contains the code and username will be sent. Required if the email_verified attribute is set to True, or if "EMAIL" is specified in the DesiredDeliveryMediums parameter. phone_number: The phone number of the user to whom the message that contains the code and username will be sent. Required if the phone_number_verified attribute is set to True, or if "SMS" is specified in the DesiredDeliveryMediums parameter.
926 */
927 UserAttributes?: AttributeListType;
928 /**
929 * The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. For example, you might choose to allow or disallow user sign-up based on the user's domain. To configure custom validation, you must create a Pre Sign-up Lambda trigger for the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the validation data and uses it in the validation process. The user's validation data is not persisted.
930 */
931 ValidationData?: AttributeListType;
932 /**
933 * The user's temporary password. This password must conform to the password policy that you specified when you created the user pool. The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page along with a new password to be used in all future sign-ins. This parameter is not required. If you do not specify a value, Amazon Cognito generates one for you. The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter.
934 */
935 TemporaryPassword?: PasswordType;
936 /**
937 * This parameter is only used if the phone_number_verified or email_verified attribute is set to True. Otherwise, it is ignored. If this parameter is set to True and the phone number or email address specified in the UserAttributes parameter already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias. If this parameter is set to False, the API throws an AliasExistsException error if the alias already exists. The default value is False.
938 */
939 ForceAliasCreation?: ForceAliasCreation;
940 /**
941 * Set to "RESEND" to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to "SUPPRESS" to suppress sending the message. Only one value can be specified.
942 */
943 MessageAction?: MessageActionType;
944 /**
945 * Specify "EMAIL" if email will be used to send the welcome message. Specify "SMS" if the phone number will be used. The default value is "SMS". More than one value can be specified.
946 */
947 DesiredDeliveryMediums?: DeliveryMediumListType;
948 /**
949 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminCreateUser API action, Amazon Cognito invokes the function that is assigned to the pre sign-up trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminCreateUser request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
950 */
951 ClientMetadata?: ClientMetadataType;
952 }
953 export interface AdminCreateUserResponse {
954 /**
955 * The newly created user.
956 */
957 User?: UserType;
958 }
959 export type AdminCreateUserUnusedAccountValidityDaysType = number;
960 export interface AdminDeleteUserAttributesRequest {
961 /**
962 * The user pool ID for the user pool where you want to delete user attributes.
963 */
964 UserPoolId: UserPoolIdType;
965 /**
966 * The user name of the user from which you would like to delete attributes.
967 */
968 Username: UsernameType;
969 /**
970 * An array of strings representing the user attribute names you wish to delete. For custom attributes, you must prepend the custom: prefix to the attribute name.
971 */
972 UserAttributeNames: AttributeNameListType;
973 }
974 export interface AdminDeleteUserAttributesResponse {
975 }
976 export interface AdminDeleteUserRequest {
977 /**
978 * The user pool ID for the user pool where you want to delete the user.
979 */
980 UserPoolId: UserPoolIdType;
981 /**
982 * The user name of the user you wish to delete.
983 */
984 Username: UsernameType;
985 }
986 export interface AdminDisableProviderForUserRequest {
987 /**
988 * The user pool ID for the user pool.
989 */
990 UserPoolId: StringType;
991 /**
992 * The user to be disabled.
993 */
994 User: ProviderUserIdentifierType;
995 }
996 export interface AdminDisableProviderForUserResponse {
997 }
998 export interface AdminDisableUserRequest {
999 /**
1000 * The user pool ID for the user pool where you want to disable the user.
1001 */
1002 UserPoolId: UserPoolIdType;
1003 /**
1004 * The user name of the user you wish to disable.
1005 */
1006 Username: UsernameType;
1007 }
1008 export interface AdminDisableUserResponse {
1009 }
1010 export interface AdminEnableUserRequest {
1011 /**
1012 * The user pool ID for the user pool where you want to enable the user.
1013 */
1014 UserPoolId: UserPoolIdType;
1015 /**
1016 * The user name of the user you wish to enable.
1017 */
1018 Username: UsernameType;
1019 }
1020 export interface AdminEnableUserResponse {
1021 }
1022 export interface AdminForgetDeviceRequest {
1023 /**
1024 * The user pool ID.
1025 */
1026 UserPoolId: UserPoolIdType;
1027 /**
1028 * The user name.
1029 */
1030 Username: UsernameType;
1031 /**
1032 * The device key.
1033 */
1034 DeviceKey: DeviceKeyType;
1035 }
1036 export interface AdminGetDeviceRequest {
1037 /**
1038 * The device key.
1039 */
1040 DeviceKey: DeviceKeyType;
1041 /**
1042 * The user pool ID.
1043 */
1044 UserPoolId: UserPoolIdType;
1045 /**
1046 * The user name.
1047 */
1048 Username: UsernameType;
1049 }
1050 export interface AdminGetDeviceResponse {
1051 /**
1052 * The device.
1053 */
1054 Device: DeviceType;
1055 }
1056 export interface AdminGetUserRequest {
1057 /**
1058 * The user pool ID for the user pool where you want to get information about the user.
1059 */
1060 UserPoolId: UserPoolIdType;
1061 /**
1062 * The user name of the user you wish to retrieve.
1063 */
1064 Username: UsernameType;
1065 }
1066 export interface AdminGetUserResponse {
1067 /**
1068 * The user name of the user about whom you are receiving information.
1069 */
1070 Username: UsernameType;
1071 /**
1072 * An array of name-value pairs representing user attributes.
1073 */
1074 UserAttributes?: AttributeListType;
1075 /**
1076 * The date the user was created.
1077 */
1078 UserCreateDate?: DateType;
1079 /**
1080 * The date the user was last modified.
1081 */
1082 UserLastModifiedDate?: DateType;
1083 /**
1084 * Indicates that the status is enabled.
1085 */
1086 Enabled?: BooleanType;
1087 /**
1088 * The user status. Can be one of the following: UNCONFIRMED - User has been created but not confirmed. CONFIRMED - User has been confirmed. ARCHIVED - User is no longer active. COMPROMISED - User is disabled due to a potential security threat. UNKNOWN - User status is not known. RESET_REQUIRED - User is confirmed, but the user must request a code and reset his or her password before he or she can sign in. FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a temporary password, but on first sign-in, the user must change his or her password to a new value before doing anything else.
1089 */
1090 UserStatus?: UserStatusType;
1091 /**
1092 * This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about TOTP software token MFA configurations. To look up information about either type of MFA configuration, use the AdminGetUserResponse$UserMFASettingList response instead.
1093 */
1094 MFAOptions?: MFAOptionListType;
1095 /**
1096 * The user's preferred MFA setting.
1097 */
1098 PreferredMfaSetting?: StringType;
1099 /**
1100 * The MFA options that are enabled for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.
1101 */
1102 UserMFASettingList?: UserMFASettingListType;
1103 }
1104 export interface AdminInitiateAuthRequest {
1105 /**
1106 * The ID of the Amazon Cognito user pool.
1107 */
1108 UserPoolId: UserPoolIdType;
1109 /**
1110 * The app client ID.
1111 */
1112 ClientId: ClientIdType;
1113 /**
1114 * The authentication flow for this call to execute. The API action will depend on this value. For example: REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens. USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution. USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens. Valid values include: USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol. REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token. CUSTOM_AUTH: Custom authentication flow. ADMIN_NO_SRP_AUTH: Non-SRP authentication flow; you can pass in the USERNAME and PASSWORD directly if the flow is enabled for calling the app client. USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool. ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.
1115 */
1116 AuthFlow: AuthFlowType;
1117 /**
1118 * The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow: For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY For ADMIN_NO_SRP_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), PASSWORD (required), DEVICE_KEY For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY
1119 */
1120 AuthParameters?: AuthParametersType;
1121 /**
1122 * A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminInitiateAuth API action, Amazon Cognito invokes the AWS Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers: Pre signup Pre authentication User migration When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminInitiateAuth request. In your function code in AWS Lambda, you can process the validationData value to enhance your workflow for your specific needs. When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input: Post authentication Custom message Pre token generation Create auth challenge Define auth challenge Verify auth challenge For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
1123 */
1124 ClientMetadata?: ClientMetadataType;
1125 /**
1126 * The analytics metadata for collecting Amazon Pinpoint metrics for AdminInitiateAuth calls.
1127 */
1128 AnalyticsMetadata?: AnalyticsMetadataType;
1129 /**
1130 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
1131 */
1132 ContextData?: ContextDataType;
1133 }
1134 export interface AdminInitiateAuthResponse {
1135 /**
1136 * The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge. MFA_SETUP: If MFA is required, users who do not have at least one of the MFA methods set up are presented with an MFA_SETUP challenge. The user must set up at least one MFA type to continue to authenticate. SELECT_MFA_TYPE: Selects the MFA type. Valid MFA options are SMS_MFA for text SMS MFA, and SOFTWARE_TOKEN_MFA for TOTP software token MFA. SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via SMS. PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations. CUSTOM_CHALLENGE: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued. DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device. DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices only. ADMIN_NO_SRP_AUTH: This is returned if you need to authenticate with USERNAME and PASSWORD directly. An app client must be enabled to use this flow. NEW_PASSWORD_REQUIRED: For users which are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.
1137 */
1138 ChallengeName?: ChallengeNameType;
1139 /**
1140 * The session which should be passed both ways in challenge-response calls to the service. If AdminInitiateAuth or AdminRespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next AdminRespondToAuthChallenge API call.
1141 */
1142 Session?: SessionType;
1143 /**
1144 * The challenge parameters. These are returned to you in the AdminInitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (AdminRespondToAuthChallenge). All challenges require USERNAME and SECRET_HASH (if applicable). The value of the USER_ID_FOR_SRP attribute will be the user's actual username, not an alias (such as email address or phone number), even if you specified an alias in your call to AdminInitiateAuth. This is because, in the AdminRespondToAuthChallenge API ChallengeResponses, the USERNAME attribute cannot be an alias.
1145 */
1146 ChallengeParameters?: ChallengeParametersType;
1147 /**
1148 * The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.
1149 */
1150 AuthenticationResult?: AuthenticationResultType;
1151 }
1152 export interface AdminLinkProviderForUserRequest {
1153 /**
1154 * The user pool ID for the user pool.
1155 */
1156 UserPoolId: StringType;
1157 /**
1158 * The existing user in the user pool to be linked to the external identity provider user account. Can be a native (Username + Password) Cognito User Pools user or a federated user (for example, a SAML or Facebook user). If the user doesn't exist, an exception is thrown. This is the user that is returned when the new user (with the linked identity provider attribute) signs in. For a native username + password user, the ProviderAttributeValue for the DestinationUser should be the username in the user pool. For a federated user, it should be the provider-specific user_id. The ProviderAttributeName of the DestinationUser is ignored. The ProviderName should be set to Cognito for users in Cognito user pools.
1159 */
1160 DestinationUser: ProviderUserIdentifierType;
1161 /**
1162 * An external identity provider account for a user who does not currently exist yet in the user pool. This user must be a federated user (for example, a SAML or Facebook user), not another native user. If the SourceUser is a federated social identity provider user (Facebook, Google, or Login with Amazon), you must set the ProviderAttributeName to Cognito_Subject. For social identity providers, the ProviderName will be Facebook, Google, or LoginWithAmazon, and Cognito will automatically parse the Facebook, Google, and Login with Amazon tokens for id, sub, and user_id, respectively. The ProviderAttributeValue for the user must be the same value as the id, sub, or user_id value found in the social identity provider token. For SAML, the ProviderAttributeName can be any value that matches a claim in the SAML assertion. If you wish to link SAML users based on the subject of the SAML assertion, you should map the subject to a claim through the SAML identity provider and submit that claim name as the ProviderAttributeName. If you set ProviderAttributeName to Cognito_Subject, Cognito will automatically parse the default unique identifier found in the subject from the SAML token.
1163 */
1164 SourceUser: ProviderUserIdentifierType;
1165 }
1166 export interface AdminLinkProviderForUserResponse {
1167 }
1168 export interface AdminListDevicesRequest {
1169 /**
1170 * The user pool ID.
1171 */
1172 UserPoolId: UserPoolIdType;
1173 /**
1174 * The user name.
1175 */
1176 Username: UsernameType;
1177 /**
1178 * The limit of the devices request.
1179 */
1180 Limit?: QueryLimitType;
1181 /**
1182 * The pagination token.
1183 */
1184 PaginationToken?: SearchPaginationTokenType;
1185 }
1186 export interface AdminListDevicesResponse {
1187 /**
1188 * The devices in the list of devices response.
1189 */
1190 Devices?: DeviceListType;
1191 /**
1192 * The pagination token.
1193 */
1194 PaginationToken?: SearchPaginationTokenType;
1195 }
1196 export interface AdminListGroupsForUserRequest {
1197 /**
1198 * The username for the user.
1199 */
1200 Username: UsernameType;
1201 /**
1202 * The user pool ID for the user pool.
1203 */
1204 UserPoolId: UserPoolIdType;
1205 /**
1206 * The limit of the request to list groups.
1207 */
1208 Limit?: QueryLimitType;
1209 /**
1210 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
1211 */
1212 NextToken?: PaginationKey;
1213 }
1214 export interface AdminListGroupsForUserResponse {
1215 /**
1216 * The groups that the user belongs to.
1217 */
1218 Groups?: GroupListType;
1219 /**
1220 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
1221 */
1222 NextToken?: PaginationKey;
1223 }
1224 export interface AdminListUserAuthEventsRequest {
1225 /**
1226 * The user pool ID.
1227 */
1228 UserPoolId: UserPoolIdType;
1229 /**
1230 * The user pool username or an alias.
1231 */
1232 Username: UsernameType;
1233 /**
1234 * The maximum number of authentication events to return.
1235 */
1236 MaxResults?: QueryLimitType;
1237 /**
1238 * A pagination token.
1239 */
1240 NextToken?: PaginationKey;
1241 }
1242 export interface AdminListUserAuthEventsResponse {
1243 /**
1244 * The response object. It includes the EventID, EventType, CreationDate, EventRisk, and EventResponse.
1245 */
1246 AuthEvents?: AuthEventsType;
1247 /**
1248 * A pagination token.
1249 */
1250 NextToken?: PaginationKey;
1251 }
1252 export interface AdminRemoveUserFromGroupRequest {
1253 /**
1254 * The user pool ID for the user pool.
1255 */
1256 UserPoolId: UserPoolIdType;
1257 /**
1258 * The username for the user.
1259 */
1260 Username: UsernameType;
1261 /**
1262 * The group name.
1263 */
1264 GroupName: GroupNameType;
1265 }
1266 export interface AdminResetUserPasswordRequest {
1267 /**
1268 * The user pool ID for the user pool where you want to reset the user's password.
1269 */
1270 UserPoolId: UserPoolIdType;
1271 /**
1272 * The user name of the user whose password you wish to reset.
1273 */
1274 Username: UsernameType;
1275 /**
1276 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminResetUserPassword API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminResetUserPassword request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
1277 */
1278 ClientMetadata?: ClientMetadataType;
1279 }
1280 export interface AdminResetUserPasswordResponse {
1281 }
1282 export interface AdminRespondToAuthChallengeRequest {
1283 /**
1284 * The ID of the Amazon Cognito user pool.
1285 */
1286 UserPoolId: UserPoolIdType;
1287 /**
1288 * The app client ID.
1289 */
1290 ClientId: ClientIdType;
1291 /**
1292 * The challenge name. For more information, see .
1293 */
1294 ChallengeName: ChallengeNameType;
1295 /**
1296 * The challenge responses. These are inputs corresponding to the value of ChallengeName, for example: SMS_MFA: SMS_MFA_CODE, USERNAME, SECRET_HASH (if app client is configured with client secret). PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, USERNAME, SECRET_HASH (if app client is configured with client secret). ADMIN_NO_SRP_AUTH: PASSWORD, USERNAME, SECRET_HASH (if app client is configured with client secret). NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, USERNAME, SECRET_HASH (if app client is configured with client secret). The value of the USERNAME attribute must be the user's actual username, not an alias (such as email address or phone number). To make this easier, the AdminInitiateAuth response includes the actual username value in the USERNAMEUSER_ID_FOR_SRP attribute, even if you specified an alias in your call to AdminInitiateAuth.
1297 */
1298 ChallengeResponses?: ChallengeResponsesType;
1299 /**
1300 * The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
1301 */
1302 Session?: SessionType;
1303 /**
1304 * The analytics metadata for collecting Amazon Pinpoint metrics for AdminRespondToAuthChallenge calls.
1305 */
1306 AnalyticsMetadata?: AnalyticsMetadataType;
1307 /**
1308 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
1309 */
1310 ContextData?: ContextDataType;
1311 /**
1312 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminRespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, post authentication, user migration, pre token generation, define auth challenge, create auth challenge, and verify auth challenge response. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminRespondToAuthChallenge request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
1313 */
1314 ClientMetadata?: ClientMetadataType;
1315 }
1316 export interface AdminRespondToAuthChallengeResponse {
1317 /**
1318 * The name of the challenge. For more information, see .
1319 */
1320 ChallengeName?: ChallengeNameType;
1321 /**
1322 * The session which should be passed both ways in challenge-response calls to the service. If the or API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
1323 */
1324 Session?: SessionType;
1325 /**
1326 * The challenge parameters. For more information, see .
1327 */
1328 ChallengeParameters?: ChallengeParametersType;
1329 /**
1330 * The result returned by the server in response to the authentication request.
1331 */
1332 AuthenticationResult?: AuthenticationResultType;
1333 }
1334 export interface AdminSetUserMFAPreferenceRequest {
1335 /**
1336 * The SMS text message MFA settings.
1337 */
1338 SMSMfaSettings?: SMSMfaSettingsType;
1339 /**
1340 * The time-based one-time password software token MFA settings.
1341 */
1342 SoftwareTokenMfaSettings?: SoftwareTokenMfaSettingsType;
1343 /**
1344 * The user pool username or alias.
1345 */
1346 Username: UsernameType;
1347 /**
1348 * The user pool ID.
1349 */
1350 UserPoolId: UserPoolIdType;
1351 }
1352 export interface AdminSetUserMFAPreferenceResponse {
1353 }
1354 export interface AdminSetUserPasswordRequest {
1355 /**
1356 * The user pool ID for the user pool where you want to set the user's password.
1357 */
1358 UserPoolId: UserPoolIdType;
1359 /**
1360 * The user name of the user whose password you wish to set.
1361 */
1362 Username: UsernameType;
1363 /**
1364 * The password for the user.
1365 */
1366 Password: PasswordType;
1367 /**
1368 * True if the password is permanent, False if it is temporary.
1369 */
1370 Permanent?: BooleanType;
1371 }
1372 export interface AdminSetUserPasswordResponse {
1373 }
1374 export interface AdminSetUserSettingsRequest {
1375 /**
1376 * The ID of the user pool that contains the user that you are setting options for.
1377 */
1378 UserPoolId: UserPoolIdType;
1379 /**
1380 * The user name of the user that you are setting options for.
1381 */
1382 Username: UsernameType;
1383 /**
1384 * You can use this parameter only to set an SMS configuration that uses SMS for delivery.
1385 */
1386 MFAOptions: MFAOptionListType;
1387 }
1388 export interface AdminSetUserSettingsResponse {
1389 }
1390 export interface AdminUpdateAuthEventFeedbackRequest {
1391 /**
1392 * The user pool ID.
1393 */
1394 UserPoolId: UserPoolIdType;
1395 /**
1396 * The user pool username.
1397 */
1398 Username: UsernameType;
1399 /**
1400 * The authentication event ID.
1401 */
1402 EventId: EventIdType;
1403 /**
1404 * The authentication event feedback value.
1405 */
1406 FeedbackValue: FeedbackValueType;
1407 }
1408 export interface AdminUpdateAuthEventFeedbackResponse {
1409 }
1410 export interface AdminUpdateDeviceStatusRequest {
1411 /**
1412 * The user pool ID.
1413 */
1414 UserPoolId: UserPoolIdType;
1415 /**
1416 * The user name.
1417 */
1418 Username: UsernameType;
1419 /**
1420 * The device key.
1421 */
1422 DeviceKey: DeviceKeyType;
1423 /**
1424 * The status indicating whether a device has been remembered or not.
1425 */
1426 DeviceRememberedStatus?: DeviceRememberedStatusType;
1427 }
1428 export interface AdminUpdateDeviceStatusResponse {
1429 }
1430 export interface AdminUpdateUserAttributesRequest {
1431 /**
1432 * The user pool ID for the user pool where you want to update user attributes.
1433 */
1434 UserPoolId: UserPoolIdType;
1435 /**
1436 * The user name of the user for whom you want to update user attributes.
1437 */
1438 Username: UsernameType;
1439 /**
1440 * An array of name-value pairs representing user attributes. For custom attributes, you must prepend the custom: prefix to the attribute name.
1441 */
1442 UserAttributes: AttributeListType;
1443 /**
1444 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminUpdateUserAttributes request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
1445 */
1446 ClientMetadata?: ClientMetadataType;
1447 }
1448 export interface AdminUpdateUserAttributesResponse {
1449 }
1450 export interface AdminUserGlobalSignOutRequest {
1451 /**
1452 * The user pool ID.
1453 */
1454 UserPoolId: UserPoolIdType;
1455 /**
1456 * The user name.
1457 */
1458 Username: UsernameType;
1459 }
1460 export interface AdminUserGlobalSignOutResponse {
1461 }
1462 export type AdvancedSecurityModeType = "OFF"|"AUDIT"|"ENFORCED"|string;
1463 export type AliasAttributeType = "phone_number"|"email"|"preferred_username"|string;
1464 export type AliasAttributesListType = AliasAttributeType[];
1465 export interface AnalyticsConfigurationType {
1466 /**
1467 * The application ID for an Amazon Pinpoint application.
1468 */
1469 ApplicationId: HexStringType;
1470 /**
1471 * The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.
1472 */
1473 RoleArn: ArnType;
1474 /**
1475 * The external ID.
1476 */
1477 ExternalId: StringType;
1478 /**
1479 * If UserDataShared is true, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.
1480 */
1481 UserDataShared?: BooleanType;
1482 }
1483 export interface AnalyticsMetadataType {
1484 /**
1485 * The endpoint ID.
1486 */
1487 AnalyticsEndpointId?: StringType;
1488 }
1489 export type ArnType = string;
1490 export interface AssociateSoftwareTokenRequest {
1491 /**
1492 * The access token.
1493 */
1494 AccessToken?: TokenModelType;
1495 /**
1496 * The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.
1497 */
1498 Session?: SessionType;
1499 }
1500 export interface AssociateSoftwareTokenResponse {
1501 /**
1502 * A unique generated shared secret code that is used in the TOTP algorithm to generate a one time code.
1503 */
1504 SecretCode?: SecretCodeType;
1505 /**
1506 * The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.
1507 */
1508 Session?: SessionType;
1509 }
1510 export type AttributeDataType = "String"|"Number"|"DateTime"|"Boolean"|string;
1511 export type AttributeListType = AttributeType[];
1512 export type AttributeMappingKeyType = string;
1513 export type AttributeMappingType = {[key: string]: StringType};
1514 export type AttributeNameListType = AttributeNameType[];
1515 export type AttributeNameType = string;
1516 export interface AttributeType {
1517 /**
1518 * The name of the attribute.
1519 */
1520 Name: AttributeNameType;
1521 /**
1522 * The value of the attribute.
1523 */
1524 Value?: AttributeValueType;
1525 }
1526 export type AttributeValueType = string;
1527 export interface AuthEventType {
1528 /**
1529 * The event ID.
1530 */
1531 EventId?: StringType;
1532 /**
1533 * The event type.
1534 */
1535 EventType?: EventType;
1536 /**
1537 * The creation date
1538 */
1539 CreationDate?: DateType;
1540 /**
1541 * The event response.
1542 */
1543 EventResponse?: EventResponseType;
1544 /**
1545 * The event risk.
1546 */
1547 EventRisk?: EventRiskType;
1548 /**
1549 * The challenge responses.
1550 */
1551 ChallengeResponses?: ChallengeResponseListType;
1552 /**
1553 * The user context data captured at the time of an event request. It provides additional information about the client from which event the request is received.
1554 */
1555 EventContextData?: EventContextDataType;
1556 /**
1557 * A flag specifying the user feedback captured at the time of an event request is good or bad.
1558 */
1559 EventFeedback?: EventFeedbackType;
1560 }
1561 export type AuthEventsType = AuthEventType[];
1562 export type AuthFlowType = "USER_SRP_AUTH"|"REFRESH_TOKEN_AUTH"|"REFRESH_TOKEN"|"CUSTOM_AUTH"|"ADMIN_NO_SRP_AUTH"|"USER_PASSWORD_AUTH"|"ADMIN_USER_PASSWORD_AUTH"|string;
1563 export type AuthParametersType = {[key: string]: AuthParametersValueType};
1564 export type AuthParametersValueType = string;
1565 export interface AuthenticationResultType {
1566 /**
1567 * The access token.
1568 */
1569 AccessToken?: TokenModelType;
1570 /**
1571 * The expiration period of the authentication result in seconds.
1572 */
1573 ExpiresIn?: IntegerType;
1574 /**
1575 * The token type.
1576 */
1577 TokenType?: StringType;
1578 /**
1579 * The refresh token.
1580 */
1581 RefreshToken?: TokenModelType;
1582 /**
1583 * The ID token.
1584 */
1585 IdToken?: TokenModelType;
1586 /**
1587 * The new device metadata from an authentication result.
1588 */
1589 NewDeviceMetadata?: NewDeviceMetadataType;
1590 }
1591 export type BlockedIPRangeListType = StringType[];
1592 export type BooleanType = boolean;
1593 export type CSSType = string;
1594 export type CSSVersionType = string;
1595 export type CallbackURLsListType = RedirectUrlType[];
1596 export type ChallengeName = "Password"|"Mfa"|string;
1597 export type ChallengeNameType = "SMS_MFA"|"SOFTWARE_TOKEN_MFA"|"SELECT_MFA_TYPE"|"MFA_SETUP"|"PASSWORD_VERIFIER"|"CUSTOM_CHALLENGE"|"DEVICE_SRP_AUTH"|"DEVICE_PASSWORD_VERIFIER"|"ADMIN_NO_SRP_AUTH"|"NEW_PASSWORD_REQUIRED"|string;
1598 export type ChallengeParametersType = {[key: string]: StringType};
1599 export type ChallengeResponse = "Success"|"Failure"|string;
1600 export type ChallengeResponseListType = ChallengeResponseType[];
1601 export interface ChallengeResponseType {
1602 /**
1603 * The challenge name
1604 */
1605 ChallengeName?: ChallengeName;
1606 /**
1607 * The challenge response.
1608 */
1609 ChallengeResponse?: ChallengeResponse;
1610 }
1611 export type ChallengeResponsesType = {[key: string]: StringType};
1612 export interface ChangePasswordRequest {
1613 /**
1614 * The old password.
1615 */
1616 PreviousPassword: PasswordType;
1617 /**
1618 * The new password.
1619 */
1620 ProposedPassword: PasswordType;
1621 /**
1622 * The access token.
1623 */
1624 AccessToken: TokenModelType;
1625 }
1626 export interface ChangePasswordResponse {
1627 }
1628 export type ClientIdType = string;
1629 export type ClientMetadataType = {[key: string]: StringType};
1630 export type ClientNameType = string;
1631 export type ClientPermissionListType = ClientPermissionType[];
1632 export type ClientPermissionType = string;
1633 export type ClientSecretType = string;
1634 export type CodeDeliveryDetailsListType = CodeDeliveryDetailsType[];
1635 export interface CodeDeliveryDetailsType {
1636 /**
1637 * The destination for the code delivery details.
1638 */
1639 Destination?: StringType;
1640 /**
1641 * The delivery medium (email message or phone number).
1642 */
1643 DeliveryMedium?: DeliveryMediumType;
1644 /**
1645 * The attribute name.
1646 */
1647 AttributeName?: AttributeNameType;
1648 }
1649 export type CompletionMessageType = string;
1650 export interface CompromisedCredentialsActionsType {
1651 /**
1652 * The event action.
1653 */
1654 EventAction: CompromisedCredentialsEventActionType;
1655 }
1656 export type CompromisedCredentialsEventActionType = "BLOCK"|"NO_ACTION"|string;
1657 export interface CompromisedCredentialsRiskConfigurationType {
1658 /**
1659 * Perform the action for these events. The default is to perform all events if no event filter is specified.
1660 */
1661 EventFilter?: EventFiltersType;
1662 /**
1663 * The compromised credentials risk configuration actions.
1664 */
1665 Actions: CompromisedCredentialsActionsType;
1666 }
1667 export interface ConfirmDeviceRequest {
1668 /**
1669 * The access token.
1670 */
1671 AccessToken: TokenModelType;
1672 /**
1673 * The device key.
1674 */
1675 DeviceKey: DeviceKeyType;
1676 /**
1677 * The configuration of the device secret verifier.
1678 */
1679 DeviceSecretVerifierConfig?: DeviceSecretVerifierConfigType;
1680 /**
1681 * The device name.
1682 */
1683 DeviceName?: DeviceNameType;
1684 }
1685 export interface ConfirmDeviceResponse {
1686 /**
1687 * Indicates whether the user confirmation is necessary to confirm the device response.
1688 */
1689 UserConfirmationNecessary?: BooleanType;
1690 }
1691 export interface ConfirmForgotPasswordRequest {
1692 /**
1693 * The app client ID of the app associated with the user pool.
1694 */
1695 ClientId: ClientIdType;
1696 /**
1697 * A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
1698 */
1699 SecretHash?: SecretHashType;
1700 /**
1701 * The user name of the user for whom you want to enter a code to retrieve a forgotten password.
1702 */
1703 Username: UsernameType;
1704 /**
1705 * The confirmation code sent by a user's request to retrieve a forgotten password. For more information, see
1706 */
1707 ConfirmationCode: ConfirmationCodeType;
1708 /**
1709 * The password sent by a user's request to retrieve a forgotten password.
1710 */
1711 Password: PasswordType;
1712 /**
1713 * The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmForgotPassword calls.
1714 */
1715 AnalyticsMetadata?: AnalyticsMetadataType;
1716 /**
1717 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
1718 */
1719 UserContextData?: UserContextDataType;
1720 /**
1721 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ConfirmForgotPassword API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmForgotPassword request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
1722 */
1723 ClientMetadata?: ClientMetadataType;
1724 }
1725 export interface ConfirmForgotPasswordResponse {
1726 }
1727 export interface ConfirmSignUpRequest {
1728 /**
1729 * The ID of the app client associated with the user pool.
1730 */
1731 ClientId: ClientIdType;
1732 /**
1733 * A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
1734 */
1735 SecretHash?: SecretHashType;
1736 /**
1737 * The user name of the user whose registration you wish to confirm.
1738 */
1739 Username: UsernameType;
1740 /**
1741 * The confirmation code sent by a user's request to confirm registration.
1742 */
1743 ConfirmationCode: ConfirmationCodeType;
1744 /**
1745 * Boolean to be specified to force user confirmation irrespective of existing alias. By default set to False. If this parameter is set to True and the phone number/email used for sign up confirmation already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user being confirmed. If set to False, the API will throw an AliasExistsException error.
1746 */
1747 ForceAliasCreation?: ForceAliasCreation;
1748 /**
1749 * The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmSignUp calls.
1750 */
1751 AnalyticsMetadata?: AnalyticsMetadataType;
1752 /**
1753 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
1754 */
1755 UserContextData?: UserContextDataType;
1756 /**
1757 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmSignUp request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
1758 */
1759 ClientMetadata?: ClientMetadataType;
1760 }
1761 export interface ConfirmSignUpResponse {
1762 }
1763 export type ConfirmationCodeType = string;
1764 export interface ContextDataType {
1765 /**
1766 * Source IP address of your user.
1767 */
1768 IpAddress: StringType;
1769 /**
1770 * Your server endpoint where this API is invoked.
1771 */
1772 ServerName: StringType;
1773 /**
1774 * Your server path where this API is invoked.
1775 */
1776 ServerPath: StringType;
1777 /**
1778 * HttpHeaders received on your server in same order.
1779 */
1780 HttpHeaders: HttpHeaderList;
1781 /**
1782 * Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library.
1783 */
1784 EncodedData?: StringType;
1785 }
1786 export interface CreateGroupRequest {
1787 /**
1788 * The name of the group. Must be unique.
1789 */
1790 GroupName: GroupNameType;
1791 /**
1792 * The user pool ID for the user pool.
1793 */
1794 UserPoolId: UserPoolIdType;
1795 /**
1796 * A string containing the description of the group.
1797 */
1798 Description?: DescriptionType;
1799 /**
1800 * The role ARN for the group.
1801 */
1802 RoleArn?: ArnType;
1803 /**
1804 * A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower Precedence values take precedence over groups with higher or null Precedence values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens. Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens. The default Precedence value is null.
1805 */
1806 Precedence?: PrecedenceType;
1807 }
1808 export interface CreateGroupResponse {
1809 /**
1810 * The group object for the group.
1811 */
1812 Group?: GroupType;
1813 }
1814 export interface CreateIdentityProviderRequest {
1815 /**
1816 * The user pool ID.
1817 */
1818 UserPoolId: UserPoolIdType;
1819 /**
1820 * The identity provider name.
1821 */
1822 ProviderName: ProviderNameTypeV1;
1823 /**
1824 * The identity provider type.
1825 */
1826 ProviderType: IdentityProviderTypeType;
1827 /**
1828 * The identity provider details. The following list describes the provider detail keys for each identity provider type. For Google, Facebook and Login with Amazon: client_id client_secret authorize_scopes For Sign in with Apple: client_id team_id key_id private_key authorize_scopes For OIDC providers: client_id client_secret attributes_request_method oidc_issuer authorize_scopes authorize_url if not available from discovery URL specified by oidc_issuer key token_url if not available from discovery URL specified by oidc_issuer key attributes_url if not available from discovery URL specified by oidc_issuer key jwks_uri if not available from discovery URL specified by oidc_issuer key authorize_scopes For SAML providers: MetadataFile OR MetadataURL IDPSignout optional
1829 */
1830 ProviderDetails: ProviderDetailsType;
1831 /**
1832 * A mapping of identity provider attributes to standard and custom user pool attributes.
1833 */
1834 AttributeMapping?: AttributeMappingType;
1835 /**
1836 * A list of identity provider identifiers.
1837 */
1838 IdpIdentifiers?: IdpIdentifiersListType;
1839 }
1840 export interface CreateIdentityProviderResponse {
1841 /**
1842 * The newly created identity provider object.
1843 */
1844 IdentityProvider: IdentityProviderType;
1845 }
1846 export interface CreateResourceServerRequest {
1847 /**
1848 * The user pool ID for the user pool.
1849 */
1850 UserPoolId: UserPoolIdType;
1851 /**
1852 * A unique resource server identifier for the resource server. This could be an HTTPS endpoint where the resource server is located. For example, https://my-weather-api.example.com.
1853 */
1854 Identifier: ResourceServerIdentifierType;
1855 /**
1856 * A friendly name for the resource server.
1857 */
1858 Name: ResourceServerNameType;
1859 /**
1860 * A list of scopes. Each scope is map, where the keys are name and description.
1861 */
1862 Scopes?: ResourceServerScopeListType;
1863 }
1864 export interface CreateResourceServerResponse {
1865 /**
1866 * The newly created resource server.
1867 */
1868 ResourceServer: ResourceServerType;
1869 }
1870 export interface CreateUserImportJobRequest {
1871 /**
1872 * The job name for the user import job.
1873 */
1874 JobName: UserImportJobNameType;
1875 /**
1876 * The user pool ID for the user pool that the users are being imported into.
1877 */
1878 UserPoolId: UserPoolIdType;
1879 /**
1880 * The role ARN for the Amazon CloudWatch Logging role for the user import job.
1881 */
1882 CloudWatchLogsRoleArn: ArnType;
1883 }
1884 export interface CreateUserImportJobResponse {
1885 /**
1886 * The job object that represents the user import job.
1887 */
1888 UserImportJob?: UserImportJobType;
1889 }
1890 export interface CreateUserPoolClientRequest {
1891 /**
1892 * The user pool ID for the user pool where you want to create a user pool client.
1893 */
1894 UserPoolId: UserPoolIdType;
1895 /**
1896 * The client name for the user pool client you would like to create.
1897 */
1898 ClientName: ClientNameType;
1899 /**
1900 * Boolean to specify whether you want to generate a secret for the user pool client being created.
1901 */
1902 GenerateSecret?: GenerateSecret;
1903 /**
1904 * The time limit, in days, after which the refresh token is no longer valid and cannot be used.
1905 */
1906 RefreshTokenValidity?: RefreshTokenValidityType;
1907 /**
1908 * The read attributes.
1909 */
1910 ReadAttributes?: ClientPermissionListType;
1911 /**
1912 * The user pool attributes that the app client can write to. If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.
1913 */
1914 WriteAttributes?: ClientPermissionListType;
1915 /**
1916 * The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix. Valid values include: ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords. ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication. ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords. ALLOW_USER_SRP_AUTH: Enable SRP based authentication. ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.
1917 */
1918 ExplicitAuthFlows?: ExplicitAuthFlowsListType;
1919 /**
1920 * A list of provider names for the identity providers that are supported on this client. The following are supported: COGNITO, Facebook, Google and LoginWithAmazon.
1921 */
1922 SupportedIdentityProviders?: SupportedIdentityProvidersListType;
1923 /**
1924 * A list of allowed redirect (callback) URLs for the identity providers. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
1925 */
1926 CallbackURLs?: CallbackURLsListType;
1927 /**
1928 * A list of allowed logout URLs for the identity providers.
1929 */
1930 LogoutURLs?: LogoutURLsListType;
1931 /**
1932 * The default redirect URI. Must be in the CallbackURLs list. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
1933 */
1934 DefaultRedirectURI?: RedirectUrlType;
1935 /**
1936 * The allowed OAuth flows. Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint. Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly. Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.
1937 */
1938 AllowedOAuthFlows?: OAuthFlowsType;
1939 /**
1940 * The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by AWS are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.
1941 */
1942 AllowedOAuthScopes?: ScopeListType;
1943 /**
1944 * Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
1945 */
1946 AllowedOAuthFlowsUserPoolClient?: BooleanType;
1947 /**
1948 * The Amazon Pinpoint analytics configuration for collecting metrics for this user pool. Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.
1949 */
1950 AnalyticsConfiguration?: AnalyticsConfigurationType;
1951 /**
1952 * Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool. Valid values include: ENABLED - This prevents user existence-related errors. LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented. This setting affects the behavior of following APIs: AdminInitiateAuth AdminRespondToAuthChallenge InitiateAuth RespondToAuthChallenge ForgotPassword ConfirmForgotPassword ConfirmSignUp ResendConfirmationCode After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.
1953 */
1954 PreventUserExistenceErrors?: PreventUserExistenceErrorTypes;
1955 }
1956 export interface CreateUserPoolClientResponse {
1957 /**
1958 * The user pool client that was just created.
1959 */
1960 UserPoolClient?: UserPoolClientType;
1961 }
1962 export interface CreateUserPoolDomainRequest {
1963 /**
1964 * The domain string.
1965 */
1966 Domain: DomainType;
1967 /**
1968 * The user pool ID.
1969 */
1970 UserPoolId: UserPoolIdType;
1971 /**
1972 * The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application. Provide this parameter only if you want to use a custom domain for your user pool. Otherwise, you can exclude this parameter and use the Amazon Cognito hosted domain instead. For more information about the hosted domain and custom domains, see Configuring a User Pool Domain.
1973 */
1974 CustomDomainConfig?: CustomDomainConfigType;
1975 }
1976 export interface CreateUserPoolDomainResponse {
1977 /**
1978 * The Amazon CloudFront endpoint that you use as the target of the alias that you set up with your Domain Name Service (DNS) provider.
1979 */
1980 CloudFrontDomain?: DomainType;
1981 }
1982 export interface CreateUserPoolRequest {
1983 /**
1984 * A string used to name the user pool.
1985 */
1986 PoolName: UserPoolNameType;
1987 /**
1988 * The policies associated with the new user pool.
1989 */
1990 Policies?: UserPoolPolicyType;
1991 /**
1992 * The Lambda trigger configuration information for the new user pool. In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you will need to make an extra call to add permission for these event sources to invoke your Lambda function. For more information on using the Lambda API to add permission, see AddPermission . For adding permission using the AWS CLI, see add-permission .
1993 */
1994 LambdaConfig?: LambdaConfigType;
1995 /**
1996 * The attributes to be auto-verified. Possible values: email, phone_number.
1997 */
1998 AutoVerifiedAttributes?: VerifiedAttributesListType;
1999 /**
2000 * Attributes supported as an alias for this user pool. Possible values: phone_number, email, or preferred_username.
2001 */
2002 AliasAttributes?: AliasAttributesListType;
2003 /**
2004 * Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.
2005 */
2006 UsernameAttributes?: UsernameAttributesListType;
2007 /**
2008 * A string representing the SMS verification message.
2009 */
2010 SmsVerificationMessage?: SmsVerificationMessageType;
2011 /**
2012 * A string representing the email verification message.
2013 */
2014 EmailVerificationMessage?: EmailVerificationMessageType;
2015 /**
2016 * A string representing the email verification subject.
2017 */
2018 EmailVerificationSubject?: EmailVerificationSubjectType;
2019 /**
2020 * The template for the verification message that the user sees when the app requests permission to access the user's information.
2021 */
2022 VerificationMessageTemplate?: VerificationMessageTemplateType;
2023 /**
2024 * A string representing the SMS authentication message.
2025 */
2026 SmsAuthenticationMessage?: SmsVerificationMessageType;
2027 /**
2028 * Specifies MFA configuration details.
2029 */
2030 MfaConfiguration?: UserPoolMfaType;
2031 /**
2032 * The device configuration.
2033 */
2034 DeviceConfiguration?: DeviceConfigurationType;
2035 /**
2036 * The email configuration.
2037 */
2038 EmailConfiguration?: EmailConfigurationType;
2039 /**
2040 * The SMS configuration.
2041 */
2042 SmsConfiguration?: SmsConfigurationType;
2043 /**
2044 * The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
2045 */
2046 UserPoolTags?: UserPoolTagsType;
2047 /**
2048 * The configuration for AdminCreateUser requests.
2049 */
2050 AdminCreateUserConfig?: AdminCreateUserConfigType;
2051 /**
2052 * An array of schema attributes for the new user pool. These attributes can be standard or custom attributes.
2053 */
2054 Schema?: SchemaAttributesListType;
2055 /**
2056 * Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".
2057 */
2058 UserPoolAddOns?: UserPoolAddOnsType;
2059 /**
2060 * You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see .
2061 */
2062 UsernameConfiguration?: UsernameConfigurationType;
2063 /**
2064 * Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email. Starting February 1, 2020, the value of AccountRecoverySetting will default to verified_email first and verified_phone_number as the second option for newly created user pools if no value is provided.
2065 */
2066 AccountRecoverySetting?: AccountRecoverySettingType;
2067 }
2068 export interface CreateUserPoolResponse {
2069 /**
2070 * A container for the user pool details.
2071 */
2072 UserPool?: UserPoolType;
2073 }
2074 export type CustomAttributeNameType = string;
2075 export type CustomAttributesListType = SchemaAttributeType[];
2076 export interface CustomDomainConfigType {
2077 /**
2078 * The Amazon Resource Name (ARN) of an AWS Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain.
2079 */
2080 CertificateArn: ArnType;
2081 }
2082 export type DateType = Date;
2083 export type DefaultEmailOptionType = "CONFIRM_WITH_LINK"|"CONFIRM_WITH_CODE"|string;
2084 export interface DeleteGroupRequest {
2085 /**
2086 * The name of the group.
2087 */
2088 GroupName: GroupNameType;
2089 /**
2090 * The user pool ID for the user pool.
2091 */
2092 UserPoolId: UserPoolIdType;
2093 }
2094 export interface DeleteIdentityProviderRequest {
2095 /**
2096 * The user pool ID.
2097 */
2098 UserPoolId: UserPoolIdType;
2099 /**
2100 * The identity provider name.
2101 */
2102 ProviderName: ProviderNameType;
2103 }
2104 export interface DeleteResourceServerRequest {
2105 /**
2106 * The user pool ID for the user pool that hosts the resource server.
2107 */
2108 UserPoolId: UserPoolIdType;
2109 /**
2110 * The identifier for the resource server.
2111 */
2112 Identifier: ResourceServerIdentifierType;
2113 }
2114 export interface DeleteUserAttributesRequest {
2115 /**
2116 * An array of strings representing the user attribute names you wish to delete. For custom attributes, you must prepend the custom: prefix to the attribute name.
2117 */
2118 UserAttributeNames: AttributeNameListType;
2119 /**
2120 * The access token used in the request to delete user attributes.
2121 */
2122 AccessToken: TokenModelType;
2123 }
2124 export interface DeleteUserAttributesResponse {
2125 }
2126 export interface DeleteUserPoolClientRequest {
2127 /**
2128 * The user pool ID for the user pool where you want to delete the client.
2129 */
2130 UserPoolId: UserPoolIdType;
2131 /**
2132 * The app client ID of the app associated with the user pool.
2133 */
2134 ClientId: ClientIdType;
2135 }
2136 export interface DeleteUserPoolDomainRequest {
2137 /**
2138 * The domain string.
2139 */
2140 Domain: DomainType;
2141 /**
2142 * The user pool ID.
2143 */
2144 UserPoolId: UserPoolIdType;
2145 }
2146 export interface DeleteUserPoolDomainResponse {
2147 }
2148 export interface DeleteUserPoolRequest {
2149 /**
2150 * The user pool ID for the user pool you want to delete.
2151 */
2152 UserPoolId: UserPoolIdType;
2153 }
2154 export interface DeleteUserRequest {
2155 /**
2156 * The access token from a request to delete a user.
2157 */
2158 AccessToken: TokenModelType;
2159 }
2160 export type DeliveryMediumListType = DeliveryMediumType[];
2161 export type DeliveryMediumType = "SMS"|"EMAIL"|string;
2162 export interface DescribeIdentityProviderRequest {
2163 /**
2164 * The user pool ID.
2165 */
2166 UserPoolId: UserPoolIdType;
2167 /**
2168 * The identity provider name.
2169 */
2170 ProviderName: ProviderNameType;
2171 }
2172 export interface DescribeIdentityProviderResponse {
2173 /**
2174 * The identity provider that was deleted.
2175 */
2176 IdentityProvider: IdentityProviderType;
2177 }
2178 export interface DescribeResourceServerRequest {
2179 /**
2180 * The user pool ID for the user pool that hosts the resource server.
2181 */
2182 UserPoolId: UserPoolIdType;
2183 /**
2184 * The identifier for the resource server
2185 */
2186 Identifier: ResourceServerIdentifierType;
2187 }
2188 export interface DescribeResourceServerResponse {
2189 /**
2190 * The resource server.
2191 */
2192 ResourceServer: ResourceServerType;
2193 }
2194 export interface DescribeRiskConfigurationRequest {
2195 /**
2196 * The user pool ID.
2197 */
2198 UserPoolId: UserPoolIdType;
2199 /**
2200 * The app client ID.
2201 */
2202 ClientId?: ClientIdType;
2203 }
2204 export interface DescribeRiskConfigurationResponse {
2205 /**
2206 * The risk configuration.
2207 */
2208 RiskConfiguration: RiskConfigurationType;
2209 }
2210 export interface DescribeUserImportJobRequest {
2211 /**
2212 * The user pool ID for the user pool that the users are being imported into.
2213 */
2214 UserPoolId: UserPoolIdType;
2215 /**
2216 * The job ID for the user import job.
2217 */
2218 JobId: UserImportJobIdType;
2219 }
2220 export interface DescribeUserImportJobResponse {
2221 /**
2222 * The job object that represents the user import job.
2223 */
2224 UserImportJob?: UserImportJobType;
2225 }
2226 export interface DescribeUserPoolClientRequest {
2227 /**
2228 * The user pool ID for the user pool you want to describe.
2229 */
2230 UserPoolId: UserPoolIdType;
2231 /**
2232 * The app client ID of the app associated with the user pool.
2233 */
2234 ClientId: ClientIdType;
2235 }
2236 export interface DescribeUserPoolClientResponse {
2237 /**
2238 * The user pool client from a server response to describe the user pool client.
2239 */
2240 UserPoolClient?: UserPoolClientType;
2241 }
2242 export interface DescribeUserPoolDomainRequest {
2243 /**
2244 * The domain string.
2245 */
2246 Domain: DomainType;
2247 }
2248 export interface DescribeUserPoolDomainResponse {
2249 /**
2250 * A domain description object containing information about the domain.
2251 */
2252 DomainDescription?: DomainDescriptionType;
2253 }
2254 export interface DescribeUserPoolRequest {
2255 /**
2256 * The user pool ID for the user pool you want to describe.
2257 */
2258 UserPoolId: UserPoolIdType;
2259 }
2260 export interface DescribeUserPoolResponse {
2261 /**
2262 * The container of metadata returned by the server to describe the pool.
2263 */
2264 UserPool?: UserPoolType;
2265 }
2266 export type DescriptionType = string;
2267 export interface DeviceConfigurationType {
2268 /**
2269 * Indicates whether a challenge is required on a new device. Only applicable to a new device.
2270 */
2271 ChallengeRequiredOnNewDevice?: BooleanType;
2272 /**
2273 * If true, a device is only remembered on user prompt.
2274 */
2275 DeviceOnlyRememberedOnUserPrompt?: BooleanType;
2276 }
2277 export type DeviceKeyType = string;
2278 export type DeviceListType = DeviceType[];
2279 export type DeviceNameType = string;
2280 export type DeviceRememberedStatusType = "remembered"|"not_remembered"|string;
2281 export interface DeviceSecretVerifierConfigType {
2282 /**
2283 * The password verifier.
2284 */
2285 PasswordVerifier?: StringType;
2286 /**
2287 * The salt.
2288 */
2289 Salt?: StringType;
2290 }
2291 export interface DeviceType {
2292 /**
2293 * The device key.
2294 */
2295 DeviceKey?: DeviceKeyType;
2296 /**
2297 * The device attributes.
2298 */
2299 DeviceAttributes?: AttributeListType;
2300 /**
2301 * The creation date of the device.
2302 */
2303 DeviceCreateDate?: DateType;
2304 /**
2305 * The last modified date of the device.
2306 */
2307 DeviceLastModifiedDate?: DateType;
2308 /**
2309 * The date in which the device was last authenticated.
2310 */
2311 DeviceLastAuthenticatedDate?: DateType;
2312 }
2313 export interface DomainDescriptionType {
2314 /**
2315 * The user pool ID.
2316 */
2317 UserPoolId?: UserPoolIdType;
2318 /**
2319 * The AWS account ID for the user pool owner.
2320 */
2321 AWSAccountId?: AWSAccountIdType;
2322 /**
2323 * The domain string.
2324 */
2325 Domain?: DomainType;
2326 /**
2327 * The S3 bucket where the static files for this domain are stored.
2328 */
2329 S3Bucket?: S3BucketType;
2330 /**
2331 * The ARN of the CloudFront distribution.
2332 */
2333 CloudFrontDistribution?: StringType;
2334 /**
2335 * The app version.
2336 */
2337 Version?: DomainVersionType;
2338 /**
2339 * The domain status.
2340 */
2341 Status?: DomainStatusType;
2342 /**
2343 * The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.
2344 */
2345 CustomDomainConfig?: CustomDomainConfigType;
2346 }
2347 export type DomainStatusType = "CREATING"|"DELETING"|"UPDATING"|"ACTIVE"|"FAILED"|string;
2348 export type DomainType = string;
2349 export type DomainVersionType = string;
2350 export type EmailAddressType = string;
2351 export interface EmailConfigurationType {
2352 /**
2353 * The Amazon Resource Name (ARN) of a verified email address in Amazon SES. This email address is used in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter: If you specify COGNITO_DEFAULT, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account. If you specify DEVELOPER, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.
2354 */
2355 SourceArn?: ArnType;
2356 /**
2357 * The destination to which the receiver of the email should reply to.
2358 */
2359 ReplyToEmailAddress?: EmailAddressType;
2360 /**
2361 * Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values: COGNITO_DEFAULT When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is below the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration. To look up the email delivery limit for the default option, see Limits in Amazon Cognito in the Amazon Cognito Developer Guide. The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the SourceArn parameter. DEVELOPER When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account. If you use this option, you must provide the ARN of an Amazon SES verified email address for the SourceArn parameter. Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role, which is a type of IAM role, in your AWS account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide.
2362 */
2363 EmailSendingAccount?: EmailSendingAccountType;
2364 /**
2365 * Identifies either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User &lt;testuser@example.com&gt;. This address will appear before the body of the email.
2366 */
2367 From?: StringType;
2368 /**
2369 * The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails: Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other AWS services such as SNS and CloudWatch. IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.
2370 */
2371 ConfigurationSet?: SESConfigurationSet;
2372 }
2373 export type EmailNotificationBodyType = string;
2374 export type EmailNotificationSubjectType = string;
2375 export type EmailSendingAccountType = "COGNITO_DEFAULT"|"DEVELOPER"|string;
2376 export type EmailVerificationMessageByLinkType = string;
2377 export type EmailVerificationMessageType = string;
2378 export type EmailVerificationSubjectByLinkType = string;
2379 export type EmailVerificationSubjectType = string;
2380 export interface EventContextDataType {
2381 /**
2382 * The user's IP address.
2383 */
2384 IpAddress?: StringType;
2385 /**
2386 * The user's device name.
2387 */
2388 DeviceName?: StringType;
2389 /**
2390 * The user's time zone.
2391 */
2392 Timezone?: StringType;
2393 /**
2394 * The user's city.
2395 */
2396 City?: StringType;
2397 /**
2398 * The user's country.
2399 */
2400 Country?: StringType;
2401 }
2402 export interface EventFeedbackType {
2403 /**
2404 * The event feedback value.
2405 */
2406 FeedbackValue: FeedbackValueType;
2407 /**
2408 * The provider.
2409 */
2410 Provider: StringType;
2411 /**
2412 * The event feedback date.
2413 */
2414 FeedbackDate?: DateType;
2415 }
2416 export type EventFilterType = "SIGN_IN"|"PASSWORD_CHANGE"|"SIGN_UP"|string;
2417 export type EventFiltersType = EventFilterType[];
2418 export type EventIdType = string;
2419 export type EventResponseType = "Success"|"Failure"|string;
2420 export interface EventRiskType {
2421 /**
2422 * The risk decision.
2423 */
2424 RiskDecision?: RiskDecisionType;
2425 /**
2426 * The risk level.
2427 */
2428 RiskLevel?: RiskLevelType;
2429 /**
2430 * Indicates whether compromised credentials were detected during an authentication event.
2431 */
2432 CompromisedCredentialsDetected?: WrappedBooleanType;
2433 }
2434 export type EventType = "SignIn"|"SignUp"|"ForgotPassword"|string;
2435 export type ExplicitAuthFlowsListType = ExplicitAuthFlowsType[];
2436 export type ExplicitAuthFlowsType = "ADMIN_NO_SRP_AUTH"|"CUSTOM_AUTH_FLOW_ONLY"|"USER_PASSWORD_AUTH"|"ALLOW_ADMIN_USER_PASSWORD_AUTH"|"ALLOW_CUSTOM_AUTH"|"ALLOW_USER_PASSWORD_AUTH"|"ALLOW_USER_SRP_AUTH"|"ALLOW_REFRESH_TOKEN_AUTH"|string;
2437 export type FeedbackValueType = "Valid"|"Invalid"|string;
2438 export type ForceAliasCreation = boolean;
2439 export interface ForgetDeviceRequest {
2440 /**
2441 * The access token for the forgotten device request.
2442 */
2443 AccessToken?: TokenModelType;
2444 /**
2445 * The device key.
2446 */
2447 DeviceKey: DeviceKeyType;
2448 }
2449 export interface ForgotPasswordRequest {
2450 /**
2451 * The ID of the client associated with the user pool.
2452 */
2453 ClientId: ClientIdType;
2454 /**
2455 * A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
2456 */
2457 SecretHash?: SecretHashType;
2458 /**
2459 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
2460 */
2461 UserContextData?: UserContextDataType;
2462 /**
2463 * The user name of the user for whom you want to enter a code to reset a forgotten password.
2464 */
2465 Username: UsernameType;
2466 /**
2467 * The Amazon Pinpoint analytics metadata for collecting metrics for ForgotPassword calls.
2468 */
2469 AnalyticsMetadata?: AnalyticsMetadataType;
2470 /**
2471 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ForgotPassword API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and user migration. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ForgotPassword request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
2472 */
2473 ClientMetadata?: ClientMetadataType;
2474 }
2475 export interface ForgotPasswordResponse {
2476 /**
2477 * The code delivery details returned by the server in response to the request to reset a password.
2478 */
2479 CodeDeliveryDetails?: CodeDeliveryDetailsType;
2480 }
2481 export type GenerateSecret = boolean;
2482 export interface GetCSVHeaderRequest {
2483 /**
2484 * The user pool ID for the user pool that the users are to be imported into.
2485 */
2486 UserPoolId: UserPoolIdType;
2487 }
2488 export interface GetCSVHeaderResponse {
2489 /**
2490 * The user pool ID for the user pool that the users are to be imported into.
2491 */
2492 UserPoolId?: UserPoolIdType;
2493 /**
2494 * The header information for the .csv file for the user import job.
2495 */
2496 CSVHeader?: ListOfStringTypes;
2497 }
2498 export interface GetDeviceRequest {
2499 /**
2500 * The device key.
2501 */
2502 DeviceKey: DeviceKeyType;
2503 /**
2504 * The access token.
2505 */
2506 AccessToken?: TokenModelType;
2507 }
2508 export interface GetDeviceResponse {
2509 /**
2510 * The device.
2511 */
2512 Device: DeviceType;
2513 }
2514 export interface GetGroupRequest {
2515 /**
2516 * The name of the group.
2517 */
2518 GroupName: GroupNameType;
2519 /**
2520 * The user pool ID for the user pool.
2521 */
2522 UserPoolId: UserPoolIdType;
2523 }
2524 export interface GetGroupResponse {
2525 /**
2526 * The group object for the group.
2527 */
2528 Group?: GroupType;
2529 }
2530 export interface GetIdentityProviderByIdentifierRequest {
2531 /**
2532 * The user pool ID.
2533 */
2534 UserPoolId: UserPoolIdType;
2535 /**
2536 * The identity provider ID.
2537 */
2538 IdpIdentifier: IdpIdentifierType;
2539 }
2540 export interface GetIdentityProviderByIdentifierResponse {
2541 /**
2542 * The identity provider object.
2543 */
2544 IdentityProvider: IdentityProviderType;
2545 }
2546 export interface GetSigningCertificateRequest {
2547 /**
2548 * The user pool ID.
2549 */
2550 UserPoolId: UserPoolIdType;
2551 }
2552 export interface GetSigningCertificateResponse {
2553 /**
2554 * The signing certificate.
2555 */
2556 Certificate?: StringType;
2557 }
2558 export interface GetUICustomizationRequest {
2559 /**
2560 * The user pool ID for the user pool.
2561 */
2562 UserPoolId: UserPoolIdType;
2563 /**
2564 * The client ID for the client app.
2565 */
2566 ClientId?: ClientIdType;
2567 }
2568 export interface GetUICustomizationResponse {
2569 /**
2570 * The UI customization information.
2571 */
2572 UICustomization: UICustomizationType;
2573 }
2574 export interface GetUserAttributeVerificationCodeRequest {
2575 /**
2576 * The access token returned by the server response to get the user attribute verification code.
2577 */
2578 AccessToken: TokenModelType;
2579 /**
2580 * The attribute name returned by the server response to get the user attribute verification code.
2581 */
2582 AttributeName: AttributeNameType;
2583 /**
2584 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the GetUserAttributeVerificationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your GetUserAttributeVerificationCode request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
2585 */
2586 ClientMetadata?: ClientMetadataType;
2587 }
2588 export interface GetUserAttributeVerificationCodeResponse {
2589 /**
2590 * The code delivery details returned by the server in response to the request to get the user attribute verification code.
2591 */
2592 CodeDeliveryDetails?: CodeDeliveryDetailsType;
2593 }
2594 export interface GetUserPoolMfaConfigRequest {
2595 /**
2596 * The user pool ID.
2597 */
2598 UserPoolId: UserPoolIdType;
2599 }
2600 export interface GetUserPoolMfaConfigResponse {
2601 /**
2602 * The SMS text message multi-factor (MFA) configuration.
2603 */
2604 SmsMfaConfiguration?: SmsMfaConfigType;
2605 /**
2606 * The software token multi-factor (MFA) configuration.
2607 */
2608 SoftwareTokenMfaConfiguration?: SoftwareTokenMfaConfigType;
2609 /**
2610 * The multi-factor (MFA) configuration. Valid values include: OFF MFA will not be used for any users. ON MFA is required for all users to sign in. OPTIONAL MFA will be required only for individual users who have an MFA factor enabled.
2611 */
2612 MfaConfiguration?: UserPoolMfaType;
2613 }
2614 export interface GetUserRequest {
2615 /**
2616 * The access token returned by the server response to get information about the user.
2617 */
2618 AccessToken: TokenModelType;
2619 }
2620 export interface GetUserResponse {
2621 /**
2622 * The user name of the user you wish to retrieve from the get user request.
2623 */
2624 Username: UsernameType;
2625 /**
2626 * An array of name-value pairs representing user attributes. For custom attributes, you must prepend the custom: prefix to the attribute name.
2627 */
2628 UserAttributes: AttributeListType;
2629 /**
2630 * This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about TOTP software token MFA configurations. To look up information about either type of MFA configuration, use the use the GetUserResponse$UserMFASettingList response instead.
2631 */
2632 MFAOptions?: MFAOptionListType;
2633 /**
2634 * The user's preferred MFA setting.
2635 */
2636 PreferredMfaSetting?: StringType;
2637 /**
2638 * The MFA options that are enabled for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.
2639 */
2640 UserMFASettingList?: UserMFASettingListType;
2641 }
2642 export interface GlobalSignOutRequest {
2643 /**
2644 * The access token.
2645 */
2646 AccessToken: TokenModelType;
2647 }
2648 export interface GlobalSignOutResponse {
2649 }
2650 export type GroupListType = GroupType[];
2651 export type GroupNameType = string;
2652 export interface GroupType {
2653 /**
2654 * The name of the group.
2655 */
2656 GroupName?: GroupNameType;
2657 /**
2658 * The user pool ID for the user pool.
2659 */
2660 UserPoolId?: UserPoolIdType;
2661 /**
2662 * A string containing the description of the group.
2663 */
2664 Description?: DescriptionType;
2665 /**
2666 * The role ARN for the group.
2667 */
2668 RoleArn?: ArnType;
2669 /**
2670 * A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. If a user belongs to two or more groups, it is the group with the highest precedence whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens. Groups with higher Precedence values take precedence over groups with lower Precedence values or with null Precedence values. Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens. The default Precedence value is null.
2671 */
2672 Precedence?: PrecedenceType;
2673 /**
2674 * The date the group was last modified.
2675 */
2676 LastModifiedDate?: DateType;
2677 /**
2678 * The date the group was created.
2679 */
2680 CreationDate?: DateType;
2681 }
2682 export type HexStringType = string;
2683 export interface HttpHeader {
2684 /**
2685 * The header name
2686 */
2687 headerName?: StringType;
2688 /**
2689 * The header value.
2690 */
2691 headerValue?: StringType;
2692 }
2693 export type HttpHeaderList = HttpHeader[];
2694 export interface IdentityProviderType {
2695 /**
2696 * The user pool ID.
2697 */
2698 UserPoolId?: UserPoolIdType;
2699 /**
2700 * The identity provider name.
2701 */
2702 ProviderName?: ProviderNameType;
2703 /**
2704 * The identity provider type.
2705 */
2706 ProviderType?: IdentityProviderTypeType;
2707 /**
2708 * The identity provider details. The following list describes the provider detail keys for each identity provider type. For Google, Facebook and Login with Amazon: client_id client_secret authorize_scopes For Sign in with Apple: client_id team_id key_id private_key authorize_scopes For OIDC providers: client_id client_secret attributes_request_method oidc_issuer authorize_scopes authorize_url if not available from discovery URL specified by oidc_issuer key token_url if not available from discovery URL specified by oidc_issuer key attributes_url if not available from discovery URL specified by oidc_issuer key jwks_uri if not available from discovery URL specified by oidc_issuer key authorize_scopes For SAML providers: MetadataFile OR MetadataURL IDPSignOut optional
2709 */
2710 ProviderDetails?: ProviderDetailsType;
2711 /**
2712 * A mapping of identity provider attributes to standard and custom user pool attributes.
2713 */
2714 AttributeMapping?: AttributeMappingType;
2715 /**
2716 * A list of identity provider identifiers.
2717 */
2718 IdpIdentifiers?: IdpIdentifiersListType;
2719 /**
2720 * The date the identity provider was last modified.
2721 */
2722 LastModifiedDate?: DateType;
2723 /**
2724 * The date the identity provider was created.
2725 */
2726 CreationDate?: DateType;
2727 }
2728 export type IdentityProviderTypeType = "SAML"|"Facebook"|"Google"|"LoginWithAmazon"|"SignInWithApple"|"OIDC"|string;
2729 export type IdpIdentifierType = string;
2730 export type IdpIdentifiersListType = IdpIdentifierType[];
2731 export type ImageFileType = Buffer|Uint8Array|Blob|string;
2732 export type ImageUrlType = string;
2733 export interface InitiateAuthRequest {
2734 /**
2735 * The authentication flow for this call to execute. The API action will depend on this value. For example: REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens. USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution. USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens. Valid values include: USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol. REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token. CUSTOM_AUTH: Custom authentication flow. USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool. ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords. ADMIN_NO_SRP_AUTH is not a valid value.
2736 */
2737 AuthFlow: AuthFlowType;
2738 /**
2739 * The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow: For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY
2740 */
2741 AuthParameters?: AuthParametersType;
2742 /**
2743 * A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the AWS Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers: Pre signup Pre authentication User migration When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in AWS Lambda, you can process the validationData value to enhance your workflow for your specific needs. When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input: Post authentication Custom message Pre token generation Create auth challenge Define auth challenge Verify auth challenge For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
2744 */
2745 ClientMetadata?: ClientMetadataType;
2746 /**
2747 * The app client ID.
2748 */
2749 ClientId: ClientIdType;
2750 /**
2751 * The Amazon Pinpoint analytics metadata for collecting metrics for InitiateAuth calls.
2752 */
2753 AnalyticsMetadata?: AnalyticsMetadataType;
2754 /**
2755 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
2756 */
2757 UserContextData?: UserContextDataType;
2758 }
2759 export interface InitiateAuthResponse {
2760 /**
2761 * The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge. Valid values include the following. Note that all of these challenges require USERNAME and SECRET_HASH (if applicable) in the parameters. SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via SMS. PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations. CUSTOM_CHALLENGE: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued. DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device. DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices only. NEW_PASSWORD_REQUIRED: For users which are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.
2762 */
2763 ChallengeName?: ChallengeNameType;
2764 /**
2765 * The session which should be passed both ways in challenge-response calls to the service. If the or API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
2766 */
2767 Session?: SessionType;
2768 /**
2769 * The challenge parameters. These are returned to you in the InitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (RespondToAuthChallenge). All challenges require USERNAME and SECRET_HASH (if applicable).
2770 */
2771 ChallengeParameters?: ChallengeParametersType;
2772 /**
2773 * The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.
2774 */
2775 AuthenticationResult?: AuthenticationResultType;
2776 }
2777 export type IntegerType = number;
2778 export interface LambdaConfigType {
2779 /**
2780 * A pre-registration AWS Lambda trigger.
2781 */
2782 PreSignUp?: ArnType;
2783 /**
2784 * A custom Message AWS Lambda trigger.
2785 */
2786 CustomMessage?: ArnType;
2787 /**
2788 * A post-confirmation AWS Lambda trigger.
2789 */
2790 PostConfirmation?: ArnType;
2791 /**
2792 * A pre-authentication AWS Lambda trigger.
2793 */
2794 PreAuthentication?: ArnType;
2795 /**
2796 * A post-authentication AWS Lambda trigger.
2797 */
2798 PostAuthentication?: ArnType;
2799 /**
2800 * Defines the authentication challenge.
2801 */
2802 DefineAuthChallenge?: ArnType;
2803 /**
2804 * Creates an authentication challenge.
2805 */
2806 CreateAuthChallenge?: ArnType;
2807 /**
2808 * Verifies the authentication challenge response.
2809 */
2810 VerifyAuthChallengeResponse?: ArnType;
2811 /**
2812 * A Lambda trigger that is invoked before token generation.
2813 */
2814 PreTokenGeneration?: ArnType;
2815 /**
2816 * The user migration Lambda config type.
2817 */
2818 UserMigration?: ArnType;
2819 }
2820 export interface ListDevicesRequest {
2821 /**
2822 * The access tokens for the request to list devices.
2823 */
2824 AccessToken: TokenModelType;
2825 /**
2826 * The limit of the device request.
2827 */
2828 Limit?: QueryLimitType;
2829 /**
2830 * The pagination token for the list request.
2831 */
2832 PaginationToken?: SearchPaginationTokenType;
2833 }
2834 export interface ListDevicesResponse {
2835 /**
2836 * The devices returned in the list devices response.
2837 */
2838 Devices?: DeviceListType;
2839 /**
2840 * The pagination token for the list device response.
2841 */
2842 PaginationToken?: SearchPaginationTokenType;
2843 }
2844 export interface ListGroupsRequest {
2845 /**
2846 * The user pool ID for the user pool.
2847 */
2848 UserPoolId: UserPoolIdType;
2849 /**
2850 * The limit of the request to list groups.
2851 */
2852 Limit?: QueryLimitType;
2853 /**
2854 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2855 */
2856 NextToken?: PaginationKey;
2857 }
2858 export interface ListGroupsResponse {
2859 /**
2860 * The group objects for the groups.
2861 */
2862 Groups?: GroupListType;
2863 /**
2864 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2865 */
2866 NextToken?: PaginationKey;
2867 }
2868 export interface ListIdentityProvidersRequest {
2869 /**
2870 * The user pool ID.
2871 */
2872 UserPoolId: UserPoolIdType;
2873 /**
2874 * The maximum number of identity providers to return.
2875 */
2876 MaxResults?: ListProvidersLimitType;
2877 /**
2878 * A pagination token.
2879 */
2880 NextToken?: PaginationKeyType;
2881 }
2882 export interface ListIdentityProvidersResponse {
2883 /**
2884 * A list of identity provider objects.
2885 */
2886 Providers: ProvidersListType;
2887 /**
2888 * A pagination token.
2889 */
2890 NextToken?: PaginationKeyType;
2891 }
2892 export type ListOfStringTypes = StringType[];
2893 export type ListProvidersLimitType = number;
2894 export type ListResourceServersLimitType = number;
2895 export interface ListResourceServersRequest {
2896 /**
2897 * The user pool ID for the user pool.
2898 */
2899 UserPoolId: UserPoolIdType;
2900 /**
2901 * The maximum number of resource servers to return.
2902 */
2903 MaxResults?: ListResourceServersLimitType;
2904 /**
2905 * A pagination token.
2906 */
2907 NextToken?: PaginationKeyType;
2908 }
2909 export interface ListResourceServersResponse {
2910 /**
2911 * The resource servers.
2912 */
2913 ResourceServers: ResourceServersListType;
2914 /**
2915 * A pagination token.
2916 */
2917 NextToken?: PaginationKeyType;
2918 }
2919 export interface ListTagsForResourceRequest {
2920 /**
2921 * The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.
2922 */
2923 ResourceArn: ArnType;
2924 }
2925 export interface ListTagsForResourceResponse {
2926 /**
2927 * The tags that are assigned to the user pool.
2928 */
2929 Tags?: UserPoolTagsType;
2930 }
2931 export interface ListUserImportJobsRequest {
2932 /**
2933 * The user pool ID for the user pool that the users are being imported into.
2934 */
2935 UserPoolId: UserPoolIdType;
2936 /**
2937 * The maximum number of import jobs you want the request to return.
2938 */
2939 MaxResults: PoolQueryLimitType;
2940 /**
2941 * An identifier that was returned from the previous call to ListUserImportJobs, which can be used to return the next set of import jobs in the list.
2942 */
2943 PaginationToken?: PaginationKeyType;
2944 }
2945 export interface ListUserImportJobsResponse {
2946 /**
2947 * The user import jobs.
2948 */
2949 UserImportJobs?: UserImportJobsListType;
2950 /**
2951 * An identifier that can be used to return the next set of user import jobs in the list.
2952 */
2953 PaginationToken?: PaginationKeyType;
2954 }
2955 export interface ListUserPoolClientsRequest {
2956 /**
2957 * The user pool ID for the user pool where you want to list user pool clients.
2958 */
2959 UserPoolId: UserPoolIdType;
2960 /**
2961 * The maximum number of results you want the request to return when listing the user pool clients.
2962 */
2963 MaxResults?: QueryLimit;
2964 /**
2965 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2966 */
2967 NextToken?: PaginationKey;
2968 }
2969 export interface ListUserPoolClientsResponse {
2970 /**
2971 * The user pool clients in the response that lists user pool clients.
2972 */
2973 UserPoolClients?: UserPoolClientListType;
2974 /**
2975 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2976 */
2977 NextToken?: PaginationKey;
2978 }
2979 export interface ListUserPoolsRequest {
2980 /**
2981 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2982 */
2983 NextToken?: PaginationKeyType;
2984 /**
2985 * The maximum number of results you want the request to return when listing the user pools.
2986 */
2987 MaxResults: PoolQueryLimitType;
2988 }
2989 export interface ListUserPoolsResponse {
2990 /**
2991 * The user pools from the response to list users.
2992 */
2993 UserPools?: UserPoolListType;
2994 /**
2995 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
2996 */
2997 NextToken?: PaginationKeyType;
2998 }
2999 export interface ListUsersInGroupRequest {
3000 /**
3001 * The user pool ID for the user pool.
3002 */
3003 UserPoolId: UserPoolIdType;
3004 /**
3005 * The name of the group.
3006 */
3007 GroupName: GroupNameType;
3008 /**
3009 * The limit of the request to list users.
3010 */
3011 Limit?: QueryLimitType;
3012 /**
3013 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
3014 */
3015 NextToken?: PaginationKey;
3016 }
3017 export interface ListUsersInGroupResponse {
3018 /**
3019 * The users returned in the request to list users.
3020 */
3021 Users?: UsersListType;
3022 /**
3023 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
3024 */
3025 NextToken?: PaginationKey;
3026 }
3027 export interface ListUsersRequest {
3028 /**
3029 * The user pool ID for the user pool on which the search should be performed.
3030 */
3031 UserPoolId: UserPoolIdType;
3032 /**
3033 * An array of strings, where each string is the name of a user attribute to be returned for each user in the search results. If the array is null, all attributes are returned.
3034 */
3035 AttributesToGet?: SearchedAttributeNamesListType;
3036 /**
3037 * Maximum number of users to be returned.
3038 */
3039 Limit?: QueryLimitType;
3040 /**
3041 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
3042 */
3043 PaginationToken?: SearchPaginationTokenType;
3044 /**
3045 * A filter string of the form "AttributeName Filter-Type "AttributeValue"". Quotation marks within the filter string must be escaped using the backslash (\) character. For example, "family_name = \"Reddy\"". AttributeName: The name of the attribute to search for. You can only search for one attribute at a time. Filter-Type: For an exact match, use =, for example, "given_name = \"Jon\"". For a prefix ("starts with") match, use ^=, for example, "given_name ^= \"Jon\"". AttributeValue: The attribute value that must be matched for each user. If the filter string is empty, ListUsers returns all users in the user pool. You can only search for the following standard attributes: username (case-sensitive) email phone_number name given_name family_name preferred_username cognito:user_status (called Status in the Console) (case-insensitive) status (called Enabled in the Console) (case-sensitive) sub Custom attributes are not searchable. For more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer Guide.
3046 */
3047 Filter?: UserFilterType;
3048 }
3049 export interface ListUsersResponse {
3050 /**
3051 * The users returned in the request to list users.
3052 */
3053 Users?: UsersListType;
3054 /**
3055 * An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
3056 */
3057 PaginationToken?: SearchPaginationTokenType;
3058 }
3059 export type LogoutURLsListType = RedirectUrlType[];
3060 export type LongType = number;
3061 export type MFAOptionListType = MFAOptionType[];
3062 export interface MFAOptionType {
3063 /**
3064 * The delivery medium to send the MFA code. You can use this parameter to set only the SMS delivery medium value.
3065 */
3066 DeliveryMedium?: DeliveryMediumType;
3067 /**
3068 * The attribute name of the MFA option type. The only valid value is phone_number.
3069 */
3070 AttributeName?: AttributeNameType;
3071 }
3072 export type MessageActionType = "RESEND"|"SUPPRESS"|string;
3073 export interface MessageTemplateType {
3074 /**
3075 * The message template for SMS messages.
3076 */
3077 SMSMessage?: SmsVerificationMessageType;
3078 /**
3079 * The message template for email messages.
3080 */
3081 EmailMessage?: EmailVerificationMessageType;
3082 /**
3083 * The subject line for email messages.
3084 */
3085 EmailSubject?: EmailVerificationSubjectType;
3086 }
3087 export interface NewDeviceMetadataType {
3088 /**
3089 * The device key.
3090 */
3091 DeviceKey?: DeviceKeyType;
3092 /**
3093 * The device group key.
3094 */
3095 DeviceGroupKey?: StringType;
3096 }
3097 export interface NotifyConfigurationType {
3098 /**
3099 * The email address that is sending the email. It must be either individually verified with Amazon SES, or from a domain that has been verified with Amazon SES.
3100 */
3101 From?: StringType;
3102 /**
3103 * The destination to which the receiver of an email should reply to.
3104 */
3105 ReplyTo?: StringType;
3106 /**
3107 * The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. It permits Amazon Cognito to send for the email address specified in the From parameter.
3108 */
3109 SourceArn: ArnType;
3110 /**
3111 * Email template used when a detected risk event is blocked.
3112 */
3113 BlockEmail?: NotifyEmailType;
3114 /**
3115 * The email template used when a detected risk event is allowed.
3116 */
3117 NoActionEmail?: NotifyEmailType;
3118 /**
3119 * The MFA email template used when MFA is challenged as part of a detected risk.
3120 */
3121 MfaEmail?: NotifyEmailType;
3122 }
3123 export interface NotifyEmailType {
3124 /**
3125 * The subject.
3126 */
3127 Subject: EmailNotificationSubjectType;
3128 /**
3129 * The HTML body.
3130 */
3131 HtmlBody?: EmailNotificationBodyType;
3132 /**
3133 * The text body.
3134 */
3135 TextBody?: EmailNotificationBodyType;
3136 }
3137 export interface NumberAttributeConstraintsType {
3138 /**
3139 * The minimum value of an attribute that is of the number data type.
3140 */
3141 MinValue?: StringType;
3142 /**
3143 * The maximum value of an attribute that is of the number data type.
3144 */
3145 MaxValue?: StringType;
3146 }
3147 export type OAuthFlowType = "code"|"implicit"|"client_credentials"|string;
3148 export type OAuthFlowsType = OAuthFlowType[];
3149 export type PaginationKey = string;
3150 export type PaginationKeyType = string;
3151 export type PasswordPolicyMinLengthType = number;
3152 export interface PasswordPolicyType {
3153 /**
3154 * The minimum length of the password policy that you have set. Cannot be less than 6.
3155 */
3156 MinimumLength?: PasswordPolicyMinLengthType;
3157 /**
3158 * In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.
3159 */
3160 RequireUppercase?: BooleanType;
3161 /**
3162 * In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.
3163 */
3164 RequireLowercase?: BooleanType;
3165 /**
3166 * In the password policy that you have set, refers to whether you have required users to use at least one number in their password.
3167 */
3168 RequireNumbers?: BooleanType;
3169 /**
3170 * In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.
3171 */
3172 RequireSymbols?: BooleanType;
3173 /**
3174 * In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator. When you set TemporaryPasswordValidityDays for a user pool, you will no longer be able to set the deprecated UnusedAccountValidityDays value for that user pool.
3175 */
3176 TemporaryPasswordValidityDays?: TemporaryPasswordValidityDaysType;
3177 }
3178 export type PasswordType = string;
3179 export type PoolQueryLimitType = number;
3180 export type PreSignedUrlType = string;
3181 export type PrecedenceType = number;
3182 export type PreventUserExistenceErrorTypes = "LEGACY"|"ENABLED"|string;
3183 export type PriorityType = number;
3184 export interface ProviderDescription {
3185 /**
3186 * The identity provider name.
3187 */
3188 ProviderName?: ProviderNameType;
3189 /**
3190 * The identity provider type.
3191 */
3192 ProviderType?: IdentityProviderTypeType;
3193 /**
3194 * The date the provider was last modified.
3195 */
3196 LastModifiedDate?: DateType;
3197 /**
3198 * The date the provider was added to the user pool.
3199 */
3200 CreationDate?: DateType;
3201 }
3202 export type ProviderDetailsType = {[key: string]: StringType};
3203 export type ProviderNameType = string;
3204 export type ProviderNameTypeV1 = string;
3205 export interface ProviderUserIdentifierType {
3206 /**
3207 * The name of the provider, for example, Facebook, Google, or Login with Amazon.
3208 */
3209 ProviderName?: ProviderNameType;
3210 /**
3211 * The name of the provider attribute to link to, for example, NameID.
3212 */
3213 ProviderAttributeName?: StringType;
3214 /**
3215 * The value of the provider attribute to link to, for example, xxxxx_account.
3216 */
3217 ProviderAttributeValue?: StringType;
3218 }
3219 export type ProvidersListType = ProviderDescription[];
3220 export type QueryLimit = number;
3221 export type QueryLimitType = number;
3222 export type RecoveryMechanismsType = RecoveryOptionType[];
3223 export type RecoveryOptionNameType = "verified_email"|"verified_phone_number"|"admin_only"|string;
3224 export interface RecoveryOptionType {
3225 /**
3226 * A positive integer specifying priority of a method with 1 being the highest priority.
3227 */
3228 Priority: PriorityType;
3229 /**
3230 * Specifies the recovery method for a user.
3231 */
3232 Name: RecoveryOptionNameType;
3233 }
3234 export type RedirectUrlType = string;
3235 export type RefreshTokenValidityType = number;
3236 export interface ResendConfirmationCodeRequest {
3237 /**
3238 * The ID of the client associated with the user pool.
3239 */
3240 ClientId: ClientIdType;
3241 /**
3242 * A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
3243 */
3244 SecretHash?: SecretHashType;
3245 /**
3246 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
3247 */
3248 UserContextData?: UserContextDataType;
3249 /**
3250 * The user name of the user to whom you wish to resend a confirmation code.
3251 */
3252 Username: UsernameType;
3253 /**
3254 * The Amazon Pinpoint analytics metadata for collecting metrics for ResendConfirmationCode calls.
3255 */
3256 AnalyticsMetadata?: AnalyticsMetadataType;
3257 /**
3258 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ResendConfirmationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ResendConfirmationCode request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
3259 */
3260 ClientMetadata?: ClientMetadataType;
3261 }
3262 export interface ResendConfirmationCodeResponse {
3263 /**
3264 * The code delivery details returned by the server in response to the request to resend the confirmation code.
3265 */
3266 CodeDeliveryDetails?: CodeDeliveryDetailsType;
3267 }
3268 export type ResourceServerIdentifierType = string;
3269 export type ResourceServerNameType = string;
3270 export type ResourceServerScopeDescriptionType = string;
3271 export type ResourceServerScopeListType = ResourceServerScopeType[];
3272 export type ResourceServerScopeNameType = string;
3273 export interface ResourceServerScopeType {
3274 /**
3275 * The name of the scope.
3276 */
3277 ScopeName: ResourceServerScopeNameType;
3278 /**
3279 * A description of the scope.
3280 */
3281 ScopeDescription: ResourceServerScopeDescriptionType;
3282 }
3283 export interface ResourceServerType {
3284 /**
3285 * The user pool ID for the user pool that hosts the resource server.
3286 */
3287 UserPoolId?: UserPoolIdType;
3288 /**
3289 * The identifier for the resource server.
3290 */
3291 Identifier?: ResourceServerIdentifierType;
3292 /**
3293 * The name of the resource server.
3294 */
3295 Name?: ResourceServerNameType;
3296 /**
3297 * A list of scopes that are defined for the resource server.
3298 */
3299 Scopes?: ResourceServerScopeListType;
3300 }
3301 export type ResourceServersListType = ResourceServerType[];
3302 export interface RespondToAuthChallengeRequest {
3303 /**
3304 * The app client ID.
3305 */
3306 ClientId: ClientIdType;
3307 /**
3308 * The challenge name. For more information, see . ADMIN_NO_SRP_AUTH is not a valid value.
3309 */
3310 ChallengeName: ChallengeNameType;
3311 /**
3312 * The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
3313 */
3314 Session?: SessionType;
3315 /**
3316 * The challenge responses. These are inputs corresponding to the value of ChallengeName, for example: SECRET_HASH (if app client is configured with client secret) applies to all inputs below (including SOFTWARE_TOKEN_MFA). SMS_MFA: SMS_MFA_CODE, USERNAME. PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, USERNAME. NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, USERNAME. SOFTWARE_TOKEN_MFA: USERNAME and SOFTWARE_TOKEN_MFA_CODE are required attributes. DEVICE_SRP_AUTH requires USERNAME, DEVICE_KEY, SRP_A (and SECRET_HASH). DEVICE_PASSWORD_VERIFIER requires everything that PASSWORD_VERIFIER requires plus DEVICE_KEY.
3317 */
3318 ChallengeResponses?: ChallengeResponsesType;
3319 /**
3320 * The Amazon Pinpoint analytics metadata for collecting metrics for RespondToAuthChallenge calls.
3321 */
3322 AnalyticsMetadata?: AnalyticsMetadataType;
3323 /**
3324 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
3325 */
3326 UserContextData?: UserContextDataType;
3327 /**
3328 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: post authentication, pre token generation, define auth challenge, create auth challenge, and verify auth challenge. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your RespondToAuthChallenge request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
3329 */
3330 ClientMetadata?: ClientMetadataType;
3331 }
3332 export interface RespondToAuthChallengeResponse {
3333 /**
3334 * The challenge name. For more information, see .
3335 */
3336 ChallengeName?: ChallengeNameType;
3337 /**
3338 * The session which should be passed both ways in challenge-response calls to the service. If the or API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
3339 */
3340 Session?: SessionType;
3341 /**
3342 * The challenge parameters. For more information, see .
3343 */
3344 ChallengeParameters?: ChallengeParametersType;
3345 /**
3346 * The result returned by the server in response to the request to respond to the authentication challenge.
3347 */
3348 AuthenticationResult?: AuthenticationResultType;
3349 }
3350 export interface RiskConfigurationType {
3351 /**
3352 * The user pool ID.
3353 */
3354 UserPoolId?: UserPoolIdType;
3355 /**
3356 * The app client ID.
3357 */
3358 ClientId?: ClientIdType;
3359 /**
3360 * The compromised credentials risk configuration object including the EventFilter and the EventAction
3361 */
3362 CompromisedCredentialsRiskConfiguration?: CompromisedCredentialsRiskConfigurationType;
3363 /**
3364 * The account takeover risk configuration object including the NotifyConfiguration object and Actions to take in the case of an account takeover.
3365 */
3366 AccountTakeoverRiskConfiguration?: AccountTakeoverRiskConfigurationType;
3367 /**
3368 * The configuration to override the risk decision.
3369 */
3370 RiskExceptionConfiguration?: RiskExceptionConfigurationType;
3371 /**
3372 * The last modified date.
3373 */
3374 LastModifiedDate?: DateType;
3375 }
3376 export type RiskDecisionType = "NoRisk"|"AccountTakeover"|"Block"|string;
3377 export interface RiskExceptionConfigurationType {
3378 /**
3379 * Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation: a compact representation of an IP address and its associated routing prefix.
3380 */
3381 BlockedIPRangeList?: BlockedIPRangeListType;
3382 /**
3383 * Risk detection is not performed on the IP addresses in the range list. The IP range is in CIDR notation.
3384 */
3385 SkippedIPRangeList?: SkippedIPRangeListType;
3386 }
3387 export type RiskLevelType = "Low"|"Medium"|"High"|string;
3388 export type S3BucketType = string;
3389 export type SESConfigurationSet = string;
3390 export interface SMSMfaSettingsType {
3391 /**
3392 * Specifies whether SMS text message MFA is enabled.
3393 */
3394 Enabled?: BooleanType;
3395 /**
3396 * Specifies whether SMS is the preferred MFA method.
3397 */
3398 PreferredMfa?: BooleanType;
3399 }
3400 export interface SchemaAttributeType {
3401 /**
3402 * A schema attribute of the name type.
3403 */
3404 Name?: CustomAttributeNameType;
3405 /**
3406 * The attribute data type.
3407 */
3408 AttributeDataType?: AttributeDataType;
3409 /**
3410 * We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute. Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token. For example, DeveloperOnlyAttribute can be modified using the API but cannot be updated using the API.
3411 */
3412 DeveloperOnlyAttribute?: BooleanType;
3413 /**
3414 * Specifies whether the value of the attribute can be changed. For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.
3415 */
3416 Mutable?: BooleanType;
3417 /**
3418 * Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.
3419 */
3420 Required?: BooleanType;
3421 /**
3422 * Specifies the constraints for an attribute of the number type.
3423 */
3424 NumberAttributeConstraints?: NumberAttributeConstraintsType;
3425 /**
3426 * Specifies the constraints for an attribute of the string type.
3427 */
3428 StringAttributeConstraints?: StringAttributeConstraintsType;
3429 }
3430 export type SchemaAttributesListType = SchemaAttributeType[];
3431 export type ScopeListType = ScopeType[];
3432 export type ScopeType = string;
3433 export type SearchPaginationTokenType = string;
3434 export type SearchedAttributeNamesListType = AttributeNameType[];
3435 export type SecretCodeType = string;
3436 export type SecretHashType = string;
3437 export type SessionType = string;
3438 export interface SetRiskConfigurationRequest {
3439 /**
3440 * The user pool ID.
3441 */
3442 UserPoolId: UserPoolIdType;
3443 /**
3444 * The app client ID. If ClientId is null, then the risk configuration is mapped to userPoolId. When the client ID is null, the same risk configuration is applied to all the clients in the userPool. Otherwise, ClientId is mapped to the client. When the client ID is not null, the user pool configuration is overridden and the risk configuration for the client is used instead.
3445 */
3446 ClientId?: ClientIdType;
3447 /**
3448 * The compromised credentials risk configuration.
3449 */
3450 CompromisedCredentialsRiskConfiguration?: CompromisedCredentialsRiskConfigurationType;
3451 /**
3452 * The account takeover risk configuration.
3453 */
3454 AccountTakeoverRiskConfiguration?: AccountTakeoverRiskConfigurationType;
3455 /**
3456 * The configuration to override the risk decision.
3457 */
3458 RiskExceptionConfiguration?: RiskExceptionConfigurationType;
3459 }
3460 export interface SetRiskConfigurationResponse {
3461 /**
3462 * The risk configuration.
3463 */
3464 RiskConfiguration: RiskConfigurationType;
3465 }
3466 export interface SetUICustomizationRequest {
3467 /**
3468 * The user pool ID for the user pool.
3469 */
3470 UserPoolId: UserPoolIdType;
3471 /**
3472 * The client ID for the client app.
3473 */
3474 ClientId?: ClientIdType;
3475 /**
3476 * The CSS values in the UI customization.
3477 */
3478 CSS?: CSSType;
3479 /**
3480 * The uploaded logo image for the UI customization.
3481 */
3482 ImageFile?: ImageFileType;
3483 }
3484 export interface SetUICustomizationResponse {
3485 /**
3486 * The UI customization information.
3487 */
3488 UICustomization: UICustomizationType;
3489 }
3490 export interface SetUserMFAPreferenceRequest {
3491 /**
3492 * The SMS text message multi-factor authentication (MFA) settings.
3493 */
3494 SMSMfaSettings?: SMSMfaSettingsType;
3495 /**
3496 * The time-based one-time password software token MFA settings.
3497 */
3498 SoftwareTokenMfaSettings?: SoftwareTokenMfaSettingsType;
3499 /**
3500 * The access token for the user.
3501 */
3502 AccessToken: TokenModelType;
3503 }
3504 export interface SetUserMFAPreferenceResponse {
3505 }
3506 export interface SetUserPoolMfaConfigRequest {
3507 /**
3508 * The user pool ID.
3509 */
3510 UserPoolId: UserPoolIdType;
3511 /**
3512 * The SMS text message MFA configuration.
3513 */
3514 SmsMfaConfiguration?: SmsMfaConfigType;
3515 /**
3516 * The software token MFA configuration.
3517 */
3518 SoftwareTokenMfaConfiguration?: SoftwareTokenMfaConfigType;
3519 /**
3520 * The MFA configuration. Valid values include: OFF MFA will not be used for any users. ON MFA is required for all users to sign in. OPTIONAL MFA will be required only for individual users who have an MFA factor enabled.
3521 */
3522 MfaConfiguration?: UserPoolMfaType;
3523 }
3524 export interface SetUserPoolMfaConfigResponse {
3525 /**
3526 * The SMS text message MFA configuration.
3527 */
3528 SmsMfaConfiguration?: SmsMfaConfigType;
3529 /**
3530 * The software token MFA configuration.
3531 */
3532 SoftwareTokenMfaConfiguration?: SoftwareTokenMfaConfigType;
3533 /**
3534 * The MFA configuration. Valid values include: OFF MFA will not be used for any users. ON MFA is required for all users to sign in. OPTIONAL MFA will be required only for individual users who have an MFA factor enabled.
3535 */
3536 MfaConfiguration?: UserPoolMfaType;
3537 }
3538 export interface SetUserSettingsRequest {
3539 /**
3540 * The access token for the set user settings request.
3541 */
3542 AccessToken: TokenModelType;
3543 /**
3544 * You can use this parameter only to set an SMS configuration that uses SMS for delivery.
3545 */
3546 MFAOptions: MFAOptionListType;
3547 }
3548 export interface SetUserSettingsResponse {
3549 }
3550 export interface SignUpRequest {
3551 /**
3552 * The ID of the client associated with the user pool.
3553 */
3554 ClientId: ClientIdType;
3555 /**
3556 * A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
3557 */
3558 SecretHash?: SecretHashType;
3559 /**
3560 * The user name of the user you wish to register.
3561 */
3562 Username: UsernameType;
3563 /**
3564 * The password of the user you wish to register.
3565 */
3566 Password: PasswordType;
3567 /**
3568 * An array of name-value pairs representing user attributes. For custom attributes, you must prepend the custom: prefix to the attribute name.
3569 */
3570 UserAttributes?: AttributeListType;
3571 /**
3572 * The validation data in the request to register a user.
3573 */
3574 ValidationData?: AttributeListType;
3575 /**
3576 * The Amazon Pinpoint analytics metadata for collecting metrics for SignUp calls.
3577 */
3578 AnalyticsMetadata?: AnalyticsMetadataType;
3579 /**
3580 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
3581 */
3582 UserContextData?: UserContextDataType;
3583 /**
3584 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the SignUp API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and post confirmation. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your SignUp request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
3585 */
3586 ClientMetadata?: ClientMetadataType;
3587 }
3588 export interface SignUpResponse {
3589 /**
3590 * A response from the server indicating that a user registration has been confirmed.
3591 */
3592 UserConfirmed: BooleanType;
3593 /**
3594 * The code delivery details returned by the server response to the user registration request.
3595 */
3596 CodeDeliveryDetails?: CodeDeliveryDetailsType;
3597 /**
3598 * The UUID of the authenticated user. This is not the same as username.
3599 */
3600 UserSub: StringType;
3601 }
3602 export type SkippedIPRangeListType = StringType[];
3603 export interface SmsConfigurationType {
3604 /**
3605 * The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. This is the ARN of the IAM role in your AWS account which Cognito will use to send SMS messages.
3606 */
3607 SnsCallerArn: ArnType;
3608 /**
3609 * The external ID is a value that we recommend you use to add security to your IAM role which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId, the Cognito User Pool will include it when attempting to assume your IAM role, so that you can set your roles trust policy to require the ExternalID. If you use the Cognito Management Console to create a role for SMS MFA, Cognito will create a role with the required permissions and a trust policy that demonstrates use of the ExternalId.
3610 */
3611 ExternalId?: StringType;
3612 }
3613 export interface SmsMfaConfigType {
3614 /**
3615 * The SMS authentication message that will be sent to users with the code they need to sign in. The message must contain the ‘{####}’ placeholder, which will be replaced with the code. If the message is not included, and default message will be used.
3616 */
3617 SmsAuthenticationMessage?: SmsVerificationMessageType;
3618 /**
3619 * The SMS configuration.
3620 */
3621 SmsConfiguration?: SmsConfigurationType;
3622 }
3623 export type SmsVerificationMessageType = string;
3624 export type SoftwareTokenMFAUserCodeType = string;
3625 export interface SoftwareTokenMfaConfigType {
3626 /**
3627 * Specifies whether software token MFA is enabled.
3628 */
3629 Enabled?: BooleanType;
3630 }
3631 export interface SoftwareTokenMfaSettingsType {
3632 /**
3633 * Specifies whether software token MFA is enabled.
3634 */
3635 Enabled?: BooleanType;
3636 /**
3637 * Specifies whether software token MFA is the preferred MFA method.
3638 */
3639 PreferredMfa?: BooleanType;
3640 }
3641 export interface StartUserImportJobRequest {
3642 /**
3643 * The user pool ID for the user pool that the users are being imported into.
3644 */
3645 UserPoolId: UserPoolIdType;
3646 /**
3647 * The job ID for the user import job.
3648 */
3649 JobId: UserImportJobIdType;
3650 }
3651 export interface StartUserImportJobResponse {
3652 /**
3653 * The job object that represents the user import job.
3654 */
3655 UserImportJob?: UserImportJobType;
3656 }
3657 export type StatusType = "Enabled"|"Disabled"|string;
3658 export interface StopUserImportJobRequest {
3659 /**
3660 * The user pool ID for the user pool that the users are being imported into.
3661 */
3662 UserPoolId: UserPoolIdType;
3663 /**
3664 * The job ID for the user import job.
3665 */
3666 JobId: UserImportJobIdType;
3667 }
3668 export interface StopUserImportJobResponse {
3669 /**
3670 * The job object that represents the user import job.
3671 */
3672 UserImportJob?: UserImportJobType;
3673 }
3674 export interface StringAttributeConstraintsType {
3675 /**
3676 * The minimum length.
3677 */
3678 MinLength?: StringType;
3679 /**
3680 * The maximum length.
3681 */
3682 MaxLength?: StringType;
3683 }
3684 export type StringType = string;
3685 export type SupportedIdentityProvidersListType = ProviderNameType[];
3686 export type TagKeysType = string;
3687 export interface TagResourceRequest {
3688 /**
3689 * The Amazon Resource Name (ARN) of the user pool to assign the tags to.
3690 */
3691 ResourceArn: ArnType;
3692 /**
3693 * The tags to assign to the user pool.
3694 */
3695 Tags: UserPoolTagsType;
3696 }
3697 export interface TagResourceResponse {
3698 }
3699 export type TagValueType = string;
3700 export type TemporaryPasswordValidityDaysType = number;
3701 export type TokenModelType = string;
3702 export interface UICustomizationType {
3703 /**
3704 * The user pool ID for the user pool.
3705 */
3706 UserPoolId?: UserPoolIdType;
3707 /**
3708 * The client ID for the client app.
3709 */
3710 ClientId?: ClientIdType;
3711 /**
3712 * The logo image for the UI customization.
3713 */
3714 ImageUrl?: ImageUrlType;
3715 /**
3716 * The CSS values in the UI customization.
3717 */
3718 CSS?: CSSType;
3719 /**
3720 * The CSS version number.
3721 */
3722 CSSVersion?: CSSVersionType;
3723 /**
3724 * The last-modified date for the UI customization.
3725 */
3726 LastModifiedDate?: DateType;
3727 /**
3728 * The creation date for the UI customization.
3729 */
3730 CreationDate?: DateType;
3731 }
3732 export interface UntagResourceRequest {
3733 /**
3734 * The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.
3735 */
3736 ResourceArn: ArnType;
3737 /**
3738 * The keys of the tags to remove from the user pool.
3739 */
3740 TagKeys: UserPoolTagsListType;
3741 }
3742 export interface UntagResourceResponse {
3743 }
3744 export interface UpdateAuthEventFeedbackRequest {
3745 /**
3746 * The user pool ID.
3747 */
3748 UserPoolId: UserPoolIdType;
3749 /**
3750 * The user pool username.
3751 */
3752 Username: UsernameType;
3753 /**
3754 * The event ID.
3755 */
3756 EventId: EventIdType;
3757 /**
3758 * The feedback token.
3759 */
3760 FeedbackToken: TokenModelType;
3761 /**
3762 * The authentication event feedback value.
3763 */
3764 FeedbackValue: FeedbackValueType;
3765 }
3766 export interface UpdateAuthEventFeedbackResponse {
3767 }
3768 export interface UpdateDeviceStatusRequest {
3769 /**
3770 * The access token.
3771 */
3772 AccessToken: TokenModelType;
3773 /**
3774 * The device key.
3775 */
3776 DeviceKey: DeviceKeyType;
3777 /**
3778 * The status of whether a device is remembered.
3779 */
3780 DeviceRememberedStatus?: DeviceRememberedStatusType;
3781 }
3782 export interface UpdateDeviceStatusResponse {
3783 }
3784 export interface UpdateGroupRequest {
3785 /**
3786 * The name of the group.
3787 */
3788 GroupName: GroupNameType;
3789 /**
3790 * The user pool ID for the user pool.
3791 */
3792 UserPoolId: UserPoolIdType;
3793 /**
3794 * A string containing the new description of the group.
3795 */
3796 Description?: DescriptionType;
3797 /**
3798 * The new role ARN for the group. This is used for setting the cognito:roles and cognito:preferred_role claims in the token.
3799 */
3800 RoleArn?: ArnType;
3801 /**
3802 * The new precedence value for the group. For more information about this parameter, see .
3803 */
3804 Precedence?: PrecedenceType;
3805 }
3806 export interface UpdateGroupResponse {
3807 /**
3808 * The group object for the group.
3809 */
3810 Group?: GroupType;
3811 }
3812 export interface UpdateIdentityProviderRequest {
3813 /**
3814 * The user pool ID.
3815 */
3816 UserPoolId: UserPoolIdType;
3817 /**
3818 * The identity provider name.
3819 */
3820 ProviderName: ProviderNameType;
3821 /**
3822 * The identity provider details to be updated, such as MetadataURL and MetadataFile.
3823 */
3824 ProviderDetails?: ProviderDetailsType;
3825 /**
3826 * The identity provider attribute mapping to be changed.
3827 */
3828 AttributeMapping?: AttributeMappingType;
3829 /**
3830 * A list of identity provider identifiers.
3831 */
3832 IdpIdentifiers?: IdpIdentifiersListType;
3833 }
3834 export interface UpdateIdentityProviderResponse {
3835 /**
3836 * The identity provider object.
3837 */
3838 IdentityProvider: IdentityProviderType;
3839 }
3840 export interface UpdateResourceServerRequest {
3841 /**
3842 * The user pool ID for the user pool.
3843 */
3844 UserPoolId: UserPoolIdType;
3845 /**
3846 * The identifier for the resource server.
3847 */
3848 Identifier: ResourceServerIdentifierType;
3849 /**
3850 * The name of the resource server.
3851 */
3852 Name: ResourceServerNameType;
3853 /**
3854 * The scope values to be set for the resource server.
3855 */
3856 Scopes?: ResourceServerScopeListType;
3857 }
3858 export interface UpdateResourceServerResponse {
3859 /**
3860 * The resource server.
3861 */
3862 ResourceServer: ResourceServerType;
3863 }
3864 export interface UpdateUserAttributesRequest {
3865 /**
3866 * An array of name-value pairs representing user attributes. For custom attributes, you must prepend the custom: prefix to the attribute name.
3867 */
3868 UserAttributes: AttributeListType;
3869 /**
3870 * The access token for the request to update user attributes.
3871 */
3872 AccessToken: TokenModelType;
3873 /**
3874 * A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the UpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your UpdateUserAttributes request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. Take the following limitations into consideration when you use the ClientMetadata parameter: Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. Amazon Cognito does not validate the ClientMetadata value. Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
3875 */
3876 ClientMetadata?: ClientMetadataType;
3877 }
3878 export interface UpdateUserAttributesResponse {
3879 /**
3880 * The code delivery details list from the server for the request to update user attributes.
3881 */
3882 CodeDeliveryDetailsList?: CodeDeliveryDetailsListType;
3883 }
3884 export interface UpdateUserPoolClientRequest {
3885 /**
3886 * The user pool ID for the user pool where you want to update the user pool client.
3887 */
3888 UserPoolId: UserPoolIdType;
3889 /**
3890 * The ID of the client associated with the user pool.
3891 */
3892 ClientId: ClientIdType;
3893 /**
3894 * The client name from the update user pool client request.
3895 */
3896 ClientName?: ClientNameType;
3897 /**
3898 * The time limit, in days, after which the refresh token is no longer valid and cannot be used.
3899 */
3900 RefreshTokenValidity?: RefreshTokenValidityType;
3901 /**
3902 * The read-only attributes of the user pool.
3903 */
3904 ReadAttributes?: ClientPermissionListType;
3905 /**
3906 * The writeable attributes of the user pool.
3907 */
3908 WriteAttributes?: ClientPermissionListType;
3909 /**
3910 * The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix. Valid values include: ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords. ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication. ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords. ALLOW_USER_SRP_AUTH: Enable SRP based authentication. ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.
3911 */
3912 ExplicitAuthFlows?: ExplicitAuthFlowsListType;
3913 /**
3914 * A list of provider names for the identity providers that are supported on this client.
3915 */
3916 SupportedIdentityProviders?: SupportedIdentityProvidersListType;
3917 /**
3918 * A list of allowed redirect (callback) URLs for the identity providers. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
3919 */
3920 CallbackURLs?: CallbackURLsListType;
3921 /**
3922 * A list of allowed logout URLs for the identity providers.
3923 */
3924 LogoutURLs?: LogoutURLsListType;
3925 /**
3926 * The default redirect URI. Must be in the CallbackURLs list. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
3927 */
3928 DefaultRedirectURI?: RedirectUrlType;
3929 /**
3930 * The allowed OAuth flows. Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint. Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly. Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.
3931 */
3932 AllowedOAuthFlows?: OAuthFlowsType;
3933 /**
3934 * The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by AWS are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.
3935 */
3936 AllowedOAuthScopes?: ScopeListType;
3937 /**
3938 * Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
3939 */
3940 AllowedOAuthFlowsUserPoolClient?: BooleanType;
3941 /**
3942 * The Amazon Pinpoint analytics configuration for collecting metrics for this user pool. Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.
3943 */
3944 AnalyticsConfiguration?: AnalyticsConfigurationType;
3945 /**
3946 * Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool. Valid values include: ENABLED - This prevents user existence-related errors. LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented. This setting affects the behavior of following APIs: AdminInitiateAuth AdminRespondToAuthChallenge InitiateAuth RespondToAuthChallenge ForgotPassword ConfirmForgotPassword ConfirmSignUp ResendConfirmationCode After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.
3947 */
3948 PreventUserExistenceErrors?: PreventUserExistenceErrorTypes;
3949 }
3950 export interface UpdateUserPoolClientResponse {
3951 /**
3952 * The user pool client value from the response from the server when an update user pool client request is made.
3953 */
3954 UserPoolClient?: UserPoolClientType;
3955 }
3956 export interface UpdateUserPoolDomainRequest {
3957 /**
3958 * The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. For example: auth.example.com. This string can include only lowercase letters, numbers, and hyphens. Do not use a hyphen for the first or last character. Use periods to separate subdomain names.
3959 */
3960 Domain: DomainType;
3961 /**
3962 * The ID of the user pool that is associated with the custom domain that you are updating the certificate for.
3963 */
3964 UserPoolId: UserPoolIdType;
3965 /**
3966 * The configuration for a custom domain that hosts the sign-up and sign-in pages for your application. Use this object to specify an SSL certificate that is managed by ACM.
3967 */
3968 CustomDomainConfig: CustomDomainConfigType;
3969 }
3970 export interface UpdateUserPoolDomainResponse {
3971 /**
3972 * The Amazon CloudFront endpoint that Amazon Cognito set up when you added the custom domain to your user pool.
3973 */
3974 CloudFrontDomain?: DomainType;
3975 }
3976 export interface UpdateUserPoolRequest {
3977 /**
3978 * The user pool ID for the user pool you want to update.
3979 */
3980 UserPoolId: UserPoolIdType;
3981 /**
3982 * A container with the policies you wish to update in a user pool.
3983 */
3984 Policies?: UserPoolPolicyType;
3985 /**
3986 * The AWS Lambda configuration information from the request to update the user pool.
3987 */
3988 LambdaConfig?: LambdaConfigType;
3989 /**
3990 * The attributes that are automatically verified when the Amazon Cognito service makes a request to update user pools.
3991 */
3992 AutoVerifiedAttributes?: VerifiedAttributesListType;
3993 /**
3994 * A container with information about the SMS verification message.
3995 */
3996 SmsVerificationMessage?: SmsVerificationMessageType;
3997 /**
3998 * The contents of the email verification message.
3999 */
4000 EmailVerificationMessage?: EmailVerificationMessageType;
4001 /**
4002 * The subject of the email verification message.
4003 */
4004 EmailVerificationSubject?: EmailVerificationSubjectType;
4005 /**
4006 * The template for verification messages.
4007 */
4008 VerificationMessageTemplate?: VerificationMessageTemplateType;
4009 /**
4010 * The contents of the SMS authentication message.
4011 */
4012 SmsAuthenticationMessage?: SmsVerificationMessageType;
4013 /**
4014 * Can be one of the following values: OFF - MFA tokens are not required and cannot be specified during user registration. ON - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool. OPTIONAL - Users have the option when registering to create an MFA token.
4015 */
4016 MfaConfiguration?: UserPoolMfaType;
4017 /**
4018 * Device configuration.
4019 */
4020 DeviceConfiguration?: DeviceConfigurationType;
4021 /**
4022 * Email configuration.
4023 */
4024 EmailConfiguration?: EmailConfigurationType;
4025 /**
4026 * SMS configuration.
4027 */
4028 SmsConfiguration?: SmsConfigurationType;
4029 /**
4030 * The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
4031 */
4032 UserPoolTags?: UserPoolTagsType;
4033 /**
4034 * The configuration for AdminCreateUser requests.
4035 */
4036 AdminCreateUserConfig?: AdminCreateUserConfigType;
4037 /**
4038 * Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".
4039 */
4040 UserPoolAddOns?: UserPoolAddOnsType;
4041 /**
4042 * Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.
4043 */
4044 AccountRecoverySetting?: AccountRecoverySettingType;
4045 }
4046 export interface UpdateUserPoolResponse {
4047 }
4048 export interface UserContextDataType {
4049 /**
4050 * Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
4051 */
4052 EncodedData?: StringType;
4053 }
4054 export type UserFilterType = string;
4055 export type UserImportJobIdType = string;
4056 export type UserImportJobNameType = string;
4057 export type UserImportJobStatusType = "Created"|"Pending"|"InProgress"|"Stopping"|"Expired"|"Stopped"|"Failed"|"Succeeded"|string;
4058 export interface UserImportJobType {
4059 /**
4060 * The job name for the user import job.
4061 */
4062 JobName?: UserImportJobNameType;
4063 /**
4064 * The job ID for the user import job.
4065 */
4066 JobId?: UserImportJobIdType;
4067 /**
4068 * The user pool ID for the user pool that the users are being imported into.
4069 */
4070 UserPoolId?: UserPoolIdType;
4071 /**
4072 * The pre-signed URL to be used to upload the .csv file.
4073 */
4074 PreSignedUrl?: PreSignedUrlType;
4075 /**
4076 * The date the user import job was created.
4077 */
4078 CreationDate?: DateType;
4079 /**
4080 * The date when the user import job was started.
4081 */
4082 StartDate?: DateType;
4083 /**
4084 * The date when the user import job was completed.
4085 */
4086 CompletionDate?: DateType;
4087 /**
4088 * The status of the user import job. One of the following: Created - The job was created but not started. Pending - A transition state. You have started the job, but it has not begun importing users yet. InProgress - The job has started, and users are being imported. Stopping - You have stopped the job, but the job has not stopped importing users yet. Stopped - You have stopped the job, and the job has stopped importing users. Succeeded - The job has completed successfully. Failed - The job has stopped due to an error. Expired - You created a job, but did not start the job within 24-48 hours. All data associated with the job was deleted, and the job cannot be started.
4089 */
4090 Status?: UserImportJobStatusType;
4091 /**
4092 * The role ARN for the Amazon CloudWatch Logging role for the user import job. For more information, see "Creating the CloudWatch Logs IAM Role" in the Amazon Cognito Developer Guide.
4093 */
4094 CloudWatchLogsRoleArn?: ArnType;
4095 /**
4096 * The number of users that were successfully imported.
4097 */
4098 ImportedUsers?: LongType;
4099 /**
4100 * The number of users that were skipped.
4101 */
4102 SkippedUsers?: LongType;
4103 /**
4104 * The number of users that could not be imported.
4105 */
4106 FailedUsers?: LongType;
4107 /**
4108 * The message returned when the user import job is completed.
4109 */
4110 CompletionMessage?: CompletionMessageType;
4111 }
4112 export type UserImportJobsListType = UserImportJobType[];
4113 export type UserMFASettingListType = StringType[];
4114 export interface UserPoolAddOnsType {
4115 /**
4116 * The advanced security mode.
4117 */
4118 AdvancedSecurityMode: AdvancedSecurityModeType;
4119 }
4120 export interface UserPoolClientDescription {
4121 /**
4122 * The ID of the client associated with the user pool.
4123 */
4124 ClientId?: ClientIdType;
4125 /**
4126 * The user pool ID for the user pool where you want to describe the user pool client.
4127 */
4128 UserPoolId?: UserPoolIdType;
4129 /**
4130 * The client name from the user pool client description.
4131 */
4132 ClientName?: ClientNameType;
4133 }
4134 export type UserPoolClientListType = UserPoolClientDescription[];
4135 export interface UserPoolClientType {
4136 /**
4137 * The user pool ID for the user pool client.
4138 */
4139 UserPoolId?: UserPoolIdType;
4140 /**
4141 * The client name from the user pool request of the client type.
4142 */
4143 ClientName?: ClientNameType;
4144 /**
4145 * The ID of the client associated with the user pool.
4146 */
4147 ClientId?: ClientIdType;
4148 /**
4149 * The client secret from the user pool request of the client type.
4150 */
4151 ClientSecret?: ClientSecretType;
4152 /**
4153 * The date the user pool client was last modified.
4154 */
4155 LastModifiedDate?: DateType;
4156 /**
4157 * The date the user pool client was created.
4158 */
4159 CreationDate?: DateType;
4160 /**
4161 * The time limit, in days, after which the refresh token is no longer valid and cannot be used.
4162 */
4163 RefreshTokenValidity?: RefreshTokenValidityType;
4164 /**
4165 * The Read-only attributes.
4166 */
4167 ReadAttributes?: ClientPermissionListType;
4168 /**
4169 * The writeable attributes.
4170 */
4171 WriteAttributes?: ClientPermissionListType;
4172 /**
4173 * The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix. Valid values include: ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords. ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication. ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords. ALLOW_USER_SRP_AUTH: Enable SRP based authentication. ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.
4174 */
4175 ExplicitAuthFlows?: ExplicitAuthFlowsListType;
4176 /**
4177 * A list of provider names for the identity providers that are supported on this client.
4178 */
4179 SupportedIdentityProviders?: SupportedIdentityProvidersListType;
4180 /**
4181 * A list of allowed redirect (callback) URLs for the identity providers. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
4182 */
4183 CallbackURLs?: CallbackURLsListType;
4184 /**
4185 * A list of allowed logout URLs for the identity providers.
4186 */
4187 LogoutURLs?: LogoutURLsListType;
4188 /**
4189 * The default redirect URI. Must be in the CallbackURLs list. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
4190 */
4191 DefaultRedirectURI?: RedirectUrlType;
4192 /**
4193 * The allowed OAuth flows. Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint. Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly. Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.
4194 */
4195 AllowedOAuthFlows?: OAuthFlowsType;
4196 /**
4197 * The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by AWS are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.
4198 */
4199 AllowedOAuthScopes?: ScopeListType;
4200 /**
4201 * Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
4202 */
4203 AllowedOAuthFlowsUserPoolClient?: BooleanType;
4204 /**
4205 * The Amazon Pinpoint analytics configuration for the user pool client. Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.
4206 */
4207 AnalyticsConfiguration?: AnalyticsConfigurationType;
4208 /**
4209 * Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool. Valid values include: ENABLED - This prevents user existence-related errors. LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented. This setting affects the behavior of following APIs: AdminInitiateAuth AdminRespondToAuthChallenge InitiateAuth RespondToAuthChallenge ForgotPassword ConfirmForgotPassword ConfirmSignUp ResendConfirmationCode After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.
4210 */
4211 PreventUserExistenceErrors?: PreventUserExistenceErrorTypes;
4212 }
4213 export interface UserPoolDescriptionType {
4214 /**
4215 * The ID in a user pool description.
4216 */
4217 Id?: UserPoolIdType;
4218 /**
4219 * The name in a user pool description.
4220 */
4221 Name?: UserPoolNameType;
4222 /**
4223 * The AWS Lambda configuration information in a user pool description.
4224 */
4225 LambdaConfig?: LambdaConfigType;
4226 /**
4227 * The user pool status in a user pool description.
4228 */
4229 Status?: StatusType;
4230 /**
4231 * The date the user pool description was last modified.
4232 */
4233 LastModifiedDate?: DateType;
4234 /**
4235 * The date the user pool description was created.
4236 */
4237 CreationDate?: DateType;
4238 }
4239 export type UserPoolIdType = string;
4240 export type UserPoolListType = UserPoolDescriptionType[];
4241 export type UserPoolMfaType = "OFF"|"ON"|"OPTIONAL"|string;
4242 export type UserPoolNameType = string;
4243 export interface UserPoolPolicyType {
4244 /**
4245 * The password policy.
4246 */
4247 PasswordPolicy?: PasswordPolicyType;
4248 }
4249 export type UserPoolTagsListType = TagKeysType[];
4250 export type UserPoolTagsType = {[key: string]: TagValueType};
4251 export interface UserPoolType {
4252 /**
4253 * The ID of the user pool.
4254 */
4255 Id?: UserPoolIdType;
4256 /**
4257 * The name of the user pool.
4258 */
4259 Name?: UserPoolNameType;
4260 /**
4261 * The policies associated with the user pool.
4262 */
4263 Policies?: UserPoolPolicyType;
4264 /**
4265 * The AWS Lambda triggers associated with the user pool.
4266 */
4267 LambdaConfig?: LambdaConfigType;
4268 /**
4269 * The status of a user pool.
4270 */
4271 Status?: StatusType;
4272 /**
4273 * The date the user pool was last modified.
4274 */
4275 LastModifiedDate?: DateType;
4276 /**
4277 * The date the user pool was created.
4278 */
4279 CreationDate?: DateType;
4280 /**
4281 * A container with the schema attributes of a user pool.
4282 */
4283 SchemaAttributes?: SchemaAttributesListType;
4284 /**
4285 * Specifies the attributes that are auto-verified in a user pool.
4286 */
4287 AutoVerifiedAttributes?: VerifiedAttributesListType;
4288 /**
4289 * Specifies the attributes that are aliased in a user pool.
4290 */
4291 AliasAttributes?: AliasAttributesListType;
4292 /**
4293 * Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.
4294 */
4295 UsernameAttributes?: UsernameAttributesListType;
4296 /**
4297 * The contents of the SMS verification message.
4298 */
4299 SmsVerificationMessage?: SmsVerificationMessageType;
4300 /**
4301 * The contents of the email verification message.
4302 */
4303 EmailVerificationMessage?: EmailVerificationMessageType;
4304 /**
4305 * The subject of the email verification message.
4306 */
4307 EmailVerificationSubject?: EmailVerificationSubjectType;
4308 /**
4309 * The template for verification messages.
4310 */
4311 VerificationMessageTemplate?: VerificationMessageTemplateType;
4312 /**
4313 * The contents of the SMS authentication message.
4314 */
4315 SmsAuthenticationMessage?: SmsVerificationMessageType;
4316 /**
4317 * Can be one of the following values: OFF - MFA tokens are not required and cannot be specified during user registration. ON - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool. OPTIONAL - Users have the option when registering to create an MFA token.
4318 */
4319 MfaConfiguration?: UserPoolMfaType;
4320 /**
4321 * The device configuration.
4322 */
4323 DeviceConfiguration?: DeviceConfigurationType;
4324 /**
4325 * A number estimating the size of the user pool.
4326 */
4327 EstimatedNumberOfUsers?: IntegerType;
4328 /**
4329 * The email configuration.
4330 */
4331 EmailConfiguration?: EmailConfigurationType;
4332 /**
4333 * The SMS configuration.
4334 */
4335 SmsConfiguration?: SmsConfigurationType;
4336 /**
4337 * The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.
4338 */
4339 UserPoolTags?: UserPoolTagsType;
4340 /**
4341 * The reason why the SMS configuration cannot send the messages to your users.
4342 */
4343 SmsConfigurationFailure?: StringType;
4344 /**
4345 * The reason why the email configuration cannot send the messages to your users.
4346 */
4347 EmailConfigurationFailure?: StringType;
4348 /**
4349 * Holds the domain prefix if the user pool has a domain associated with it.
4350 */
4351 Domain?: DomainType;
4352 /**
4353 * A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: auth.example.com. For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
4354 */
4355 CustomDomain?: DomainType;
4356 /**
4357 * The configuration for AdminCreateUser requests.
4358 */
4359 AdminCreateUserConfig?: AdminCreateUserConfigType;
4360 /**
4361 * The user pool add-ons.
4362 */
4363 UserPoolAddOns?: UserPoolAddOnsType;
4364 /**
4365 * You can choose to enable case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see .
4366 */
4367 UsernameConfiguration?: UsernameConfigurationType;
4368 /**
4369 * The Amazon Resource Name (ARN) for the user pool.
4370 */
4371 Arn?: ArnType;
4372 /**
4373 * Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.
4374 */
4375 AccountRecoverySetting?: AccountRecoverySettingType;
4376 }
4377 export type UserStatusType = "UNCONFIRMED"|"CONFIRMED"|"ARCHIVED"|"COMPROMISED"|"UNKNOWN"|"RESET_REQUIRED"|"FORCE_CHANGE_PASSWORD"|string;
4378 export interface UserType {
4379 /**
4380 * The user name of the user you wish to describe.
4381 */
4382 Username?: UsernameType;
4383 /**
4384 * A container with information about the user type attributes.
4385 */
4386 Attributes?: AttributeListType;
4387 /**
4388 * The creation date of the user.
4389 */
4390 UserCreateDate?: DateType;
4391 /**
4392 * The last modified date of the user.
4393 */
4394 UserLastModifiedDate?: DateType;
4395 /**
4396 * Specifies whether the user is enabled.
4397 */
4398 Enabled?: BooleanType;
4399 /**
4400 * The user status. Can be one of the following: UNCONFIRMED - User has been created but not confirmed. CONFIRMED - User has been confirmed. ARCHIVED - User is no longer active. COMPROMISED - User is disabled due to a potential security threat. UNKNOWN - User status is not known. RESET_REQUIRED - User is confirmed, but the user must request a code and reset his or her password before he or she can sign in. FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a temporary password, but on first sign-in, the user must change his or her password to a new value before doing anything else.
4401 */
4402 UserStatus?: UserStatusType;
4403 /**
4404 * The MFA options for the user.
4405 */
4406 MFAOptions?: MFAOptionListType;
4407 }
4408 export type UsernameAttributeType = "phone_number"|"email"|string;
4409 export type UsernameAttributesListType = UsernameAttributeType[];
4410 export interface UsernameConfigurationType {
4411 /**
4412 * Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs. Valid values include: True : Enables case sensitivity for all username input. When this option is set to True, users must sign in using the exact capitalization of their given username. For example, “UserName”. This is the default value. False : Enables case insensitivity for all username input. For example, when this option is set to False, users will be able to sign in using either "username" or "Username". This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.
4413 */
4414 CaseSensitive: WrappedBooleanType;
4415 }
4416 export type UsernameType = string;
4417 export type UsersListType = UserType[];
4418 export interface VerificationMessageTemplateType {
4419 /**
4420 * The SMS message template.
4421 */
4422 SmsMessage?: SmsVerificationMessageType;
4423 /**
4424 * The email message template.
4425 */
4426 EmailMessage?: EmailVerificationMessageType;
4427 /**
4428 * The subject line for the email message template.
4429 */
4430 EmailSubject?: EmailVerificationSubjectType;
4431 /**
4432 * The email message template for sending a confirmation link to the user.
4433 */
4434 EmailMessageByLink?: EmailVerificationMessageByLinkType;
4435 /**
4436 * The subject line for the email message template for sending a confirmation link to the user.
4437 */
4438 EmailSubjectByLink?: EmailVerificationSubjectByLinkType;
4439 /**
4440 * The default email option.
4441 */
4442 DefaultEmailOption?: DefaultEmailOptionType;
4443 }
4444 export type VerifiedAttributeType = "phone_number"|"email"|string;
4445 export type VerifiedAttributesListType = VerifiedAttributeType[];
4446 export interface VerifySoftwareTokenRequest {
4447 /**
4448 * The access token.
4449 */
4450 AccessToken?: TokenModelType;
4451 /**
4452 * The session which should be passed both ways in challenge-response calls to the service.
4453 */
4454 Session?: SessionType;
4455 /**
4456 * The one time password computed using the secret code returned by
4457 */
4458 UserCode: SoftwareTokenMFAUserCodeType;
4459 /**
4460 * The friendly device name.
4461 */
4462 FriendlyDeviceName?: StringType;
4463 }
4464 export interface VerifySoftwareTokenResponse {
4465 /**
4466 * The status of the verify software token.
4467 */
4468 Status?: VerifySoftwareTokenResponseType;
4469 /**
4470 * The session which should be passed both ways in challenge-response calls to the service.
4471 */
4472 Session?: SessionType;
4473 }
4474 export type VerifySoftwareTokenResponseType = "SUCCESS"|"ERROR"|string;
4475 export interface VerifyUserAttributeRequest {
4476 /**
4477 * Represents the access token of the request to verify user attributes.
4478 */
4479 AccessToken: TokenModelType;
4480 /**
4481 * The attribute name in the request to verify user attributes.
4482 */
4483 AttributeName: AttributeNameType;
4484 /**
4485 * The verification code in the request to verify user attributes.
4486 */
4487 Code: ConfirmationCodeType;
4488 }
4489 export interface VerifyUserAttributeResponse {
4490 }
4491 export type WrappedBooleanType = boolean;
4492 /**
4493 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
4494 */
4495 export type apiVersion = "2016-04-18"|"latest"|string;
4496 export interface ClientApiVersions {
4497 /**
4498 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
4499 */
4500 apiVersion?: apiVersion;
4501 }
4502 export type ClientConfiguration = ServiceConfigurationOptions & ClientApiVersions;
4503 /**
4504 * Contains interfaces for use with the CognitoIdentityServiceProvider client.
4505 */
4506 export import Types = CognitoIdentityServiceProvider;
4507}
4508export = CognitoIdentityServiceProvider;