Hi there! Are you looking for the official Deno documentation? Try docs.deno.com for all your Deno learning needs.

CognitoIdentityServiceProvider

import { CognitoIdentityServiceProvider } from "https://aws-api.deno.dev/v0.4/services/cognitoidentityserviceprovider.ts?docs=full";
class CognitoIdentityServiceProvider {
constructor(apiFactory: client.ApiFactory);
async addCustomAttributes(params: AddCustomAttributesRequest, opts?: client.RequestOptions): Promise<void>;
async adminAddUserToGroup(params: AdminAddUserToGroupRequest, opts?: client.RequestOptions): Promise<void>;
async adminConfirmSignUp(params: AdminConfirmSignUpRequest, opts?: client.RequestOptions): Promise<void>;
async adminCreateUser(params: AdminCreateUserRequest, opts?: client.RequestOptions): Promise<AdminCreateUserResponse>;
async adminDeleteUser(params: AdminDeleteUserRequest, opts?: client.RequestOptions): Promise<void>;
async adminDeleteUserAttributes(params: AdminDeleteUserAttributesRequest, opts?: client.RequestOptions): Promise<void>;
async adminDisableProviderForUser(params: AdminDisableProviderForUserRequest, opts?: client.RequestOptions): Promise<void>;
async adminDisableUser(params: AdminDisableUserRequest, opts?: client.RequestOptions): Promise<void>;
async adminEnableUser(params: AdminEnableUserRequest, opts?: client.RequestOptions): Promise<void>;
async adminForgetDevice(params: AdminForgetDeviceRequest, opts?: client.RequestOptions): Promise<void>;
async adminGetDevice(params: AdminGetDeviceRequest, opts?: client.RequestOptions): Promise<AdminGetDeviceResponse>;
async adminGetUser(params: AdminGetUserRequest, opts?: client.RequestOptions): Promise<AdminGetUserResponse>;
async adminInitiateAuth(params: AdminInitiateAuthRequest, opts?: client.RequestOptions): Promise<AdminInitiateAuthResponse>;
async adminLinkProviderForUser(params: AdminLinkProviderForUserRequest, opts?: client.RequestOptions): Promise<void>;
async adminListDevices(params: AdminListDevicesRequest, opts?: client.RequestOptions): Promise<AdminListDevicesResponse>;
async adminListGroupsForUser(params: AdminListGroupsForUserRequest, opts?: client.RequestOptions): Promise<AdminListGroupsForUserResponse>;
async adminListUserAuthEvents(params: AdminListUserAuthEventsRequest, opts?: client.RequestOptions): Promise<AdminListUserAuthEventsResponse>;
async adminRemoveUserFromGroup(params: AdminRemoveUserFromGroupRequest, opts?: client.RequestOptions): Promise<void>;
async adminResetUserPassword(params: AdminResetUserPasswordRequest, opts?: client.RequestOptions): Promise<void>;
async adminRespondToAuthChallenge(params: AdminRespondToAuthChallengeRequest, opts?: client.RequestOptions): Promise<AdminRespondToAuthChallengeResponse>;
async adminSetUserMFAPreference(params: AdminSetUserMFAPreferenceRequest, opts?: client.RequestOptions): Promise<void>;
async adminSetUserPassword(params: AdminSetUserPasswordRequest, opts?: client.RequestOptions): Promise<void>;
async adminSetUserSettings(params: AdminSetUserSettingsRequest, opts?: client.RequestOptions): Promise<void>;
async adminUpdateAuthEventFeedback(params: AdminUpdateAuthEventFeedbackRequest, opts?: client.RequestOptions): Promise<void>;
async adminUpdateDeviceStatus(params: AdminUpdateDeviceStatusRequest, opts?: client.RequestOptions): Promise<void>;
async adminUpdateUserAttributes(params: AdminUpdateUserAttributesRequest, opts?: client.RequestOptions): Promise<void>;
async adminUserGlobalSignOut(params: AdminUserGlobalSignOutRequest, opts?: client.RequestOptions): Promise<void>;
async associateSoftwareToken(params?: AssociateSoftwareTokenRequest, opts?: client.RequestOptions): Promise<AssociateSoftwareTokenResponse>;
async changePassword(params: ChangePasswordRequest, opts?: client.RequestOptions): Promise<void>;
async confirmDevice(params: ConfirmDeviceRequest, opts?: client.RequestOptions): Promise<ConfirmDeviceResponse>;
async confirmForgotPassword(params: ConfirmForgotPasswordRequest, opts?: client.RequestOptions): Promise<void>;
async confirmSignUp(params: ConfirmSignUpRequest, opts?: client.RequestOptions): Promise<void>;
async createGroup(params: CreateGroupRequest, opts?: client.RequestOptions): Promise<CreateGroupResponse>;
async createIdentityProvider(params: CreateIdentityProviderRequest, opts?: client.RequestOptions): Promise<CreateIdentityProviderResponse>;
async createResourceServer(params: CreateResourceServerRequest, opts?: client.RequestOptions): Promise<CreateResourceServerResponse>;
async createUserImportJob(params: CreateUserImportJobRequest, opts?: client.RequestOptions): Promise<CreateUserImportJobResponse>;
async createUserPool(params: CreateUserPoolRequest, opts?: client.RequestOptions): Promise<CreateUserPoolResponse>;
async createUserPoolClient(params: CreateUserPoolClientRequest, opts?: client.RequestOptions): Promise<CreateUserPoolClientResponse>;
async createUserPoolDomain(params: CreateUserPoolDomainRequest, opts?: client.RequestOptions): Promise<CreateUserPoolDomainResponse>;
async deleteGroup(params: DeleteGroupRequest, opts?: client.RequestOptions): Promise<void>;
async deleteIdentityProvider(params: DeleteIdentityProviderRequest, opts?: client.RequestOptions): Promise<void>;
async deleteResourceServer(params: DeleteResourceServerRequest, opts?: client.RequestOptions): Promise<void>;
async deleteUser(params: DeleteUserRequest, opts?: client.RequestOptions): Promise<void>;
async deleteUserAttributes(params: DeleteUserAttributesRequest, opts?: client.RequestOptions): Promise<void>;
async deleteUserPool(params: DeleteUserPoolRequest, opts?: client.RequestOptions): Promise<void>;
async deleteUserPoolClient(params: DeleteUserPoolClientRequest, opts?: client.RequestOptions): Promise<void>;
async deleteUserPoolDomain(params: DeleteUserPoolDomainRequest, opts?: client.RequestOptions): Promise<void>;
async describeIdentityProvider(params: DescribeIdentityProviderRequest, opts?: client.RequestOptions): Promise<DescribeIdentityProviderResponse>;
async describeResourceServer(params: DescribeResourceServerRequest, opts?: client.RequestOptions): Promise<DescribeResourceServerResponse>;
async describeRiskConfiguration(params: DescribeRiskConfigurationRequest, opts?: client.RequestOptions): Promise<DescribeRiskConfigurationResponse>;
async describeUserImportJob(params: DescribeUserImportJobRequest, opts?: client.RequestOptions): Promise<DescribeUserImportJobResponse>;
async describeUserPool(params: DescribeUserPoolRequest, opts?: client.RequestOptions): Promise<DescribeUserPoolResponse>;
async describeUserPoolClient(params: DescribeUserPoolClientRequest, opts?: client.RequestOptions): Promise<DescribeUserPoolClientResponse>;
async describeUserPoolDomain(params: DescribeUserPoolDomainRequest, opts?: client.RequestOptions): Promise<DescribeUserPoolDomainResponse>;
async forgetDevice(params: ForgetDeviceRequest, opts?: client.RequestOptions): Promise<void>;
async forgotPassword(params: ForgotPasswordRequest, opts?: client.RequestOptions): Promise<ForgotPasswordResponse>;
async getCSVHeader(params: GetCSVHeaderRequest, opts?: client.RequestOptions): Promise<GetCSVHeaderResponse>;
async getDevice(params: GetDeviceRequest, opts?: client.RequestOptions): Promise<GetDeviceResponse>;
async getGroup(params: GetGroupRequest, opts?: client.RequestOptions): Promise<GetGroupResponse>;
async getIdentityProviderByIdentifier(params: GetIdentityProviderByIdentifierRequest, opts?: client.RequestOptions): Promise<GetIdentityProviderByIdentifierResponse>;
async getSigningCertificate(params: GetSigningCertificateRequest, opts?: client.RequestOptions): Promise<GetSigningCertificateResponse>;
async getUICustomization(params: GetUICustomizationRequest, opts?: client.RequestOptions): Promise<GetUICustomizationResponse>;
async getUser(params: GetUserRequest, opts?: client.RequestOptions): Promise<GetUserResponse>;
async getUserAttributeVerificationCode(params: GetUserAttributeVerificationCodeRequest, opts?: client.RequestOptions): Promise<GetUserAttributeVerificationCodeResponse>;
async getUserPoolMfaConfig(params: GetUserPoolMfaConfigRequest, opts?: client.RequestOptions): Promise<GetUserPoolMfaConfigResponse>;
async globalSignOut(params: GlobalSignOutRequest, opts?: client.RequestOptions): Promise<void>;
async initiateAuth(params: InitiateAuthRequest, opts?: client.RequestOptions): Promise<InitiateAuthResponse>;
async listDevices(params: ListDevicesRequest, opts?: client.RequestOptions): Promise<ListDevicesResponse>;
async listGroups(params: ListGroupsRequest, opts?: client.RequestOptions): Promise<ListGroupsResponse>;
async listIdentityProviders(params: ListIdentityProvidersRequest, opts?: client.RequestOptions): Promise<ListIdentityProvidersResponse>;
async listResourceServers(params: ListResourceServersRequest, opts?: client.RequestOptions): Promise<ListResourceServersResponse>;
async listTagsForResource(params: ListTagsForResourceRequest, opts?: client.RequestOptions): Promise<ListTagsForResourceResponse>;
async listUserImportJobs(params: ListUserImportJobsRequest, opts?: client.RequestOptions): Promise<ListUserImportJobsResponse>;
async listUserPoolClients(params: ListUserPoolClientsRequest, opts?: client.RequestOptions): Promise<ListUserPoolClientsResponse>;
async listUserPools(params: ListUserPoolsRequest, opts?: client.RequestOptions): Promise<ListUserPoolsResponse>;
async listUsers(params: ListUsersRequest, opts?: client.RequestOptions): Promise<ListUsersResponse>;
async listUsersInGroup(params: ListUsersInGroupRequest, opts?: client.RequestOptions): Promise<ListUsersInGroupResponse>;
async resendConfirmationCode(params: ResendConfirmationCodeRequest, opts?: client.RequestOptions): Promise<ResendConfirmationCodeResponse>;
async respondToAuthChallenge(params: RespondToAuthChallengeRequest, opts?: client.RequestOptions): Promise<RespondToAuthChallengeResponse>;
async revokeToken(params: RevokeTokenRequest, opts?: client.RequestOptions): Promise<void>;
async setRiskConfiguration(params: SetRiskConfigurationRequest, opts?: client.RequestOptions): Promise<SetRiskConfigurationResponse>;
async setUICustomization(params: SetUICustomizationRequest, opts?: client.RequestOptions): Promise<SetUICustomizationResponse>;
async setUserMFAPreference(params: SetUserMFAPreferenceRequest, opts?: client.RequestOptions): Promise<void>;
async setUserPoolMfaConfig(params: SetUserPoolMfaConfigRequest, opts?: client.RequestOptions): Promise<SetUserPoolMfaConfigResponse>;
async setUserSettings(params: SetUserSettingsRequest, opts?: client.RequestOptions): Promise<void>;
async signUp(params: SignUpRequest, opts?: client.RequestOptions): Promise<SignUpResponse>;
async startUserImportJob(params: StartUserImportJobRequest, opts?: client.RequestOptions): Promise<StartUserImportJobResponse>;
async stopUserImportJob(params: StopUserImportJobRequest, opts?: client.RequestOptions): Promise<StopUserImportJobResponse>;
async tagResource(params: TagResourceRequest, opts?: client.RequestOptions): Promise<void>;
async untagResource(params: UntagResourceRequest, opts?: client.RequestOptions): Promise<void>;
async updateAuthEventFeedback(params: UpdateAuthEventFeedbackRequest, opts?: client.RequestOptions): Promise<void>;
async updateDeviceStatus(params: UpdateDeviceStatusRequest, opts?: client.RequestOptions): Promise<void>;
async updateGroup(params: UpdateGroupRequest, opts?: client.RequestOptions): Promise<UpdateGroupResponse>;
async updateIdentityProvider(params: UpdateIdentityProviderRequest, opts?: client.RequestOptions): Promise<UpdateIdentityProviderResponse>;
async updateResourceServer(params: UpdateResourceServerRequest, opts?: client.RequestOptions): Promise<UpdateResourceServerResponse>;
async updateUserAttributes(params: UpdateUserAttributesRequest, opts?: client.RequestOptions): Promise<UpdateUserAttributesResponse>;
async updateUserPool(params: UpdateUserPoolRequest, opts?: client.RequestOptions): Promise<void>;
async updateUserPoolClient(params: UpdateUserPoolClientRequest, opts?: client.RequestOptions): Promise<UpdateUserPoolClientResponse>;
async updateUserPoolDomain(params: UpdateUserPoolDomainRequest, opts?: client.RequestOptions): Promise<UpdateUserPoolDomainResponse>;
async verifySoftwareToken(params: VerifySoftwareTokenRequest, opts?: client.RequestOptions): Promise<VerifySoftwareTokenResponse>;
async verifyUserAttribute(params: VerifyUserAttributeRequest, opts?: client.RequestOptions): Promise<void>;
 
static ApiMetadata: client.ApiMetadata;
}

§Constructors

§
new CognitoIdentityServiceProvider(apiFactory: client.ApiFactory)
[src]

§Methods

§
addCustomAttributes(params: AddCustomAttributesRequest, opts?: client.RequestOptions): Promise<void>
[src]

Adds additional user attributes to the user pool schema.

§
adminAddUserToGroup(params: AdminAddUserToGroupRequest, opts?: client.RequestOptions): Promise<void>
[src]

Adds the specified user to the specified group.

Calling this action requires developer credentials.

§
adminConfirmSignUp(params: AdminConfirmSignUpRequest, opts?: client.RequestOptions): Promise<void>
[src]

Confirms user registration as an admin without using a confirmation code. Works on any user.

Calling this action requires developer credentials.

§

Creates a new user in the specified user pool.

If MessageAction isn't set, the default is to send a welcome message via email or phone (SMS).

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

This message is based on a template that you configured in your call to create or update a user pool. This template includes your custom sign-up instructions and placeholders for user name and temporary password.

Alternatively, you can call AdminCreateUser with SUPPRESS for the MessageAction parameter, and Amazon Cognito won't send any email.

In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password.

AdminCreateUser requires developer credentials.

§
adminDeleteUser(params: AdminDeleteUserRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a user as an administrator. Works on any user.

Calling this action requires developer credentials.

§
adminDeleteUserAttributes(params: AdminDeleteUserAttributesRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the user attributes in a user pool as an administrator. Works on any user.

Calling this action requires developer credentials.

§
adminDisableProviderForUser(params: AdminDisableProviderForUserRequest, opts?: client.RequestOptions): Promise<void>
[src]

Prevents the user from signing in with the specified external (SAML or social) identity provider (IdP). If the user that you want to deactivate is a Amazon Cognito user pools native username + password user, they can't use their password to sign in. If the user to deactivate is a linked external IdP user, any link between that user and an existing user is removed. When the external user signs in again, and the user is no longer attached to the previously linked DestinationUser, the user must create a new user account. See AdminLinkProviderForUser.

This action is enabled only for admin access and requires developer credentials.

The ProviderName must match the value specified when creating an IdP for the pool.

To deactivate a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject. The ProviderAttributeValue must be the name that is used in the user pool for the user.

The ProviderAttributeName must always be Cognito_Subject for social IdPs. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user.

For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked using AdminLinkProviderForUser call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.

§
adminDisableUser(params: AdminDisableUserRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deactivates a user and revokes all access tokens for the user. A deactivated user can't sign in, but still appears in the responses to GetUser and ListUsers API requests.

You must make this API request with Amazon Web Services credentials that have cognito-idp:AdminDisableUser permissions.

§
adminEnableUser(params: AdminEnableUserRequest, opts?: client.RequestOptions): Promise<void>
[src]

Enables the specified user as an administrator. Works on any user.

Calling this action requires developer credentials.

§
adminForgetDevice(params: AdminForgetDeviceRequest, opts?: client.RequestOptions): Promise<void>
[src]

Forgets the device, as an administrator.

Calling this action requires developer credentials.

§

Gets the device, as an administrator.

Calling this action requires developer credentials.

§

Gets the specified user by user name in a user pool as an administrator. Works on any user.

Calling this action requires developer credentials.

§

Initiates the authentication flow, as an administrator.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

§
adminLinkProviderForUser(params: AdminLinkProviderForUserRequest, opts?: client.RequestOptions): Promise<void>
[src]

Links an existing user account in a user pool (DestinationUser) to an identity from an external IdP (SourceUser) based on a specified attribute name and value from the external IdP. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in. You can then use the federated user identity to sign in as the existing user account.

For example, if there is an existing user with a username and password, this API links that user to a federated user identity. When the user signs in with a federated user identity, they sign in as the existing user account.

Note: The maximum number of federated identities linked to a user is five.

! IMPORTANT: ! Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external IdPs and provider attributes that have been trusted by the application owner.

This action is administrative and requires developer credentials.

§

Lists devices, as an administrator.

Calling this action requires developer credentials.

§

Lists the groups that the user belongs to.

Calling this action requires developer credentials.

§

A history of user activity and any risks detected as part of Amazon Cognito advanced security.

§
adminRemoveUserFromGroup(params: AdminRemoveUserFromGroupRequest, opts?: client.RequestOptions): Promise<void>
[src]

Removes the specified user from the specified group.

Calling this action requires developer credentials.

§
adminResetUserPassword(params: AdminResetUserPasswordRequest, opts?: client.RequestOptions): Promise<void>
[src]

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

§

Responds to an authentication challenge, as an administrator.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

§
adminSetUserMFAPreference(params: AdminSetUserMFAPreferenceRequest, opts?: client.RequestOptions): Promise<void>
[src]

The user's multi-factor authentication (MFA) preference, including which MFA options are activated, and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in.

§
adminSetUserPassword(params: AdminSetUserPasswordRequest, opts?: client.RequestOptions): Promise<void>
[src]

Sets the specified user's password in a user pool as an administrator. Works on any user.

The password can be temporary or permanent. If it is temporary, the user status enters the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED challenge. If the user doesn't sign in before it expires, the user won't be able to sign in, and an administrator must reset their password.

Once the user has set a new password, or the password is permanent, the user status is set to Confirmed.

§
adminSetUserSettings(params: AdminSetUserSettingsRequest, opts?: client.RequestOptions): Promise<void>
[src]

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead.

§
adminUpdateAuthEventFeedback(params: AdminUpdateAuthEventFeedbackRequest, opts?: client.RequestOptions): Promise<void>
[src]

Provides feedback for an authentication event indicating if it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

§
adminUpdateDeviceStatus(params: AdminUpdateDeviceStatusRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates the device status as an administrator.

Calling this action requires developer credentials.

§
adminUpdateUserAttributes(params: AdminUpdateUserAttributesRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.

For custom attributes, you must prepend the custom: prefix to the attribute name.

In addition to updating user attributes, this API can also be used to mark phone and email as verified.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

§
adminUserGlobalSignOut(params: AdminUserGlobalSignOutRequest, opts?: client.RequestOptions): Promise<void>
[src]

Signs out a user from all devices. You must sign AdminUserGlobalSignOut requests with Amazon Web Services credentials. It also invalidates all refresh tokens that Amazon Cognito has issued to a user. The user's current access and ID tokens remain valid until they expire. By default, access and ID tokens expire one hour after they're issued. A user can still use a hosted UI cookie to retrieve new tokens for the duration of the cookie validity period of 1 hour.

Calling this action requires developer credentials.

§

Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) for a user, with a unique private key that Amazon Cognito generates and returns in the API response. You can authorize an AssociateSoftwareToken request with either the user's access token, or a session string from a challenge response that you received from Amazon Cognito.

Note: Amazon Cognito disassociates an existing software token when you verify the new token in a VerifySoftwareToken API request. If you don't verify the software token and your user pool doesn't require MFA, the user can then authenticate with user name and password credentials alone. If your user pool requires TOTP MFA, Amazon Cognito generates an MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge each time your user signs. Complete setup with AssociateSoftwareToken and VerifySoftwareToken. After you set up software token MFA for your user, Amazon Cognito generates a SOFTWARE_TOKEN_MFA challenge when they authenticate. Respond to this challenge with your user's TOTP.

§
changePassword(params: ChangePasswordRequest, opts?: client.RequestOptions): Promise<void>
[src]

Changes the password for a specified user in a user pool.

§

Confirms tracking of the device. This API call is the call that begins device tracking.

§
confirmForgotPassword(params: ConfirmForgotPasswordRequest, opts?: client.RequestOptions): Promise<void>
[src]

Allows a user to enter a confirmation code to reset a forgotten password.

§
confirmSignUp(params: ConfirmSignUpRequest, opts?: client.RequestOptions): Promise<void>
[src]

Confirms registration of a new user.

§

Creates a new group in the specified user pool.

Calling this action requires developer credentials.

§

Creates an IdP for a user pool.

§

Creates a new OAuth2.0 resource server and defines custom scopes within it.

§

Creates the user import job.

§

Creates a new Amazon Cognito user pool and sets the password policy for the pool.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

§

Creates the user pool client.

When you create a new user pool client, token revocation is automatically activated. For more information about revoking tokens, see RevokeToken.

§

Creates a new domain for a user pool.

§
deleteGroup(params: DeleteGroupRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a group.

Calling this action requires developer credentials.

§
deleteIdentityProvider(params: DeleteIdentityProviderRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes an IdP for a user pool.

§
deleteResourceServer(params: DeleteResourceServerRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a resource server.

§
deleteUser(params: DeleteUserRequest, opts?: client.RequestOptions): Promise<void>
[src]

Allows a user to delete himself or herself.

§
deleteUserAttributes(params: DeleteUserAttributesRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the attributes for a user.

§
deleteUserPool(params: DeleteUserPoolRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes the specified Amazon Cognito user pool.

§
deleteUserPoolClient(params: DeleteUserPoolClientRequest, opts?: client.RequestOptions): Promise<void>
[src]

Allows the developer to delete the user pool client.

§
deleteUserPoolDomain(params: DeleteUserPoolDomainRequest, opts?: client.RequestOptions): Promise<void>
[src]

Deletes a domain for a user pool.

§

Gets information about a specific IdP.

§

Describes a resource server.

§

Describes the risk configuration.

§

Describes the user import job.

§

Returns the configuration information and metadata of the specified user pool.

§

Client method for returning the configuration information and metadata of the specified user pool app client.

§

Gets information about a domain.

§
forgetDevice(params: ForgetDeviceRequest, opts?: client.RequestOptions): Promise<void>
[src]

Forgets the specified device.

§

Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. The method used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more information, see Recovering User Accounts in the Amazon Cognito Developer Guide. If neither a verified phone number nor a verified email exists, an InvalidParameterException is thrown. To use the confirmation code for resetting the password, call ConfirmForgotPassword.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

§

Gets the header information for the comma-separated value (CSV) file to be used as input for the user import job.

§

Gets the device.

§
getGroup(params: GetGroupRequest, opts?: client.RequestOptions): Promise<GetGroupResponse>
[src]

Gets a group.

Calling this action requires developer credentials.

§

Gets the specified IdP.

§

This method takes a user pool ID, and returns the signing certificate. The issued certificate is valid for 10 years from the date of issue.

Amazon Cognito issues and assigns a new signing certificate annually. This process returns a new value in the response to GetSigningCertificate, but doesn't invalidate the original certificate.

§

Gets the user interface (UI) Customization information for a particular app client's app UI, if any such information exists for the client. If nothing is set for the particular client, but there is an existing pool level customization (the app clientId is ALL), then that information is returned. If nothing is present, then an empty shape is returned.

§
getUser(params: GetUserRequest, opts?: client.RequestOptions): Promise<GetUserResponse>
[src]

Gets the user attributes and metadata for a user.

§

Generates a user attribute verification code for the specified attribute name. Sends a message to a user with a code that they must return in a VerifyUserAttribute request.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

§

Gets the user pool multi-factor authentication (MFA) configuration.

§
globalSignOut(params: GlobalSignOutRequest, opts?: client.RequestOptions): Promise<void>
[src]

Signs out users from all devices. It also invalidates all refresh tokens that Amazon Cognito has issued to a user. A user can still use a hosted UI cookie to retrieve new tokens for the duration of the 1-hour cookie validity period.

§

Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user with a federated IdP with InitiateAuth. For more information, see Adding user pool sign-in through a third party.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

§

Lists the sign-in devices that Amazon Cognito has registered to the current user.

§

Lists the groups associated with a user pool.

Calling this action requires developer credentials.

§

Lists information about all IdPs for a user pool.

§

Lists the resource servers for a user pool.

§

Lists the tags that are assigned to an Amazon Cognito user pool.

A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

You can use this action up to 10 times per second, per account.

§

Lists the user import jobs.

§

Lists the clients that have been created for the specified user pool.

§

Lists the user pools associated with an Amazon Web Services account.

§

Lists the users in the Amazon Cognito user pool.

§

Lists the users in the specified group.

Calling this action requires developer credentials.

§

Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

§

Responds to the authentication challenge.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

§
revokeToken(params: RevokeTokenRequest, opts?: client.RequestOptions): Promise<void>
[src]

Revokes all of the access tokens generated by, and at the same time as, the specified refresh token. After a token is revoked, you can't use the revoked token to access Amazon Cognito user APIs, or to authorize access to your resource server.

§

Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types.

To activate Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode.

§

Sets the user interface (UI) customization information for a user pool's built-in app UI.

You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration is used for every client that has no previously set UI customization. If you specify UI customization settings for a particular client, it will no longer return to the ALL configuration.

Note: To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.

§
setUserMFAPreference(params: SetUserMFAPreferenceRequest, opts?: client.RequestOptions): Promise<void>
[src]

Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are activated and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in. If an MFA type is activated for a user, the user will be prompted for MFA during all sign-in attempts unless device tracking is turned on and the device has been trusted. If you want MFA to be applied selectively based on the assessed risk level of sign-in attempts, deactivate MFA for users and turn on Adaptive Authentication for the user pool.

§

Sets the user pool multi-factor authentication (MFA) configuration.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

§
setUserSettings(params: SetUserSettingsRequest, opts?: client.RequestOptions): Promise<void>
[src]

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use SetUserMFAPreference instead.

§
signUp(params: SignUpRequest, opts?: client.RequestOptions): Promise<SignUpResponse>
[src]

Registers the user in the specified user pool and creates a user name, password, and user attributes.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

§

Starts the user import.

§

Stops the user import job.

§
tagResource(params: TagResourceRequest, opts?: client.RequestOptions): Promise<void>
[src]

Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool, and Production for the other.

Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an Identity and Access Management policy, you can constrain permissions for user pools based on specific tags or tag values.

You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.

§
untagResource(params: UntagResourceRequest, opts?: client.RequestOptions): Promise<void>
[src]

Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account.

§
updateAuthEventFeedback(params: UpdateAuthEventFeedbackRequest, opts?: client.RequestOptions): Promise<void>
[src]

Provides the feedback for an authentication event, whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

§
updateDeviceStatus(params: UpdateDeviceStatusRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates the device status.

§

Updates the specified group with the specified attributes.

Calling this action requires developer credentials.

§

Updates IdP information for a user pool.

§

Updates the name and scopes of resource server. All other fields are read-only.

! IMPORTANT: ! If you don't provide a value for an attribute, it is set to the default value.

§

Allows a user to update a specific attribute (one at a time).

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

§
updateUserPool(params: UpdateUserPoolRequest, opts?: client.RequestOptions): Promise<void>
[src]

Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings using DescribeUserPool. If you don't provide a value for an attribute, it will be set to the default value.

Note: This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

§

Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings using DescribeUserPoolClient.

! IMPORTANT: ! If you don't provide a value for an attribute, it will be set to the default value.

You can also use this operation to enable token revocation for user pool clients. For more information about revoking tokens, see RevokeToken.

§

Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool.

You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You can't use it to change the domain for a user pool.

A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain.

Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically.

However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito.

When you add your new certificate in ACM, you must choose US East (N. Virginia) as the Amazon Web Services Region.

After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

§

Use this API to register a user's entered time-based one-time password (TOTP) code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both.

§
verifyUserAttribute(params: VerifyUserAttributeRequest, opts?: client.RequestOptions): Promise<void>
[src]

Verifies the specified user attributes in the user pool.

If your user pool requires verification before Amazon Cognito updates the attribute value, VerifyUserAttribute updates the affected attribute to its pending value. For more information, see UserAttributeUpdateSettingsType.

§Static Properties