6.3.1 • Published 10 months ago

amazon-cognito-identity-js v6.3.1

Weekly downloads
493,499
License
Apache-2.0
Repository
github
Last release
10 months ago

Amazon Cognito Identity SDK for JavaScript

You can now use Amazon Cognito to easily add user sign-up and sign-in to your mobile and web apps. Your User Pool in Amazon Cognito is a fully managed user directory that can scale to hundreds of millions of users, so you don't have to worry about building, securing, and scaling a solution to handle user management and authentication.

We welcome developer feedback on this project. You can reach us by creating an issue on the GitHub repository or posting to the Amazon Cognito Identity forums and the below blog post:

For an overview of the Cognito authentication flow, refer to the following blog post:

Introduction

The Amazon Cognito Identity SDK for JavaScript allows JavaScript enabled applications to sign-up users, authenticate users, view, delete, and update user attributes within the Amazon Cognito Identity service. Other functionality includes password changes for authenticated users and initiating and completing forgot password flows for unauthenticated users.

Your users will benefit from a number of security features including SMS-based Multi-Factor Authentication (MFA) and account verification via phone or email. The password features use the Secure Remote Password (SRP) protocol to avoid sending cleartext passwords over the wire.

Setup

There are two ways to install the Amazon Cognito Identity SDK for JavaScript and its dependencies, depending on your project setup and experience with modern JavaScript build tools:

  • Download the JavaScript library and include it in your HTML, or

  • Install the dependencies with npm and use a bundler like webpack.

Note: This library uses the Fetch API. For older browsers or in Node.js, you may need to include a polyfill.

Install using separate JavaScript file

This method is simpler and does not require additional tools, but may have worse performance due to the browser having to download multiple files.

Download the JavaScript library file and place it in your project.

Optionally, to use other AWS services, include a build of the AWS SDK for JavaScript.

Include all of the files in your HTML page before calling any Amazon Cognito Identity SDK APIs:

    <script src="/path/to/amazon-cognito-identity.min.js"></script>
    <!-- optional: only if you use other AWS services -->
    <script src="/path/to/aws-sdk-2.6.10.js"></script>

Using NPM and Webpack

Webpack is a popular JavaScript bundling and optimization tool, it has many configuration features that can build your source JavaScript into one or more files for distribution. The following is a quick setup guide with specific notes for using the Amazon Cognito Identity SDK for JavaScript with it, but there are many more ways it can be used, see the Webpack site, and in particular the configuration documentation

Note that webpack expects your source files to be structured as CommonJS (Node.js-style) modules (or ECMAScript 2015 modules if you are using a transpiler such as Babel.) If your project is not already using modules you may wish to use Webpack's module shimming features to ease migration.

  • Install Node.js on your development machine (this will not be needed on your server.)

  • In your project add a package.json, either use npm init or the minimal:

    {
      "private": true
    }
  • Install the Amazon Cognito Identity SDK for JavaScript and the Webpack tool into your project with npm (the Node Package Manager, which is installed with Node.js):

    > npm install --save-dev webpack json-loader
    > npm install --save amazon-cognito-identity-js

    These will add a node_modules directory containing these tools and dependencies into your project, you will probably want to exclude this directory from source control. Adding the --save parameters will update the package.json file with instructions on what should be installed, so you can simply call npm install without any parameters to recreate this folder later.

  • Create the configuration file for webpack, named webpack.config.js:

    module.exports = {
      // Example setup for your project:
      // The entry module that requires or imports the rest of your project.
      // Must start with `./`!
      entry: './src/entry',
      // Place output files in `./dist/my-app.js`
      output: {
        path: 'dist',
        filename: 'my-app.js'
      },
      module: {
        loaders: [
          {
            test: /\.json$/,
            loader: 'json-loader'
          }
        ]
      }
    };
  • Add the following into your package.json

    {
      "scripts": {
        "build": "webpack"
      }
    }
  • Build your application bundle with npm run build

Install for React Native

See Using NPM and Webpack for more information on NPM.

  • Install and add to your dependencies the Amazon Cognito Identity SDK for JavaScript:
npm install --save amazon-cognito-identity-js
  • Install react-native-cli if you have not already:
npm install -g react-native-cli
  • Link the native modules to your project:
react-native link amazon-cognito-identity-js

Configuration

The Amazon Cognito Identity SDK for JavaScript requires two configuration values from your AWS Account in order to access your Cognito User Pool:

  • The User Pool Id, e.g. us-east-1_aB12cDe34
  • A User Pool App Client Id, e.g. 7ghr5379orhbo88d52vphda6s9
    • When creating the App, the generate client secret box must be unchecked because the JavaScript SDK doesn't support apps that have a client secret.

The AWS Console for Cognito User Pools can be used to get or create these values.

If you will be using Cognito Federated Identity to provide access to your AWS resources or Cognito Sync you will also need the Id of a Cognito Identity Pool that will accept logins from the above Cognito User Pool and App, i.e. us-east-1:85156295-afa8-482c-8933-1371f8b3b145.

Note that the various errors returned by the service are valid JSON so one can access the different exception types (err.code) and status codes (err.statusCode).

Relevant examples

For an example using babel-webpack of a React setup, see babel-webpack example.

For a working example using angular, see cognito-angular2-quickstart.

For a working example using ember.js, see:

If you are having issues when using Aurelia, please see the following Stack Overflow post.

Usage

The usage examples below use the unqualified names for types in the Amazon Cognito Identity SDK for JavaScript. Remember to import or qualify access to any of these types:

    // When using loose Javascript files:
    var CognitoUserPool = AmazonCognitoIdentity.CognitoUserPool;

    // Modules, e.g. Webpack:
    var AmazonCognitoIdentity = require('amazon-cognito-identity-js');
    var CognitoUserPool = AmazonCognitoIdentity.CognitoUserPool;

    // ES Modules, e.g. transpiling with Babel
    import { CognitoUserPool, CognitoUserAttribute, CognitoUser } from 'amazon-cognito-identity-js';

Use case 1. Registering a user with the application. One needs to create a CognitoUserPool object by providing a UserPoolId and a ClientId and signing up by using a username, password, attribute list, and validation data.

    var poolData = {
        UserPoolId : '...', // Your user pool id here
        ClientId : '...' // Your client id here
    };
    var userPool = new AmazonCognitoIdentity.CognitoUserPool(poolData);

    var attributeList = [];

    var dataEmail = {
        Name : 'email',
        Value : 'email@mydomain.com'
    };

    var dataPhoneNumber = {
        Name : 'phone_number',
        Value : '+15555555555'
    };
    var attributeEmail = new AmazonCognitoIdentity.CognitoUserAttribute(dataEmail);
    var attributePhoneNumber = new AmazonCognitoIdentity.CognitoUserAttribute(dataPhoneNumber);

    attributeList.push(attributeEmail);
    attributeList.push(attributePhoneNumber);

    userPool.signUp('username', 'password', attributeList, null, function(err, result){
        if (err) {
            alert(err.message || JSON.stringify(err));
            return;
        }
        cognitoUser = result.user;
        console.log('user name is ' + cognitoUser.getUsername());
    });

Use case 2. Confirming a registered, unauthenticated user using a confirmation code received via SMS.

    var poolData = {
        UserPoolId : '...', // Your user pool id here
        ClientId : '...' // Your client id here
    };

    var userPool = new AmazonCognitoIdentity.CognitoUserPool(poolData);
    var userData = {
        Username : 'username',
        Pool : userPool
    };

    var cognitoUser = new AmazonCognitoIdentity.CognitoUser(userData);
    cognitoUser.confirmRegistration('123456', true, function(err, result) {
        if (err) {
            alert(err.message || JSON.stringify(err));
            return;
        }
        console.log('call result: ' + result);
    });

Use case 3. Resending a confirmation code via SMS for confirming registration for a unauthenticated user.

    cognitoUser.resendConfirmationCode(function(err, result) {
        if (err) {
            alert(err.message || JSON.stringify(err));
            return;
        }
        console.log('call result: ' + result);
    });

Use case 4. Authenticating a user and establishing a user session with the Amazon Cognito Identity service.

    var authenticationData = {
        Username : 'username',
        Password : 'password',
    };
    var authenticationDetails = new AmazonCognitoIdentity.AuthenticationDetails(authenticationData);
    var poolData = {
        UserPoolId : '...', // Your user pool id here
        ClientId : '...' // Your client id here
    };
    var userPool = new AmazonCognitoIdentity.CognitoUserPool(poolData);
    var userData = {
        Username : 'username',
        Pool : userPool
    };
    var cognitoUser = new AmazonCognitoIdentity.CognitoUser(userData);
    cognitoUser.authenticateUser(authenticationDetails, {
        onSuccess: function (result) {
            console.log('access token + ' + result.getAccessToken().getJwtToken());

            //POTENTIAL: Region needs to be set if not already set previously elsewhere.
            AWS.config.region = '<region>';

            AWS.config.credentials = new AWS.CognitoIdentityCredentials({
                IdentityPoolId : '...', // your identity pool id here
                Logins : {
                    // Change the key below according to the specific region your user pool is in.
                    'cognito-idp.<region>.amazonaws.com/<YOUR_USER_POOL_ID>' : result.getIdToken().getJwtToken()
                }
            });

            //refreshes credentials using AWS.CognitoIdentity.getCredentialsForIdentity()
            AWS.config.credentials.refresh((error) => {
                if (error) {
                     console.error(error);
                } else {
                     // Instantiate aws sdk service objects now that the credentials have been updated.
                     // example: var s3 = new AWS.S3();
                     console.log('Successfully logged!');
                }
            });
        },

        onFailure: function(err) {
            alert(err.message || JSON.stringify(err));
        },

    });

Note that if device tracking is enabled for the user pool with a setting that user opt-in is required, you need to implement an onSuccess(result, userConfirmationNecessary) callback, collect user input and call either setDeviceStatusRemembered to remember the device or setDeviceStatusNotRemembered to not remember the device.

Note also that if CognitoUser.authenticateUser throws ReferenceError: navigator is not defined when running on Node.js, follow the instructions on the following Stack Overflow post.

Use case 5. Retrieve user attributes for an authenticated user.

    cognitoUser.getUserAttributes(function(err, result) {
        if (err) {
            alert(err.message || JSON.stringify(err));
            return;
        }
        for (i = 0; i < result.length; i++) {
            console.log('attribute ' + result[i].getName() + ' has value ' + result[i].getValue());
        }
    });

Use case 6. Verify user attribute for an authenticated user.

Note that the inputVerificationCode method needs to be defined but does not need to actually do anything. If you would like the user to input the verification code on another page, you can set inputVerificationCode to null. If inputVerificationCode is null, onSuccess will be called immediately (assuming there is no error).

    cognitoUser.getAttributeVerificationCode('email', {
        onSuccess: function (result) {
            console.log('call result: ' + result);
        },
        onFailure: function(err) {
            alert(err.message || JSON.stringify(err));
        },
        inputVerificationCode: function() {
            var verificationCode = prompt('Please input verification code: ' ,'');
            cognitoUser.verifyAttribute('email', verificationCode, this);
        }
    });

Use case 7. Delete user attribute for an authenticated user.

    var attributeList = [];
    attributeList.push('nickname');

    cognitoUser.deleteAttributes(attributeList, function(err, result) {
        if (err) {
            alert(err.message || JSON.stringify(err));
            return;
        }
        console.log('call result: ' + result);
    });

Use case 8. Update user attributes for an authenticated user.

    var attributeList = [];
    var attribute = {
        Name : 'nickname',
        Value : 'joe'
    };
    var attribute = new AmazonCognitoIdentity.CognitoUserAttribute(attribute);
    attributeList.push(attribute);

    cognitoUser.updateAttributes(attributeList, function(err, result) {
        if (err) {
            alert(err.message || JSON.stringify(err));
            return;
        }
        console.log('call result: ' + result);
    });

Use case 9. Enabling MFA for a user on a pool that has an optional MFA setting for an authenticated user.

    cognitoUser.enableMFA(function(err, result) {
        if (err) {
            alert(err.message || JSON.stringify(err));
            return;
        }
        console.log('call result: ' + result);
    });

Use case 10. Disabling MFA for a user on a pool that has an optional MFA setting for an authenticated user.

    cognitoUser.disableMFA(function(err, result) {
        if (err) {
            alert(err.message || JSON.stringify(err));
            return;
        }
        console.log('call result: ' + result);
    });

Use case 11. Changing the current password for an authenticated user.

    cognitoUser.changePassword('oldPassword', 'newPassword', function(err, result) {
        if (err) {
            alert(err.message || JSON.stringify(err));
            return;
        }
        console.log('call result: ' + result);
    });

Use case 12. Starting and completing a forgot password flow for an unauthenticated user.

    cognitoUser.forgotPassword({
        onSuccess: function (data) {
            // successfully initiated reset password request
	          console.log('CodeDeliveryData from forgotPassword: ' + data);
        },
        onFailure: function(err) {
            alert(err.message || JSON.stringify(err));
        },
        //Optional automatic callback
        inputVerificationCode: function(data) {
            console.log('Code sent to: ' + data);
            var verificationCode = prompt('Please input verification code ' ,'');
            var newPassword = prompt('Enter new password ' ,'');
            cognitoUser.confirmPassword(verificationCode, newPassword, {
                onSuccess() {
                    console.log('Password confirmed!');
                },
                onFailure(err) {
                    console.log('Password not confirmed!');
                }
            });
        }
    });

Use case 13. Deleting an authenticated user.

    cognitoUser.deleteUser(function(err, result) {
        if (err) {
            alert(err.message || JSON.stringify(err));
            return;
        }
        console.log('call result: ' + result);
    });

Use case 14. Signing out from the application.

    cognitoUser.signOut();

Use case 15. Global signout for an authenticated user(invalidates all issued tokens).

    cognitoUser.globalSignOut(callback);

Use case 16 with React Native.

In React Native, loading the persisted current user information requires an extra async call to be made:

    var poolData = {
      UserPoolId : '...', // Your user pool id here
      ClientId : '...' // Your client id here
    };
    var userPool = new AmazonCognitoIdentity.CognitoUserPool(poolData);

    userPool.storage.sync(function(err, result) {
      if (err) { }
      else if (result === 'SUCCESS') {
        var cognitoUser = userPool.getCurrentUser();
        // Continue with steps in Use case 16
      }
    });

Use case 16. Retrieving the current user from local storage.

    var poolData = {
        UserPoolId : '...', // Your user pool id here
        ClientId : '...' // Your client id here
    };
    var userPool = new AmazonCognitoIdentity.CognitoUserPool(poolData);
    var cognitoUser = userPool.getCurrentUser();

    if (cognitoUser != null) {
        cognitoUser.getSession(function(err, session) {
            if (err) {
                alert(err.message || JSON.stringify(err));
                return;
            }
            console.log('session validity: ' + session.isValid());

            // NOTE: getSession must be called to authenticate user before calling getUserAttributes
            cognitoUser.getUserAttributes(function(err, attributes) {
                if (err) {
                    // Handle error
                } else {
                    // Do something with attributes
                }
            });

            AWS.config.credentials = new AWS.CognitoIdentityCredentials({
                IdentityPoolId : '...', // your identity pool id here
                Logins : {
                    // Change the key below according to the specific region your user pool is in.
                    'cognito-idp.<region>.amazonaws.com/<YOUR_USER_POOL_ID>' : session.getIdToken().getJwtToken()
                }
            });

            // Instantiate aws sdk service objects now that the credentials have been updated.
            // example: var s3 = new AWS.S3();

        });
    }

Use case 17. Integrating User Pools with Cognito Identity.

    var cognitoUser = userPool.getCurrentUser();

    if (cognitoUser != null) {
        cognitoUser.getSession(function(err, result) {
            if (result) {
                console.log('You are now logged in.');

                // Add the User's Id Token to the Cognito credentials login map.
                AWS.config.credentials = new AWS.CognitoIdentityCredentials({
                    IdentityPoolId: 'YOUR_IDENTITY_POOL_ID',
                    Logins: {
                        'cognito-idp.<region>.amazonaws.com/<YOUR_USER_POOL_ID>': result.getIdToken().getJwtToken()
                    }
                });
            }
        });
    }
    //call refresh method in order to authenticate user and get new temp credentials
    AWS.config.credentials.refresh((error) => {
        if (error) {
            console.error(error);
        } else {
            console.log('Successfully logged!');
        }
    });

note that you can not replace the login key with a variable because it will be interpreted literally. if you want to use a variable, the resolution to issue 17 has a working example

Use case 18. List all remembered devices for an authenticated user. In this case, we need to pass a limit on the number of devices retrieved at a time and a pagination token is returned to make subsequent calls. The pagination token can be subsequently passed. When making the first call, the pagination token should be null.

    cognitoUser.listDevices(limit, paginationToken, {
        onSuccess: function (result) {
            console.log('call result: ' + result);
        },
        onFailure: function(err) {
            alert(err.message);
        }
    });

Use case 19. List information about the current device.

    cognitoUser.getDevice({
        onSuccess: function (result) {
            console.log('call result: ' + result);
        },
        onFailure: function(err) {
            alert(err.message || JSON.stringify(err));
        }
    });

Use case 20. Remember a device.

    cognitoUser.setDeviceStatusRemembered({
        onSuccess: function (result) {
            console.log('call result: ' + result);
        },
        onFailure: function(err) {
            alert(err.message || JSON.stringify(err));
        }
    });

Use case 21. Do not remember a device.

    cognitoUser.setDeviceStatusNotRemembered({
        onSuccess: function (result) {
            console.log('call result: ' + result);
        },
        onFailure: function(err) {
            alert(err.message || JSON.stringify(err));
        }
    });

Use case 22. Forget the current device.

    cognitoUser.forgetDevice({
        onSuccess: function (result) {
            console.log('call result: ' + result);
        },
        onFailure: function(err) {
            alert(err.message || JSON.stringify(err));
        }
    });

Use case 23. Authenticate a user and set new password for a user that was created using AdminCreateUser API.

    cognitoUser.authenticateUser(authenticationDetails, {
        onSuccess: function (result) {
            // User authentication was successful
        },

        onFailure: function(err) {
            // User authentication was not successful
        },

        mfaRequired: function(codeDeliveryDetails) {
            // MFA is required to complete user authentication.
            // Get the code from user and call
            cognitoUser.sendMFACode(mfaCode, this)
        },

        newPasswordRequired: function(userAttributes, requiredAttributes) {
            // User was signed up by an admin and must provide new
            // password and required attributes, if any, to complete
            // authentication.

            // the api doesn't accept this field back
            delete userAttributes.email_verified;

            // Get these details and call
            cognitoUser.completeNewPasswordChallenge(newPassword, userAttributes, this);
        }
    });

Use case 24. Retrieve the MFA Options for the user in case MFA is optional.

    cognitoUser.getMFAOptions(function(err, mfaOptions) {
        if (err) {
            alert(err.message || JSON.stringify(err));
            return;
        }
        console.log('MFA options for user ' + mfaOptions);
    });

Use case 25. Authenticating a user with a passwordless custom flow.

    cognitoUser.setAuthenticationFlowType('CUSTOM_AUTH');

    cognitoUser.initiateAuth(authenticationDetails, {
        onSuccess: function(result) {
            // User authentication was successful
        },
        onFailure: function(err) {
            // User authentication was not successful
        },
        customChallenge: function(challengeParameters) {
            // User authentication depends on challenge response
            var challengeResponses = 'challenge-answer'
            cognitoUser.sendCustomChallengeAnswer(challengeResponses, this);
        }
    });

Use case 26. Using cookies to store cognito tokens

To use the CookieStorage you have to pass it in the constructor map of CognitoUserPool and CognitoUser (when constructed directly):

 var poolData = {
     UserPoolId : '...', // Your user pool id here
     ClientId : '...' // Your client id here
     Storage: new AmazonCognitoIdentity.CookieStorage({domain: ".yourdomain.com"})
 };

 var userPool = new AmazonCognitoIdentity.CognitoUserPool(poolData);

 var userData = {
     Username: 'username',
     Pool: userPool,
     Storage: new AmazonCognitoIdentity.CookieStorage({domain: ".yourdomain.com"})
 };

The CookieStorage object receives a map (data) in its constructor that may have these values:

  • data.domain Cookies domain (mandatory)
  • data.path Cookies path (default: '/')
  • data.expires Cookie expiration (in days, default: 365)
  • data.secure Cookie secure flag (default: true)

Use case 27. Selecting the MFA method and authenticating using TOTP.

       var authenticationData = {
           Username : 'username',
           Password : 'password',
       };
       var authenticationDetails = new AmazonCognitoIdentity.AuthenticationDetails(authenticationData);
       var poolData = {
           UserPoolId : '...', // Your user pool id here
           ClientId : '...' // Your client id here
       };
       var userPool = new AmazonCognitoIdentity.CognitoUserPool(poolData);
       var userData = {
           Username : 'username',
           Pool : userPool
       };
       var cognitoUser = new AmazonCognitoIdentity.CognitoUser(userData);

       cognitoUser.authenticateUser(authenticationDetails, {
           onSuccess: function (result) {
               console.log('access token + ' + result.getAccessToken().getJwtToken());
           },

           onFailure: function(err) {
               alert(err.message || JSON.stringify(err));
           },

           mfaSetup: function(challengeName, challengeParameters) {
               cognitoUser.associateSoftwareToken(this);
           },

           associateSecretCode : function(secretCode) {
               var challengeAnswer = prompt('Please input the TOTP code.' ,'');
               cognitoUser.verifySoftwareToken(challengeAnswer, 'My TOTP device', this);
           },

           selectMFAType : function(challengeName, challengeParameters) {
               var mfaType = prompt('Please select the MFA method.', ''); // valid values for mfaType is "SMS_MFA", "SOFTWARE_TOKEN_MFA" 
               cognitoUser.sendMFASelectionAnswer(mfaType, this);
           },

           totpRequired : function(secretCode) {
               var challengeAnswer = prompt('Please input the TOTP code.' ,'');
               cognitoUser.sendMFACode(challengeAnswer, this, 'SOFTWARE_TOKEN_MFA');
           },

           mfaRequired: function(codeDeliveryDetails) {
               var verificationCode = prompt('Please input verification code' ,'');
               cognitoUser.sendMFACode(verificationCode, this);
           }
       });

Use case 28. Enabling and setting SMS MFA as the preferred MFA method for the user.

       smsMfaSettings = {
           PreferredMfa : true,
           Enabled : true
       };
       cognitoUser.setUserMfaPreference(smsMfaSettings, null, function(err, result) {
           if (err) {
               alert(err.message || JSON.stringify(err));
           }
           console.log('call result ' + result)
       });

Use case 29. Enabling and setting TOTP MFA as the preferred MFA method for the user.

      	totpMfaSettings = {
           PreferredMfa : true,
           Enabled : true
       };
       cognitoUser.setUserMfaPreference(null, totpMfaSettings, function(err, result) {
           if (err) {
               alert(err.message || JSON.stringify(err));
           }
           console.log('call result ' + result)
       });

Use case 30. Authenticating a user with a user password auth flow.

	     cognitoUser.setAuthenticationFlowType('USER_PASSWORD_AUTH');
	
	     cognitoUser.authenticateUser(authenticationDetails, {
	        onSuccess: function(result) {
	            // User authentication was successful
	        },
	        onFailure: function(err) {
	            // User authentication was not successful
	        },
	        mfaRequired: function (codeDeliveryDetails) {
	            // MFA is required to complete user authentication.  
	            // Get the code from user and call
	            cognitoUser.sendMFACode(verificationCode, this);
	        }
	     });

Use case 31. Retrieve the user data for an authenticated user.

	    cognitoUser.getUserData(function(err, userData) {
	        if (err) {
	            alert(err.message || JSON.stringify(err));
	            return;
	        }
	        console.log('User data for user ' + userData);
	    });

Use case 32. Handling expiration of the Id Token.

    refresh_token = session.getRefreshToken(); // receive session from calling cognitoUser.getSession()
    if (AWS.config.credentials.needsRefresh()) {
      cognitoUser.refreshSession(refresh_token, (err, session) => {
        if(err) {
          console.log(err);
        } 
        else {
          AWS.config.credentials.params.Logins['cognito-idp.<YOUR-REGION>.amazonaws.com/<YOUR_USER_POOL_ID>']  = session.getIdToken().getJwtToken();
          AWS.config.credentials.refresh((err)=> {
            if(err)  {
              console.log(err);
            }
            else{
              console.log("TOKEN SUCCESSFULLY UPDATED");
            }
          });
        }
      });
    }

Network Configuration

The Amazon Cognito Identity JavaScript SDK will make requests to the following endpoints

For most frameworks you can whitelist the domain by whitelisting all AWS endpoints with "*.amazonaws.com".

Random numbers

In order to authenticate with the Amazon Cognito User Pool Service, the client needs to generate a random number as part of the SRP protocol. The AWS SDK is only compatible with modern browsers, and these include support for cryptographically strong random values. If you do need to support older browsers then you should include a strong polyfill for window.crypto.getRandomValues() before including this library.

Change Log

v2.0.2:

  • What has changed
    • To make a new version for NPM package sync with Github repo.

v2.0.1:

  • What has changed
    • Added migration lambda trigger support.

v1.31.0:

  • What has changed
    • Added lib folder.

v1.30.0:

  • What has changed

    • Temporary fix to lock down the AWS SDK version to a compatible one.

v1.29.0:

  • What has changed
    • Fixing verify software token call to work with access token.

v1.28.0:

  • What has changed
    • Not sending UserContextData if it is not available.

v1.27.0:

  • What has changed
    • Added support for TOTP and new MFA settings APIs.

v1.26.0:

  • What has changed
    • Fixed typescript typings.

v1.25.0:

  • What has changed
    • Added cookie storage support and solved bug related to clock drift parsing.

v1.24.0:

  • What has changed
    • Fixed bug related to missing callback

v1.23.0:

  • What has changed
    • Added react native optimizations for BigInteger

v1.19.0:

  • What has changed
    • Added UserSub return on sign up

v1.18.0:

  • What has changed
    • Added missing result in resendConfirmationCode.

v1.17.0:

  • What has changed
    • Added non-minified files.

v1.16.0:

  • What has changed
    • Brought in JSBN and updated Notice file.

v1.15.0:

  • What has changed
    • Solved an issue that occurred rarely related to the padding of the U value that is used in computing the HKDF.

v1.14.0:

  • What has changed
    • Importing only the CognitoIdentityServiceProvider client and util from the AWS SDK.

v1.13.0:

  • What has changed
    • Removed SJCL as a dependency and fixed typescript typings.

v1.12.0:

  • What has changed
    • Added typescript typings.

v1.11.0:

  • What has changed
    • Added challenge parameters to the mfaRequired function of the return object.

v1.10.0:

  • What has changed
    • Clearing tokens when they have been revoked and adding retrieval for MFAOptions.

v1.9.0:

  • What has changed
    • Fixed dependency on local storage. Reverting to memory use when local storage is not available.

v1.7.0:

  • What has changed
    • Fixed Cannot read property 'NewDeviceMetadata' of undefined bug.

v1.6.0:

  • What has changed
    • Support for Admin create user flow. Users being signed up by admins will be able to authenticate using their one time passwords.

v1.5.0:

  • What has changed
    • Changed webpack support to follow AWS-SDK usage.

v1.2.0:

  • What has changed
    • Derived the region from the user pool id so the region doesn't need to be configured anymore.

v1.1.0:

  • What has changed
    • Fixed a bug in token parsing.
    • Removed moment.js as a dependency.

v1.0.0:

  • GA release. In this GA service launch, the following new features have been added to Amazon Cognito Your User Pools.

  • Whats new

    • Webpack support.
    • Support for Custom authentication flows. Developers can implement custom authentication flows around Cognito Your User Pools. See developer documentation for details.
    • Devices support in User Pools. Users can remember devices and skip MFA verification for remembered devices.
    • Scopes to control permissions for attributes in a User Pool.
    • Configurable expiration time for refresh tokens.
    • Set custom FROM and REPLY-TO for email verification messages.
    • Search users in your pool using user attributes.
    • Global sign-out for a user.
    • Removed dependency to sjcl bytes codec.
  • What has changed

    • Authentication flow in Javascript SDK now uses Custom Authentication API
    • Two new exceptions added for the authentication APIs: These exceptions have been added to accurately represent the user state when the username is invalid and when the user is not confirmed. You will have to update your application to handle these exceptions.
      • UserNotFoundException: Returned when the username user does not exist.
      • UserNotConfirmedException: Returned when the user has not been confirmed.
      • PasswordResetRequiredException: When administrator has requested for a password reset for the user.

v0.9.0:

  • Initial release. Developer preview.
@thirdweb-dev/react-nativesimple-cognito-authamplified-monorepoamplified-monorepo-finalamplified-test@kevinwolf/auto-final-testcognitio-authcognito-auth-hooksensyferindicadorescost-of-functions@kevinwolf/amplify-hooksamplified-lastlivearts-client-libbabel-webpack@mysense/auth-test-frameworkauth-library-projectclericuzzi-javascript-awslpcustomroutingapiclientreact-auth-testingformkiq-client-sdk-javascript-testrise-cli@onhand/common-framework-aws@pilon-io/js-sdk@tingcore/awsomecognito-sync-react-modalnodb-cli@yippiecloud/cliblufin-npmtill-authsinopia_acl@gimapei/thecognito@srclaunch/web-application-state@srclaunch/http-servicesmoonbase-passportblufin@infinitebrahmanuniverse/nolb-ama@prodam/ember-cognito@uesio/clitest-component-v21@everything-registry/sub-chunk-1124@ascendware/mxakelloinfra3d-apiolos_cognito_authos-bobomni-law-menu-matterownit-api-commonnova-kitoffcourse-ui-componentsns-passport-cognitopathway-dashboardpedilo-landingpassport-cognitophiland-libreact-oly-gatequantzed-core-loginqudratic-uiquadratic-sdkra-cognito-lngarrettprod-wdev-nodered-wadminprod-wdev-nodered-wplan-step-functionprovider-apiqi-graphqlreact-serverless-authprixm-lambdasstrapp-clistsbrokerpl-claims-hubplatform-dashboardreact-aws-cognitoreact-cognito-materialreact-cognito-mmredux-modules-aws-cognitoredux-cognitoresolve-cloudrest-client-cognitornamplifysimplify-clispliner-react-compsc-workspacesvrathore-aws-libtibettoxeus-node-sdktop-app-manager@ringtail-labs/cognito-vue3z-awssafbotscanaround-helpers-modulescanaround-user-registrationrytsserverless-amplify-authweb-cp-vbweb-login-uiws-react-sdkwng-id-components@saws/cognitozk-aws-userssimple-cognito-sdkstage-wdev-nodered-wadmin
6.1.3-scoped-poc.48

10 months ago

6.1.3-scoped-poc.46

10 months ago

6.1.3-scoped-poc.47

10 months ago

6.1.3-scoped-poc.43

10 months ago

6.1.3-scoped-poc.39

10 months ago

6.3.0

10 months ago

6.3.1

10 months ago

6.2.0

1 year ago

5.2.14

1 year ago

5.2.13

1 year ago

6.1.0

1 year ago

6.1.2

1 year ago

6.1.1

1 year ago

5.2.10-geo.21

2 years ago

5.2.10-geo.20

2 years ago

6.0.1

1 year ago

6.0.0

1 year ago

5.2.12

1 year ago

5.2.11

2 years ago

5.2.10

2 years ago

5.2.11-next.86

1 year ago

5.2.11-next.85

1 year ago

5.2.11-next.89

1 year ago

5.2.11-next.94

1 year ago

5.2.11-next.93

1 year ago

5.2.11-next.75

1 year ago

5.2.11-next.74

1 year ago

5.2.11-next.78

1 year ago

5.2.11-next.81

1 year ago

5.2.11-next.65

1 year ago

5.2.11-next.69

1 year ago

5.2.11-next.68

1 year ago

5.2.11-next.72

1 year ago

5.2.11-next.70

1 year ago

5.2.11-next.56

1 year ago

5.2.11-next.60

1 year ago

5.2.11-next.44

2 years ago

5.2.11-next.37

2 years ago

5.2.11-next.12

2 years ago

5.2.8-geo.4

2 years ago

5.2.9-geo.30

2 years ago

5.2.9-geo.32

2 years ago

5.2.9-geo.31

2 years ago

5.2.9-geo.24

2 years ago

5.2.9-geo.20

2 years ago

5.2.9-beta.43

2 years ago

5.2.9

2 years ago

5.2.8

2 years ago

5.2.8-unstable.6

2 years ago

5.2.8-unstable.5

2 years ago

5.2.9-unstable.3

2 years ago

5.2.9-unstable.1

2 years ago

5.2.9-unstable.2

2 years ago

5.2.9-unstable.8

2 years ago

5.2.8-geo.3

2 years ago

5.2.7-unstable.4

2 years ago

5.2.7-unstable.3

2 years ago

5.2.7-unstable.6

2 years ago

5.2.7-unstable.5

2 years ago

5.2.7-unstable.2

2 years ago

5.2.7-unstable.1

2 years ago

5.2.7-unstable.8

2 years ago

5.2.7-unstable.7

2 years ago

5.2.7-unstable.9

2 years ago

5.2.4-geo.42

2 years ago

5.2.4-geo.44

2 years ago

5.2.4-geo.45

2 years ago

5.2.4-geo.47

2 years ago

5.2.7

2 years ago

5.2.6

2 years ago

5.2.5

2 years ago

5.2.4

2 years ago

5.2.8-unstable.3

2 years ago

5.2.8-unstable.1

2 years ago

5.2.5-unstable.9

2 years ago

5.2.5-unstable.3

2 years ago

5.2.5-unstable.4

2 years ago

5.2.6-unstable.5

2 years ago

5.2.6-unstable.4

2 years ago

5.2.6-unstable.3

2 years ago

5.2.6-unstable.2

2 years ago

5.2.6-unstable.1

2 years ago

5.2.6-beta.8

2 years ago

5.2.4-unstable.4

2 years ago

5.2.4-unstable.9

2 years ago

5.2.4-unstable.3

2 years ago

5.2.3

2 years ago

5.2.3-unstable.6

2 years ago

5.2.3-unstable.5

2 years ago

5.2.3-unstable.4

2 years ago

5.2.3-unstable.8

2 years ago

5.2.3-unstable.7

2 years ago

5.2.3-unstable.2

2 years ago

5.2.3-unstable.1

2 years ago

5.2.2

2 years ago

5.2.2-unstable.7

2 years ago

5.2.2-unstable.6

2 years ago

5.2.2-unstable.8

2 years ago

5.2.2-unstable.3

2 years ago

5.2.2-unstable.5

2 years ago

5.2.2-unstable.2

2 years ago

5.2.1

2 years ago

5.2.2-unstable.1

2 years ago

5.1.3-unstable.3

3 years ago

5.2.1-unstable.7

3 years ago

5.2.1-unstable.6

3 years ago

5.2.1-unstable.4

3 years ago

5.2.1-unstable.3

3 years ago

5.2.1-unstable.2

3 years ago

5.2.1-unstable.1

3 years ago

5.2.0

3 years ago

5.1.3-unstable.2

3 years ago

5.1.3-unstable.1

3 years ago

5.1.2

3 years ago

5.0.6-geo.28

3 years ago

5.1.2-unstable.8

3 years ago

5.0.6-geo.27

3 years ago

5.0.6-geo.25

3 years ago

5.1.2-unstable.4

3 years ago

5.1.2-unstable.3

3 years ago

5.1.2-unstable.2

3 years ago

5.1.2-unstable.1

3 years ago

5.1.1

3 years ago

5.0.6-geo.23

3 years ago

5.1.1-unstable.5

3 years ago

5.1.1-unstable.4

3 years ago

5.1.1-unstable.6

3 years ago

5.1.0

3 years ago

5.1.1-unstable.1

3 years ago

5.0.6-geo.19

3 years ago

5.0.6-geo.20

3 years ago

5.0.6-geo.18

3 years ago

5.0.6-geo.17

3 years ago

5.0.6-geo.15

3 years ago

5.0.7-unstable.6

3 years ago

5.0.6-geo.14

3 years ago

5.0.6-geo.12

3 years ago

5.0.6-geo.13

3 years ago

5.0.7-unstable.5

3 years ago

5.0.7-unstable.1

3 years ago

5.0.7-unstable.2

3 years ago

5.0.6

3 years ago

5.0.6-unstable.2

3 years ago

5.0.6-unstable.3

3 years ago

5.0.6-unstable.6

3 years ago

5.0.6-unstable.7

3 years ago

5.0.6-unstable.4

3 years ago

5.0.6-unstable.5

3 years ago

5.0.5-unstable.4

3 years ago

5.0.5

3 years ago

5.0.5-unstable.1

3 years ago

5.0.5-unstable.2

3 years ago

5.0.5-unstable.3

3 years ago

5.0.4

3 years ago

5.0.4-unstable.9

3 years ago

5.0.4-unstable.6

3 years ago

5.0.4-unstable.5

3 years ago

5.0.4-unstable.4

3 years ago

5.0.4-unstable.1

3 years ago

5.0.4-unstable.3

3 years ago

5.0.4-unstable.2

3 years ago

5.0.3

3 years ago

5.0.3-unstable.9

3 years ago

5.0.3-unstable.8

3 years ago

5.0.3-unstable.7

3 years ago

5.0.3-unstable.6

3 years ago

5.0.3-unstable.4

3 years ago

5.0.3-unstable.3

3 years ago

5.0.2-unstable.5

3 years ago

5.0.2-unstable.4

3 years ago

5.0.2-unstable.7

3 years ago

5.0.2-unstable.6

3 years ago

5.0.2-unstable.8

3 years ago

5.0.1-unstable.2

3 years ago

4.6.1

3 years ago

5.0.1-unstable.5

3 years ago

5.0.1-unstable.3

3 years ago

5.0.1-unstable.4

3 years ago

4.6.3

3 years ago

4.6.2

3 years ago

4.6.2-unstable.1

3 years ago

4.6.2-unstable.2

3 years ago

4.6.2-unstable.3

3 years ago

4.5.4-native.15

3 years ago

4.5.4-native.16

3 years ago

5.0.2

3 years ago

5.0.1

3 years ago

5.0.0

3 years ago

4.6.1-unstable.5

3 years ago

4.6.1-unstable.4

3 years ago

4.6.1-unstable.7

3 years ago

4.6.1-unstable.6

3 years ago

4.6.1-unstable.3

3 years ago

4.6.1-unstable.2

3 years ago

4.6.1-unstable.1

3 years ago

4.6.0

3 years ago

4.5.14

3 years ago

4.5.13

3 years ago

4.5.4-native.10

3 years ago

4.5.12

3 years ago

4.5.11

3 years ago

4.5.10

3 years ago

4.5.9

3 years ago

4.5.9-unstable.6

3 years ago

4.5.9-unstable.5

3 years ago

4.5.9-unstable.4

3 years ago

4.5.9-unstable.1

3 years ago

4.5.8

3 years ago

4.5.8-unstable.9

3 years ago

4.5.8-unstable.7

3 years ago

4.5.8-unstable.8

3 years ago

4.5.8-unstable.6

3 years ago

4.5.8-unstable.5

3 years ago

4.5.8-unstable.4

3 years ago

4.5.8-unstable.3

3 years ago

4.5.8-unstable.2

3 years ago

4.5.8-unstable.1

3 years ago

4.5.7

3 years ago

4.5.7-unstable.9

3 years ago

4.5.7-unstable.8

3 years ago

4.5.7-unstable.7

3 years ago

4.5.7-unstable.6

3 years ago

4.5.7-unstable.5

3 years ago

4.5.7-unstable.4

3 years ago

4.5.7-unstable.3

3 years ago

4.5.7-unstable.2

3 years ago

4.5.7-unstable.1

3 years ago

4.5.6

3 years ago

4.5.6-beta-ds.14

3 years ago

4.5.6-unstable.9

3 years ago

4.5.6-unstable.8

3 years ago

4.5.6-unstable.4

3 years ago

4.5.6-unstable.3

3 years ago

4.5.6-unstable.2

3 years ago

4.5.6-unstable.1

3 years ago

4.5.5

3 years ago

4.5.6-beta-ds.1

3 years ago

4.5.5-unstable.8

3 years ago

4.5.5-unstable.7

3 years ago

4.5.5-unstable.6

3 years ago

4.5.5-unstable.4

3 years ago

4.5.5-unstable.3

3 years ago

4.5.5-unstable.2

3 years ago

4.5.5-unstable.1

3 years ago

4.5.4

3 years ago

4.5.4-unstable.8

3 years ago

4.5.4-unstable.9

3 years ago

4.5.4-unstable.7

3 years ago

4.5.4-native.8

3 years ago

4.5.4-unstable.5

3 years ago

4.5.4-unstable.6

3 years ago

4.5.4-unstable.3

3 years ago

4.5.1-pr-7040.17

3 years ago

4.5.1-pr-7040.16

3 years ago

4.5.4-unstable.2

3 years ago

4.5.4-pr-6530.7

3 years ago

4.5.4-pr-6530.6

3 years ago

4.5.4-unstable.1

3 years ago

4.5.3

3 years ago

4.5.3-unstable.2

3 years ago

4.5.3-unstable.1

3 years ago

4.5.2

3 years ago

4.5.2-unstable.2

3 years ago

4.5.2-unstable.1

3 years ago

4.5.1

3 years ago

4.5.1-unstable.9

3 years ago

4.5.1-unstable.8

3 years ago

4.5.1-unstable.7

3 years ago

4.5.1-unstable.6

3 years ago

4.5.1-unstable.5

3 years ago

4.5.1-unstable.4

3 years ago

4.5.0

4 years ago

4.4.1-unstable.9

4 years ago

4.4.1-unstable.7

4 years ago

4.4.1-unstable.1

4 years ago

4.4.1-unstable.6

4 years ago

4.4.1-unstable.2

4 years ago

4.4.0

4 years ago

4.3.6-unstable.3

4 years ago

4.3.6-unstable.2

4 years ago

4.3.6-unstable.1

4 years ago

4.3.5

4 years ago

4.3.5-unstable.6

4 years ago

4.3.5-unstable.7

4 years ago

4.3.5-unstable.8

4 years ago

4.3.5-unstable.5

4 years ago

4.3.5-unstable.3

4 years ago

4.3.5-unstable.4

4 years ago

4.3.5-unstable.1

4 years ago

4.3.5-unstable.2

4 years ago

4.3.4

4 years ago

4.3.4-unstable.6

4 years ago

4.3.4-unstable.4

4 years ago

4.3.4-unstable.5

4 years ago

4.3.4-unstable.3

4 years ago

4.3.2-preview.60

4 years ago

4.3.4-unstable.1

4 years ago

4.3.3

4 years ago

4.3.3-unstable.8

4 years ago

4.3.3-unstable.6

4 years ago

4.3.3-unstable.5

4 years ago

4.3.3-unstable.4

4 years ago

4.3.3-unstable.3

4 years ago

4.3.3-unstable.2

4 years ago

4.3.3-unstable.1

4 years ago

4.3.2

4 years ago

4.3.2-unstable.9

4 years ago

4.3.2-unstable.8

4 years ago

4.3.2-unstable.7

4 years ago

4.3.2-unstable.6

4 years ago

4.3.2-unstable.5

4 years ago

4.3.2-unstable.1

4 years ago

4.3.1

4 years ago

4.3.1-unstable.9

4 years ago

4.3.1-unstable.8

4 years ago

4.3.1-unstable.7

4 years ago

4.3.1-unstable.6

4 years ago

4.3.1-unstable.5

4 years ago

4.3.1-unstable.1

4 years ago

4.3.0

4 years ago

4.2.5-unstable.9

4 years ago

4.2.5-unstable.8

4 years ago

4.2.5-unstable.7

4 years ago

4.2.5-unstable.5

4 years ago

4.2.5-unstable.4

4 years ago

4.2.5-unstable.2

4 years ago

4.2.5-unstable.3

4 years ago

4.2.5-unstable.1

4 years ago

4.2.4

4 years ago

4.2.4-unstable.8

4 years ago

4.2.4-unstable.9

4 years ago

4.2.4-unstable.7

4 years ago

4.2.4-unstable.4

4 years ago

4.2.4-unstable.6

4 years ago

4.2.4-unstable.2

4 years ago

4.2.4-unstable.1

4 years ago

4.2.3

4 years ago

4.2.3-unstable.7

4 years ago

4.2.3-unstable.6

4 years ago

4.2.3-unstable.8

4 years ago

4.2.3-unstable.4

4 years ago

4.2.3-unstable.2

4 years ago

4.2.3-unstable.1

4 years ago

4.2.3-unstable.0

4 years ago

4.2.2

4 years ago

4.2.2-unstable.8

4 years ago

4.2.2-unstable.7

4 years ago

4.2.2-unstable.6

4 years ago

4.2.2-unstable.5

4 years ago

4.2.2-unstable.4

4 years ago

4.2.2-unstable.3

4 years ago

4.2.2-unstable.2

4 years ago

4.2.2-unstable.1

4 years ago

4.2.1

4 years ago

4.2.1-unstable.7

4 years ago

4.2.1-unstable.6

4 years ago

4.2.1-unstable.5

4 years ago

4.2.1-unstable.4

4 years ago

4.2.1-unstable.3

4 years ago

4.2.1-unstable.2

4 years ago

4.2.1-unstable.1

4 years ago

4.2.1-unstable.0

4 years ago

4.2.0

4 years ago

4.1.1-unstable.2

4 years ago

4.1.1-unstable.9

4 years ago

4.1.1-preview.2

4 years ago

4.1.0

4 years ago

3.2.7

4 years ago

4.0.1-preview.0

4 years ago

3.2.7-unstable.7

4 years ago

3.2.7-unstable.6

4 years ago

3.2.7-unstable.5

4 years ago

3.2.7-unstable.4

4 years ago

3.2.7-unstable.3

4 years ago

3.2.6-PR-5187.36

4 years ago

3.2.7-unstable.2

4 years ago

3.2.7-unstable.1

4 years ago

3.2.7-unstable.0

4 years ago

3.2.6

4 years ago

3.2.6-unstable.9

4 years ago

3.2.6-unstable.8

4 years ago

3.2.6-unstable.7

4 years ago

3.2.6-unstable.5

4 years ago

3.2.6-unstable.6

4 years ago

3.2.6-unstable.4

4 years ago

3.2.6-unstable.3

4 years ago

3.2.6-unstable.2

4 years ago

3.2.6-unstable.1

4 years ago

3.2.6-unstable.0

4 years ago

3.2.5

4 years ago

3.2.5-unstable.9

4 years ago

3.2.5-unstable.8

4 years ago

3.2.5-unstable.7

4 years ago

3.2.5-unstable.4

4 years ago

3.2.5-unstable.3

4 years ago

3.2.5-unstable.2

4 years ago

3.2.5-unstable.1

4 years ago

3.2.4

4 years ago

3.2.3

4 years ago

3.2.3-unstable.9

4 years ago

3.2.3-unstable.8

4 years ago

3.2.3-unstable.7

4 years ago

3.2.3-unstable.6

4 years ago

3.2.3-unstable.5

4 years ago

3.2.3-unstable.4

4 years ago

3.2.3-unstable.3

4 years ago

3.2.3-unstable.2

4 years ago

3.2.3-unstable.1

4 years ago

3.2.3-unstable.0

4 years ago

3.3.3

4 years ago

3.3.0

4 years ago

3.2.2

4 years ago

3.2.1

4 years ago

3.2.1-unstable.9

4 years ago

3.2.1-unstable.8

4 years ago

3.2.1-unstable.7

4 years ago

3.2.1-unstable.6

4 years ago

3.2.1-unstable.5

4 years ago

3.2.1-unstable.4

4 years ago

3.2.1-unstable.3

4 years ago

3.2.1-unstable.2

4 years ago

3.2.1-unstable.1

4 years ago

3.2.1-unstable.0

4 years ago

3.2.0

4 years ago

3.1.4-unstable.7

4 years ago

3.1.4-unstable.5

4 years ago

3.1.4-unstable.4

4 years ago

3.1.4-unstable.3

4 years ago

3.1.4-unstable.2

4 years ago

3.1.4-unstable.1

4 years ago

3.1.4-unstable.0

4 years ago

3.1.3

4 years ago

3.1.3-unstable.9

4 years ago

3.1.3-unstable.8

4 years ago

3.1.3-unstable.7

5 years ago

3.1.3-unstable.6

5 years ago

3.1.3-unstable.5

5 years ago

3.1.3-unstable.3

5 years ago

3.1.3-unstable.2

5 years ago

3.1.3-unstable.1

5 years ago

3.1.3-unstable.0

5 years ago

3.1.2

5 years ago

3.1.0

5 years ago

3.0.16

5 years ago

3.0.15

5 years ago

3.0.14

5 years ago

3.0.13

5 years ago

3.0.12

5 years ago

3.0.11

5 years ago

3.0.11-beta.8

5 years ago

3.0.11-beta.7

5 years ago

3.0.11-beta.6

5 years ago

3.0.11-beta.5

5 years ago

3.0.11-beta.4

5 years ago

3.0.11-beta.3

5 years ago

3.0.11-beta.2

5 years ago

3.0.11-beta.1

5 years ago

3.0.11-beta.0

5 years ago

3.0.10

5 years ago

3.0.9

5 years ago

3.0.9-unstable.0

5 years ago

3.0.8

5 years ago

3.0.8-unstable.4

5 years ago

3.0.8-unstable.3

5 years ago

3.0.8-unstable.2

5 years ago

3.0.8-ops-test.1

5 years ago

3.0.8-ops-test.0

5 years ago

3.0.8-unstable.1

5 years ago

3.0.8-unstable.0

5 years ago

3.0.7

5 years ago

3.0.6

5 years ago

3.0.6-unstable.2

5 years ago

3.0.6-unstable.1

5 years ago

3.0.6-unstable.0

5 years ago

3.0.5

5 years ago

3.0.5-unstable.0

5 years ago

3.0.4

5 years ago

3.0.4-unstable.5

5 years ago

3.0.4-unstable.4

5 years ago

3.0.4-unstable.3

5 years ago

3.0.4-unstable.2

5 years ago

3.0.4-unstable.1

5 years ago

3.0.4-unstable.0

5 years ago

3.0.3

6 years ago

3.0.3-unstable.0

6 years ago

3.0.2

6 years ago

3.0.2-unstable.0

6 years ago

3.0.1

6 years ago

2.0.30

6 years ago

2.0.26-beta.6

6 years ago

2.0.29

6 years ago

2.0.28

6 years ago

2.0.26-beta.5

6 years ago

2.0.27

6 years ago

2.0.26-beta.4

6 years ago

2.0.26-beta.3

6 years ago

2.0.26-beta.2

6 years ago

2.0.26-beta.1

6 years ago

2.0.26-beta.0

6 years ago

2.0.26

6 years ago

2.0.25

6 years ago

2.0.24

6 years ago

2.0.23

6 years ago

2.0.22

6 years ago

2.0.21

6 years ago

2.0.20

6 years ago

2.0.19

6 years ago

2.0.18

6 years ago

2.0.17

6 years ago

2.0.16

6 years ago

2.0.15

6 years ago

2.0.14

6 years ago

2.0.13

6 years ago

2.0.12

6 years ago

2.0.11

6 years ago

2.0.10

6 years ago

2.0.9

6 years ago

2.0.8

6 years ago

2.0.7

6 years ago

2.0.7-unstable.8

6 years ago

2.0.7-unstable.5

6 years ago

2.0.7-unstable.3

6 years ago

2.0.7-unstable.1

6 years ago

2.0.7-unstable.0

6 years ago

2.0.7-0

6 years ago

2.0.6

6 years ago

2.0.5

6 years ago

2.0.4

6 years ago

2.0.3

6 years ago

2.0.2

6 years ago

2.0.1

6 years ago

2.0.0

6 years ago

1.33.0

6 years ago

1.32.0

6 years ago

1.31.0

6 years ago

1.30.0

6 years ago

1.29.0

6 years ago

1.28.0

6 years ago

1.27.0

6 years ago

1.26.0

6 years ago

1.25.0

6 years ago

1.24.0

6 years ago

1.23.0

6 years ago

1.21.0

7 years ago

1.20.0

7 years ago

1.19.0

7 years ago

1.18.0

7 years ago

1.17.0

7 years ago

1.16.0

7 years ago

1.15.0

7 years ago

1.14.0

7 years ago

1.13.0

7 years ago

1.12.0

7 years ago

1.11.0

7 years ago

1.10.0

7 years ago

1.9.1

7 years ago

1.9.0

7 years ago

1.8.0

7 years ago

1.7.0

7 years ago

1.6.0

8 years ago

1.5.0

8 years ago

1.4.0

8 years ago

1.3.0

8 years ago

1.2.0

8 years ago

1.1.0

8 years ago

1.0.0

8 years ago

0.9.0

8 years ago