You are viewing documentation for version 2 of the AWS SDK for Ruby. Version 3 documentation can be found here.

Class: Aws::CognitoIdentityProvider::Client

Inherits:
Seahorse::Client::Base show all
Defined in:
(unknown)

Overview

An API client for Amazon Cognito Identity Provider. To construct a client, you need to configure a :region and :credentials.

cognitoidentityprovider = Aws::CognitoIdentityProvider::Client.new(
  region: region_name,
  credentials: credentials,
  # ...
)

See #initialize for a full list of supported configuration options.

Region

You can configure a default region in the following locations:

  • ENV['AWS_REGION']
  • Aws.config[:region]

Go here for a list of supported regions.

Credentials

Default credentials are loaded automatically from the following locations:

  • ENV['AWS_ACCESS_KEY_ID'] and ENV['AWS_SECRET_ACCESS_KEY']
  • Aws.config[:credentials]
  • The shared credentials ini file at ~/.aws/credentials (more information)
  • From an instance profile when running on EC2

You can also construct a credentials object from one of the following classes:

Alternatively, you configure credentials with :access_key_id and :secret_access_key:

# load credentials from disk
creds = YAML.load(File.read('/path/to/secrets'))

Aws::CognitoIdentityProvider::Client.new(
  access_key_id: creds['access_key_id'],
  secret_access_key: creds['secret_access_key']
)

Always load your credentials from outside your application. Avoid configuring credentials statically and never commit them to source control.

Instance Attribute Summary

Attributes inherited from Seahorse::Client::Base

#config, #handlers

Constructor collapse

API Operations collapse

Instance Method Summary collapse

Methods inherited from Seahorse::Client::Base

add_plugin, api, #build_request, clear_plugins, define, new, #operation, #operation_names, plugins, remove_plugin, set_api, set_plugins

Methods included from Seahorse::Client::HandlerBuilder

#handle, #handle_request, #handle_response

Constructor Details

#initialize(options = {}) ⇒ Aws::CognitoIdentityProvider::Client

Constructs an API client.

Options Hash (options):

  • :access_key_id (String)

    Used to set credentials statically. See Plugins::RequestSigner for more details.

  • :active_endpoint_cache (Boolean)

    When set to true, a thread polling for endpoints will be running in the background every 60 secs (default). Defaults to false. See Plugins::EndpointDiscovery for more details.

  • :convert_params (Boolean) — default: true

    When true, an attempt is made to coerce request parameters into the required types. See Plugins::ParamConverter for more details.

  • :credentials (required, Credentials)

    Your AWS credentials. The following locations will be searched in order for credentials:

    • :access_key_id, :secret_access_key, and :session_token options
    • ENV['AWS_ACCESS_KEY_ID'], ENV['AWS_SECRET_ACCESS_KEY']
    • HOME/.aws/credentials shared credentials file
    • EC2 instance profile credentials See Plugins::RequestSigner for more details.
  • :disable_host_prefix_injection (Boolean)

    Set to true to disable SDK automatically adding host prefix to default service endpoint when available. See Plugins::EndpointPattern for more details.

  • :endpoint (String)

    A default endpoint is constructed from the :region. See Plugins::RegionalEndpoint for more details.

  • :endpoint_cache_max_entries (Integer)

    Used for the maximum size limit of the LRU cache storing endpoints data for endpoint discovery enabled operations. Defaults to 1000. See Plugins::EndpointDiscovery for more details.

  • :endpoint_cache_max_threads (Integer)

    Used for the maximum threads in use for polling endpoints to be cached, defaults to 10. See Plugins::EndpointDiscovery for more details.

  • :endpoint_cache_poll_interval (Integer)

    When :endpoint_discovery and :active_endpoint_cache is enabled, Use this option to config the time interval in seconds for making requests fetching endpoints information. Defaults to 60 sec. See Plugins::EndpointDiscovery for more details.

  • :endpoint_discovery (Boolean)

    When set to true, endpoint discovery will be enabled for operations when available. Defaults to false. See Plugins::EndpointDiscovery for more details.

  • :http_continue_timeout (Float) — default: 1

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :http_idle_timeout (Integer) — default: 5

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :http_open_timeout (Integer) — default: 15

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :http_proxy (String)

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :http_read_timeout (Integer) — default: 60

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :http_wire_trace (Boolean) — default: false

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :log_level (Symbol) — default: :info

    The log level to send messages to the logger at. See Plugins::Logging for more details.

  • :log_formatter (Logging::LogFormatter)

    The log formatter. Defaults to Seahorse::Client::Logging::Formatter.default. See Plugins::Logging for more details.

  • :logger (Logger) — default: nil

    The Logger instance to send log messages to. If this option is not set, logging will be disabled. See Plugins::Logging for more details.

  • :profile (String)

    Used when loading credentials from the shared credentials file at HOME/.aws/credentials. When not specified, 'default' is used. See Plugins::RequestSigner for more details.

  • :raise_response_errors (Boolean) — default: true

    When true, response errors are raised. See Seahorse::Client::Plugins::RaiseResponseErrors for more details.

  • :region (required, String)

    The AWS region to connect to. The region is used to construct the client endpoint. Defaults to ENV['AWS_REGION']. Also checks AMAZON_REGION and AWS_DEFAULT_REGION. See Plugins::RegionalEndpoint for more details.

  • :retry_limit (Integer) — default: 3

    The maximum number of times to retry failed requests. Only ~ 500 level server errors and certain ~ 400 level client errors are retried. Generally, these are throttling errors, data checksum errors, networking errors, timeout errors and auth errors from expired credentials. See Plugins::RetryErrors for more details.

  • :secret_access_key (String)

    Used to set credentials statically. See Plugins::RequestSigner for more details.

  • :session_token (String)

    Used to set credentials statically. See Plugins::RequestSigner for more details.

  • :simple_json (Boolean) — default: false

    Disables request parameter conversion, validation, and formatting. Also disable response data type conversions. This option is useful when you want to ensure the highest level of performance by avoiding overhead of walking request parameters and response data structures.

    When :simple_json is enabled, the request parameters hash must be formatted exactly as the DynamoDB API expects. See Plugins::Protocols::JsonRpc for more details.

  • :ssl_ca_bundle (String)

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :ssl_ca_directory (String)

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :ssl_ca_store (String)

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :ssl_verify_peer (Boolean) — default: true

    See Seahorse::Client::Plugins::NetHttp for more details.

  • :stub_responses (Boolean) — default: false

    Causes the client to return stubbed responses. By default fake responses are generated and returned. You can specify the response data to return or errors to raise by calling Aws::ClientStubs#stub_responses. See Aws::ClientStubs for more information.

    Please note When response stubbing is enabled, no HTTP requests are made, and retries are disabled. See Plugins::StubResponses for more details.

  • :validate_params (Boolean) — default: true

    When true, request parameters are validated before sending the request. See Plugins::ParamValidator for more details.

Instance Method Details

#add_custom_attributes(options = {}) ⇒ Struct

Adds additional user attributes to the user pool schema.

Examples:

Request syntax with placeholder values


resp = client.add_custom_attributes({
  user_pool_id: "UserPoolIdType", # required
  custom_attributes: [ # required
    {
      name: "CustomAttributeNameType",
      attribute_data_type: "String", # accepts String, Number, DateTime, Boolean
      developer_only_attribute: false,
      mutable: false,
      required: false,
      number_attribute_constraints: {
        min_value: "StringType",
        max_value: "StringType",
      },
      string_attribute_constraints: {
        min_length: "StringType",
        max_length: "StringType",
      },
    },
  ],
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to add custom attributes.

  • :custom_attributes (required, Array<Types::SchemaAttributeType>)

    An array of custom attributes, such as Mutable and Name.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_add_user_to_group(options = {}) ⇒ Struct

Adds the specified user to the specified group.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_add_user_to_group({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  group_name: "GroupNameType", # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :username (required, String)

    The username for the user.

  • :group_name (required, String)

    The group name.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_confirm_sign_up(options = {}) ⇒ Struct

Confirms user registration as an admin without using a confirmation code. Works on any user.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  client_metadata: {
    "StringType" => "StringType",
  },
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for which you want to confirm user registration.

  • :username (required, String)

    The user name for which you want to confirm user registration.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    If your user pool configuration includes triggers, the AdminConfirmSignUp API action invokes the AWS Lambda function that is specified for the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. In this payload, the clientMetadata attribute provides the data that you assigned to the ClientMetadata parameter in your AdminConfirmSignUp request. In your function code in AWS Lambda, you can process the ClientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_create_user(options = {}) ⇒ Types::AdminCreateUserResponse

Creates a new user in the specified user pool.

If MessageAction is not set, the default is to send a welcome message via email or phone (SMS).

This message is based on a template that you configured in your call to create or update a user pool. This template includes your custom sign-up instructions and placeholders for user name and temporary password.

Alternatively, you can call AdminCreateUser with “SUPPRESS” for the MessageAction parameter, and Amazon Cognito will not send any email.

In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password.

AdminCreateUser requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_create_user({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  user_attributes: [
    {
      name: "AttributeNameType", # required
      value: "AttributeValueType",
    },
  ],
  validation_data: [
    {
      name: "AttributeNameType", # required
      value: "AttributeValueType",
    },
  ],
  temporary_password: "PasswordType",
  force_alias_creation: false,
  message_action: "RESEND", # accepts RESEND, SUPPRESS
  desired_delivery_mediums: ["SMS"], # accepts SMS, EMAIL
  client_metadata: {
    "StringType" => "StringType",
  },
})

Response structure


resp.user.username #=> String
resp.user.attributes #=> Array
resp.user.attributes[0].name #=> String
resp.user.attributes[0].value #=> String
resp.user.user_create_date #=> Time
resp.user.user_last_modified_date #=> Time
resp.user.enabled #=> true/false
resp.user.user_status #=> String, one of "UNCONFIRMED", "CONFIRMED", "ARCHIVED", "COMPROMISED", "UNKNOWN", "RESET_REQUIRED", "FORCE_CHANGE_PASSWORD"
resp.user.mfa_options #=> Array
resp.user.mfa_options[0].delivery_medium #=> String, one of "SMS", "EMAIL"
resp.user.mfa_options[0].attribute_name #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where the user will be created.

  • :username (required, String)

    The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed.

  • :user_attributes (Array<Types::AttributeType>)

    An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than Username. However, any attributes that you specify as required (when creating a user pool or in the Attributes tab of the console) must be supplied either by you (in your call to AdminCreateUser) or by the user (when he or she signs up in response to your welcome message).

    For custom attributes, you must prepend the custom: prefix to the attribute name.

    To send a message inviting the user to sign up, you must specify the user\'s email address or phone number. This can be done in your call to AdminCreateUser or in the Users tab of the Amazon Cognito console for managing your user pools.

    In your call to AdminCreateUser, you can set the email_verified attribute to True, and you can set the phone_number_verified attribute to True. (You can also do this by calling AdminUpdateUserAttributes.)

    • email: The email address of the user to whom the message that contains the code and username will be sent. Required if the email_verified attribute is set to True, or if "EMAIL" is specified in the DesiredDeliveryMediums parameter.

    • phone_number: The phone number of the user to whom the message that contains the code and username will be sent. Required if the phone_number_verified attribute is set to True, or if "SMS" is specified in the DesiredDeliveryMediums parameter.

  • :validation_data (Array<Types::AttributeType>)

    The user\'s validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. For example, you might choose to allow or disallow user sign-up based on the user\'s domain.

    To configure custom validation, you must create a Pre Sign-up Lambda trigger for the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the validation data and uses it in the validation process.

    The user\'s validation data is not persisted.

  • :temporary_password (String)

    The user\'s temporary password. This password must conform to the password policy that you specified when you created the user pool.

    The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page along with a new password to be used in all future sign-ins.

    This parameter is not required. If you do not specify a value, Amazon Cognito generates one for you.

    The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter.

  • :force_alias_creation (Boolean)

    This parameter is only used if the phone_number_verified or email_verified attribute is set to True. Otherwise, it is ignored.

    If this parameter is set to True and the phone number or email address specified in the UserAttributes parameter already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias.

    If this parameter is set to False, the API throws an AliasExistsException error if the alias already exists. The default value is False.

  • :message_action (String)

    Set to "RESEND" to resend the invitation message to a user that already exists and reset the expiration limit on the user\'s account. Set to "SUPPRESS" to suppress sending the message. Only one value can be specified.

  • :desired_delivery_mediums (Array<String>)

    Specify "EMAIL" if email will be used to send the welcome message. Specify "SMS" if the phone number will be used. The default value is "SMS". More than one value can be specified.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminCreateUser API action, Amazon Cognito invokes the function that is assigned to the pre sign-up trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminCreateUser request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

See Also:

#admin_delete_user(options = {}) ⇒ Struct

Deletes a user as an administrator. Works on any user.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_delete_user({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to delete the user.

  • :username (required, String)

    The user name of the user you wish to delete.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_delete_user_attributes(options = {}) ⇒ Struct

Deletes the user attributes in a user pool as an administrator. Works on any user.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_delete_user_attributes({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  user_attribute_names: ["AttributeNameType"], # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to delete user attributes.

  • :username (required, String)

    The user name of the user from which you would like to delete attributes.

  • :user_attribute_names (required, Array<String>)

    An array of strings representing the user attribute names you wish to delete.

    For custom attributes, you must prepend the custom: prefix to the attribute name.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_disable_provider_for_user(options = {}) ⇒ Struct

Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Cognito User Pools native username + password user, they are not permitted to use their password to sign-in. If the user to disable is a linked external IdP user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked DestinationUser) signs in, they must create a new user account. See AdminLinkProviderForUser.

This action is enabled only for admin access and requires developer credentials.

The ProviderName must match the value specified when creating an IdP for the pool.

To disable a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject, with the ProviderAttributeValue being the name that is used in the user pool for the user.

The ProviderAttributeName must always be Cognito_Subject for social identity providers. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user.

For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign-in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked using AdminLinkProviderForUser call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.

Examples:

Request syntax with placeholder values


resp = client.admin_disable_provider_for_user({
  user_pool_id: "StringType", # required
  user: { # required
    provider_name: "ProviderNameType",
    provider_attribute_name: "StringType",
    provider_attribute_value: "StringType",
  },
})

Options Hash (options):

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_disable_user(options = {}) ⇒ Struct

Disables the specified user.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_disable_user({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to disable the user.

  • :username (required, String)

    The user name of the user you wish to disable.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_enable_user(options = {}) ⇒ Struct

Enables the specified user as an administrator. Works on any user.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_enable_user({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to enable the user.

  • :username (required, String)

    The user name of the user you wish to enable.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_forget_device(options = {}) ⇒ Struct

Forgets the device, as an administrator.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_forget_device({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  device_key: "DeviceKeyType", # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :username (required, String)

    The user name.

  • :device_key (required, String)

    The device key.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_get_device(options = {}) ⇒ Types::AdminGetDeviceResponse

Gets the device, as an administrator.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_get_device({
  device_key: "DeviceKeyType", # required
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
})

Response structure


resp.device.device_key #=> String
resp.device.device_attributes #=> Array
resp.device.device_attributes[0].name #=> String
resp.device.device_attributes[0].value #=> String
resp.device.device_create_date #=> Time
resp.device.device_last_modified_date #=> Time
resp.device.device_last_authenticated_date #=> Time

Options Hash (options):

  • :device_key (required, String)

    The device key.

  • :user_pool_id (required, String)

    The user pool ID.

  • :username (required, String)

    The user name.

Returns:

See Also:

#admin_get_user(options = {}) ⇒ Types::AdminGetUserResponse

Gets the specified user by user name in a user pool as an administrator. Works on any user.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_get_user({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
})

Response structure


resp.username #=> String
resp.user_attributes #=> Array
resp.user_attributes[0].name #=> String
resp.user_attributes[0].value #=> String
resp.user_create_date #=> Time
resp.user_last_modified_date #=> Time
resp.enabled #=> true/false
resp.user_status #=> String, one of "UNCONFIRMED", "CONFIRMED", "ARCHIVED", "COMPROMISED", "UNKNOWN", "RESET_REQUIRED", "FORCE_CHANGE_PASSWORD"
resp.mfa_options #=> Array
resp.mfa_options[0].delivery_medium #=> String, one of "SMS", "EMAIL"
resp.mfa_options[0].attribute_name #=> String
resp.preferred_mfa_setting #=> String
resp.user_mfa_setting_list #=> Array
resp.user_mfa_setting_list[0] #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to get information about the user.

  • :username (required, String)

    The user name of the user you wish to retrieve.

Returns:

See Also:

#admin_initiate_auth(options = {}) ⇒ Types::AdminInitiateAuthResponse

Initiates the authentication flow, as an administrator.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_initiate_auth({
  user_pool_id: "UserPoolIdType", # required
  client_id: "ClientIdType", # required
  auth_flow: "USER_SRP_AUTH", # required, accepts USER_SRP_AUTH, REFRESH_TOKEN_AUTH, REFRESH_TOKEN, CUSTOM_AUTH, ADMIN_NO_SRP_AUTH, USER_PASSWORD_AUTH, ADMIN_USER_PASSWORD_AUTH
  auth_parameters: {
    "StringType" => "StringType",
  },
  client_metadata: {
    "StringType" => "StringType",
  },
  analytics_metadata: {
    analytics_endpoint_id: "StringType",
  },
  context_data: {
    ip_address: "StringType", # required
    server_name: "StringType", # required
    server_path: "StringType", # required
    http_headers: [ # required
      {
        header_name: "StringType",
        header_value: "StringType",
      },
    ],
    encoded_data: "StringType",
  },
})

Response structure


resp.challenge_name #=> String, one of "SMS_MFA", "SOFTWARE_TOKEN_MFA", "SELECT_MFA_TYPE", "MFA_SETUP", "PASSWORD_VERIFIER", "CUSTOM_CHALLENGE", "DEVICE_SRP_AUTH", "DEVICE_PASSWORD_VERIFIER", "ADMIN_NO_SRP_AUTH", "NEW_PASSWORD_REQUIRED"
resp.session #=> String
resp.challenge_parameters #=> Hash
resp.challenge_parameters["StringType"] #=> String
resp.authentication_result.access_token #=> String
resp.authentication_result.expires_in #=> Integer
resp.authentication_result.token_type #=> String
resp.authentication_result.refresh_token #=> String
resp.authentication_result.id_token #=> String
resp.authentication_result..device_key #=> String
resp.authentication_result..device_group_key #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The ID of the Amazon Cognito user pool.

  • :client_id (required, String)

    The app client ID.

  • :auth_flow (required, String)

    The authentication flow for this call to execute. The API action will depend on this value. For example:

    • REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens.

    • USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution.

    • USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens.

    Valid values include:

    • USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol.

    • REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.

    • CUSTOM_AUTH: Custom authentication flow.

    • ADMIN_NO_SRP_AUTH: Non-SRP authentication flow; you can pass in the USERNAME and PASSWORD directly if the flow is enabled for calling the app client.

    • USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.

    • ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.

  • :auth_parameters (Hash<String,String>)

    The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow:

    • For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.

    • For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.

    • For ADMIN_NO_SRP_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), PASSWORD (required), DEVICE_KEY.

    • For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY. To start the authentication flow with password verification, include ChallengeName: SRP_A and SRP_A: (The SRP_A Value).

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminInitiateAuth API action, Amazon Cognito invokes the AWS Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

    • Pre signup

    • Pre authentication

    • User migration

    When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminInitiateAuth request. In your function code in AWS Lambda, you can process the validationData value to enhance your workflow for your specific needs.

    When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

    • Post authentication

    • Custom message

    • Pre token generation

    • Create auth challenge

    • Define auth challenge

    • Verify auth challenge

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

  • :analytics_metadata (Types::AnalyticsMetadataType)

    The analytics metadata for collecting Amazon Pinpoint metrics for AdminInitiateAuth calls.

  • :context_data (Types::ContextDataType)

    Contextual data such as the user\'s device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

Returns:

See Also:

Links an existing user account in a user pool (DestinationUser) to an identity from an external identity provider (SourceUser) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in, so that the federated user identity can be used to sign in as the existing user account.

For example, if there is an existing user with a username and password, this API links that user to a federated user identity, so that when the federated user identity is used, the user signs in as the existing user account.

The maximum number of federated identities linked to a user is 5.

Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner.

This action is enabled only for admin access and requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_link_provider_for_user({
  user_pool_id: "StringType", # required
  destination_user: { # required
    provider_name: "ProviderNameType",
    provider_attribute_name: "StringType",
    provider_attribute_value: "StringType",
  },
  source_user: { # required
    provider_name: "ProviderNameType",
    provider_attribute_name: "StringType",
    provider_attribute_value: "StringType",
  },
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :destination_user (required, Types::ProviderUserIdentifierType)

    The existing user in the user pool to be linked to the external identity provider user account. Can be a native (Username + Password) Cognito User Pools user or a federated user (for example, a SAML or Facebook user). If the user doesn\'t exist, an exception is thrown. This is the user that is returned when the new user (with the linked identity provider attribute) signs in.

    For a native username + password user, the ProviderAttributeValue for the DestinationUser should be the username in the user pool. For a federated user, it should be the provider-specific user_id.

    The ProviderAttributeName of the DestinationUser is ignored.

    The ProviderName should be set to Cognito for users in Cognito user pools.

  • :source_user (required, Types::ProviderUserIdentifierType)

    An external identity provider account for a user who does not currently exist yet in the user pool. This user must be a federated user (for example, a SAML or Facebook user), not another native user.

    If the SourceUser is a federated social identity provider user (Facebook, Google, or Login with Amazon), you must set the ProviderAttributeName to Cognito_Subject. For social identity providers, the ProviderName will be Facebook, Google, or LoginWithAmazon, and Cognito will automatically parse the Facebook, Google, and Login with Amazon tokens for id, sub, and user_id, respectively. The ProviderAttributeValue for the user must be the same value as the id, sub, or user_id value found in the social identity provider token.

    For SAML, the ProviderAttributeName can be any value that matches a claim in the SAML assertion. If you wish to link SAML users based on the subject of the SAML assertion, you should map the subject to a claim through the SAML identity provider and submit that claim name as the ProviderAttributeName. If you set ProviderAttributeName to Cognito_Subject, Cognito will automatically parse the default unique identifier found in the subject from the SAML token.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_list_devices(options = {}) ⇒ Types::AdminListDevicesResponse

Lists devices, as an administrator.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_list_devices({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  limit: 1,
  pagination_token: "SearchPaginationTokenType",
})

Response structure


resp.devices #=> Array
resp.devices[0].device_key #=> String
resp.devices[0].device_attributes #=> Array
resp.devices[0].device_attributes[0].name #=> String
resp.devices[0].device_attributes[0].value #=> String
resp.devices[0].device_create_date #=> Time
resp.devices[0].device_last_modified_date #=> Time
resp.devices[0].device_last_authenticated_date #=> Time
resp.pagination_token #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :username (required, String)

    The user name.

  • :limit (Integer)

    The limit of the devices request.

  • :pagination_token (String)

    The pagination token.

Returns:

See Also:

#admin_list_groups_for_user(options = {}) ⇒ Types::AdminListGroupsForUserResponse

Lists the groups that the user belongs to.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_list_groups_for_user({
  username: "UsernameType", # required
  user_pool_id: "UserPoolIdType", # required
  limit: 1,
  next_token: "PaginationKey",
})

Response structure


resp.groups #=> Array
resp.groups[0].group_name #=> String
resp.groups[0].user_pool_id #=> String
resp.groups[0].description #=> String
resp.groups[0].role_arn #=> String
resp.groups[0].precedence #=> Integer
resp.groups[0].last_modified_date #=> Time
resp.groups[0].creation_date #=> Time
resp.next_token #=> String

Options Hash (options):

  • :username (required, String)

    The username for the user.

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :limit (Integer)

    The limit of the request to list groups.

  • :next_token (String)

    An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

Returns:

See Also:

#admin_list_user_auth_events(options = {}) ⇒ Types::AdminListUserAuthEventsResponse

Lists a history of user activity and any risks detected as part of Amazon Cognito advanced security.

Examples:

Request syntax with placeholder values


resp = client.admin_list_user_auth_events({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  max_results: 1,
  next_token: "PaginationKey",
})

Response structure


resp.auth_events #=> Array
resp.auth_events[0].event_id #=> String
resp.auth_events[0].event_type #=> String, one of "SignIn", "SignUp", "ForgotPassword"
resp.auth_events[0].creation_date #=> Time
resp.auth_events[0].event_response #=> String, one of "Success", "Failure"
resp.auth_events[0].event_risk.risk_decision #=> String, one of "NoRisk", "AccountTakeover", "Block"
resp.auth_events[0].event_risk.risk_level #=> String, one of "Low", "Medium", "High"
resp.auth_events[0].event_risk.compromised_credentials_detected #=> true/false
resp.auth_events[0].challenge_responses #=> Array
resp.auth_events[0].challenge_responses[0].challenge_name #=> String, one of "Password", "Mfa"
resp.auth_events[0].challenge_responses[0].challenge_response #=> String, one of "Success", "Failure"
resp.auth_events[0].event_context_data.ip_address #=> String
resp.auth_events[0].event_context_data.device_name #=> String
resp.auth_events[0].event_context_data.timezone #=> String
resp.auth_events[0].event_context_data.city #=> String
resp.auth_events[0].event_context_data.country #=> String
resp.auth_events[0].event_feedback.feedback_value #=> String, one of "Valid", "Invalid"
resp.auth_events[0].event_feedback.provider #=> String
resp.auth_events[0].event_feedback.feedback_date #=> Time
resp.next_token #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :username (required, String)

    The user pool username or an alias.

  • :max_results (Integer)

    The maximum number of authentication events to return.

  • :next_token (String)

    A pagination token.

Returns:

See Also:

#admin_remove_user_from_group(options = {}) ⇒ Struct

Removes the specified user from the specified group.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_remove_user_from_group({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  group_name: "GroupNameType", # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :username (required, String)

    The username for the user.

  • :group_name (required, String)

    The group name.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_reset_user_password(options = {}) ⇒ Struct

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_reset_user_password({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  client_metadata: {
    "StringType" => "StringType",
  },
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to reset the user\'s password.

  • :username (required, String)

    The user name of the user whose password you wish to reset.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminResetUserPassword API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminResetUserPassword request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_respond_to_auth_challenge(options = {}) ⇒ Types::AdminRespondToAuthChallengeResponse

Responds to an authentication challenge, as an administrator.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_respond_to_auth_challenge({
  user_pool_id: "UserPoolIdType", # required
  client_id: "ClientIdType", # required
  challenge_name: "SMS_MFA", # required, accepts SMS_MFA, SOFTWARE_TOKEN_MFA, SELECT_MFA_TYPE, MFA_SETUP, PASSWORD_VERIFIER, CUSTOM_CHALLENGE, DEVICE_SRP_AUTH, DEVICE_PASSWORD_VERIFIER, ADMIN_NO_SRP_AUTH, NEW_PASSWORD_REQUIRED
  challenge_responses: {
    "StringType" => "StringType",
  },
  session: "SessionType",
  analytics_metadata: {
    analytics_endpoint_id: "StringType",
  },
  context_data: {
    ip_address: "StringType", # required
    server_name: "StringType", # required
    server_path: "StringType", # required
    http_headers: [ # required
      {
        header_name: "StringType",
        header_value: "StringType",
      },
    ],
    encoded_data: "StringType",
  },
  client_metadata: {
    "StringType" => "StringType",
  },
})

Response structure


resp.challenge_name #=> String, one of "SMS_MFA", "SOFTWARE_TOKEN_MFA", "SELECT_MFA_TYPE", "MFA_SETUP", "PASSWORD_VERIFIER", "CUSTOM_CHALLENGE", "DEVICE_SRP_AUTH", "DEVICE_PASSWORD_VERIFIER", "ADMIN_NO_SRP_AUTH", "NEW_PASSWORD_REQUIRED"
resp.session #=> String
resp.challenge_parameters #=> Hash
resp.challenge_parameters["StringType"] #=> String
resp.authentication_result.access_token #=> String
resp.authentication_result.expires_in #=> Integer
resp.authentication_result.token_type #=> String
resp.authentication_result.refresh_token #=> String
resp.authentication_result.id_token #=> String
resp.authentication_result..device_key #=> String
resp.authentication_result..device_group_key #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The ID of the Amazon Cognito user pool.

  • :client_id (required, String)

    The app client ID.

  • :challenge_name (required, String)

    The challenge name. For more information, see AdminInitiateAuth.

  • :challenge_responses (Hash<String,String>)

    The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

    • SMS_MFA: SMS_MFA_CODE, USERNAME, SECRET_HASH (if app client is configured with client secret).

    • PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, USERNAME, SECRET_HASH (if app client is configured with client secret).

    • ADMIN_NO_SRP_AUTH: PASSWORD, USERNAME, SECRET_HASH (if app client is configured with client secret).

    • NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, USERNAME, SECRET_HASH (if app client is configured with client secret).

    The value of the USERNAME attribute must be the user\'s actual username, not an alias (such as email address or phone number). To make this easier, the AdminInitiateAuth response includes the actual username value in the USERNAMEUSER_ID_FOR_SRP attribute, even if you specified an alias in your call to AdminInitiateAuth.

  • :session (String)

    The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

  • :analytics_metadata (Types::AnalyticsMetadataType)

    The analytics metadata for collecting Amazon Pinpoint metrics for AdminRespondToAuthChallenge calls.

  • :context_data (Types::ContextDataType)

    Contextual data such as the user\'s device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminRespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, post authentication, user migration, pre token generation, define auth challenge, create auth challenge, and verify auth challenge response. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminRespondToAuthChallenge request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

See Also:

#admin_set_user_mfa_preference(options = {}) ⇒ Struct

Sets the user's multi-factor authentication (MFA) preference, including which MFA options are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in.

Examples:

Request syntax with placeholder values


resp = client.admin_set_user_mfa_preference({
  sms_mfa_settings: {
    enabled: false,
    preferred_mfa: false,
  },
  software_token_mfa_settings: {
    enabled: false,
    preferred_mfa: false,
  },
  username: "UsernameType", # required
  user_pool_id: "UserPoolIdType", # required
})

Options Hash (options):

  • :sms_mfa_settings (Types::SMSMfaSettingsType)

    The SMS text message MFA settings.

  • :software_token_mfa_settings (Types::SoftwareTokenMfaSettingsType)

    The time-based one-time password software token MFA settings.

  • :username (required, String)

    The user pool username or alias.

  • :user_pool_id (required, String)

    The user pool ID.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_set_user_password(options = {}) ⇒ Struct

Sets the specified user's password in a user pool as an administrator. Works on any user.

The password can be temporary or permanent. If it is temporary, the user status will be placed into the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED challenge. If the user does not sign in before it expires, the user will not be able to sign in and their password will need to be reset by an administrator.

Once the user has set a new password, or the password is permanent, the user status will be set to Confirmed.

Examples:

Request syntax with placeholder values


resp = client.admin_set_user_password({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  password: "PasswordType", # required
  permanent: false,
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to set the user\'s password.

  • :username (required, String)

    The user name of the user whose password you wish to set.

  • :password (required, String)

    The password for the user.

  • :permanent (Boolean)

    True if the password is permanent, False if it is temporary.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_set_user_settings(options = {}) ⇒ Struct

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead.

Examples:

Request syntax with placeholder values


resp = client.({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  mfa_options: [ # required
    {
      delivery_medium: "SMS", # accepts SMS, EMAIL
      attribute_name: "AttributeNameType",
    },
  ],
})

Options Hash (options):

  • :user_pool_id (required, String)

    The ID of the user pool that contains the user that you are setting options for.

  • :username (required, String)

    The user name of the user that you are setting options for.

  • :mfa_options (required, Array<Types::MFAOptionType>)

    You can use this parameter only to set an SMS configuration that uses SMS for delivery.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_update_auth_event_feedback(options = {}) ⇒ Struct

Provides feedback for an authentication event as to whether it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

Examples:

Request syntax with placeholder values


resp = client.admin_update_auth_event_feedback({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  event_id: "EventIdType", # required
  feedback_value: "Valid", # required, accepts Valid, Invalid
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :username (required, String)

    The user pool username.

  • :event_id (required, String)

    The authentication event ID.

  • :feedback_value (required, String)

    The authentication event feedback value.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_update_device_status(options = {}) ⇒ Struct

Updates the device status as an administrator.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_update_device_status({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  device_key: "DeviceKeyType", # required
  device_remembered_status: "remembered", # accepts remembered, not_remembered
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :username (required, String)

    The user name.

  • :device_key (required, String)

    The device key.

  • :device_remembered_status (String)

    The status indicating whether a device has been remembered or not.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_update_user_attributes(options = {}) ⇒ Struct

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.

For custom attributes, you must prepend the custom: prefix to the attribute name.

In addition to updating user attributes, this API can also be used to mark phone and email as verified.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_update_user_attributes({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  user_attributes: [ # required
    {
      name: "AttributeNameType", # required
      value: "AttributeValueType",
    },
  ],
  client_metadata: {
    "StringType" => "StringType",
  },
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to update user attributes.

  • :username (required, String)

    The user name of the user for whom you want to update user attributes.

  • :user_attributes (required, Array<Types::AttributeType>)

    An array of name-value pairs representing user attributes.

    For custom attributes, you must prepend the custom: prefix to the attribute name.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminUpdateUserAttributes request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#admin_user_global_sign_out(options = {}) ⇒ Struct

Signs out users from all devices, as an administrator. It also invalidates all refresh tokens issued to a user. The user's current access and Id tokens remain valid until their expiry. Access and Id tokens expire one hour after they are issued.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.admin_user_global_sign_out({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :username (required, String)

    The user name.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#associate_software_token(options = {}) ⇒ Types::AssociateSoftwareTokenResponse

Returns a unique generated shared secret key code for the user account. The request takes an access token or a session string, but not both.

Examples:

Request syntax with placeholder values


resp = client.associate_software_token({
  access_token: "TokenModelType",
  session: "SessionType",
})

Response structure


resp.secret_code #=> String
resp.session #=> String

Options Hash (options):

  • :access_token (String)

    The access token.

  • :session (String)

    The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.

Returns:

See Also:

#change_password(options = {}) ⇒ Struct

Changes the password for a specified user in a user pool.

Examples:

Request syntax with placeholder values


resp = client.change_password({
  previous_password: "PasswordType", # required
  proposed_password: "PasswordType", # required
  access_token: "TokenModelType", # required
})

Options Hash (options):

  • :previous_password (required, String)

    The old password.

  • :proposed_password (required, String)

    The new password.

  • :access_token (required, String)

    The access token.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#confirm_device(options = {}) ⇒ Types::ConfirmDeviceResponse

Confirms tracking of the device. This API call is the call that begins device tracking.

Examples:

Request syntax with placeholder values


resp = client.confirm_device({
  access_token: "TokenModelType", # required
  device_key: "DeviceKeyType", # required
  device_secret_verifier_config: {
    password_verifier: "StringType",
    salt: "StringType",
  },
  device_name: "DeviceNameType",
})

Response structure


resp.user_confirmation_necessary #=> true/false

Options Hash (options):

  • :access_token (required, String)

    The access token.

  • :device_key (required, String)

    The device key.

  • :device_secret_verifier_config (Types::DeviceSecretVerifierConfigType)

    The configuration of the device secret verifier.

  • :device_name (String)

    The device name.

Returns:

See Also:

#confirm_forgot_password(options = {}) ⇒ Struct

Allows a user to enter a confirmation code to reset a forgotten password.

Examples:

Request syntax with placeholder values


resp = client.confirm_forgot_password({
  client_id: "ClientIdType", # required
  secret_hash: "SecretHashType",
  username: "UsernameType", # required
  confirmation_code: "ConfirmationCodeType", # required
  password: "PasswordType", # required
  analytics_metadata: {
    analytics_endpoint_id: "StringType",
  },
  user_context_data: {
    encoded_data: "StringType",
  },
  client_metadata: {
    "StringType" => "StringType",
  },
})

Options Hash (options):

  • :client_id (required, String)

    The app client ID of the app associated with the user pool.

  • :secret_hash (String)

    A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

  • :username (required, String)

    The user name of the user for whom you want to enter a code to retrieve a forgotten password.

  • :confirmation_code (required, String)

    The confirmation code sent by a user\'s request to retrieve a forgotten password. For more information, see ForgotPassword.

  • :password (required, String)

    The password sent by a user\'s request to retrieve a forgotten password.

  • :analytics_metadata (Types::AnalyticsMetadataType)

    The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmForgotPassword calls.

  • :user_context_data (Types::UserContextDataType)

    Contextual data such as the user\'s device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ConfirmForgotPassword API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmForgotPassword request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#confirm_sign_up(options = {}) ⇒ Struct

Confirms registration of a user and handles the existing alias from a previous user.

Examples:

Request syntax with placeholder values


resp = client.({
  client_id: "ClientIdType", # required
  secret_hash: "SecretHashType",
  username: "UsernameType", # required
  confirmation_code: "ConfirmationCodeType", # required
  force_alias_creation: false,
  analytics_metadata: {
    analytics_endpoint_id: "StringType",
  },
  user_context_data: {
    encoded_data: "StringType",
  },
  client_metadata: {
    "StringType" => "StringType",
  },
})

Options Hash (options):

  • :client_id (required, String)

    The ID of the app client associated with the user pool.

  • :secret_hash (String)

    A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

  • :username (required, String)

    The user name of the user whose registration you wish to confirm.

  • :confirmation_code (required, String)

    The confirmation code sent by a user\'s request to confirm registration.

  • :force_alias_creation (Boolean)

    Boolean to be specified to force user confirmation irrespective of existing alias. By default set to False. If this parameter is set to True and the phone number/email used for sign up confirmation already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user being confirmed. If set to False, the API will throw an AliasExistsException error.

  • :analytics_metadata (Types::AnalyticsMetadataType)

    The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmSignUp calls.

  • :user_context_data (Types::UserContextDataType)

    Contextual data such as the user\'s device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmSignUp request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#create_group(options = {}) ⇒ Types::CreateGroupResponse

Creates a new group in the specified user pool.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.create_group({
  group_name: "GroupNameType", # required
  user_pool_id: "UserPoolIdType", # required
  description: "DescriptionType",
  role_arn: "ArnType",
  precedence: 1,
})

Response structure


resp.group.group_name #=> String
resp.group.user_pool_id #=> String
resp.group.description #=> String
resp.group.role_arn #=> String
resp.group.precedence #=> Integer
resp.group.last_modified_date #=> Time
resp.group.creation_date #=> Time

Options Hash (options):

  • :group_name (required, String)

    The name of the group. Must be unique.

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :description (String)

    A string containing the description of the group.

  • :role_arn (String)

    The role ARN for the group.

  • :precedence (Integer)

    A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower Precedence values take precedence over groups with higher or null Precedence values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user\'s tokens.

    Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users\' tokens.

    The default Precedence value is null.

Returns:

See Also:

#create_identity_provider(options = {}) ⇒ Types::CreateIdentityProviderResponse

Creates an identity provider for a user pool.

Examples:

Request syntax with placeholder values


resp = client.create_identity_provider({
  user_pool_id: "UserPoolIdType", # required
  provider_name: "ProviderNameTypeV1", # required
  provider_type: "SAML", # required, accepts SAML, Facebook, Google, LoginWithAmazon, SignInWithApple, OIDC
  provider_details: { # required
    "StringType" => "StringType",
  },
  attribute_mapping: {
    "AttributeMappingKeyType" => "StringType",
  },
  idp_identifiers: ["IdpIdentifierType"],
})

Response structure


resp.identity_provider.user_pool_id #=> String
resp.identity_provider.provider_name #=> String
resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon", "SignInWithApple", "OIDC"
resp.identity_provider.provider_details #=> Hash
resp.identity_provider.provider_details["StringType"] #=> String
resp.identity_provider.attribute_mapping #=> Hash
resp.identity_provider.attribute_mapping["AttributeMappingKeyType"] #=> String
resp.identity_provider.idp_identifiers #=> Array
resp.identity_provider.idp_identifiers[0] #=> String
resp.identity_provider.last_modified_date #=> Time
resp.identity_provider.creation_date #=> Time

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :provider_name (required, String)

    The identity provider name.

  • :provider_type (required, String)

    The identity provider type.

  • :provider_details (required, Hash<String,String>)

    The identity provider details. The following list describes the provider detail keys for each identity provider type.

    • For Google and Login with Amazon:

      • client_id

      • client_secret

      • authorize_scopes

    • For Facebook:

      • client_id

      • client_secret

      • authorize_scopes

      • api_version

    • For Sign in with Apple:

      • client_id

      • team_id

      • key_id

      • private_key

      • authorize_scopes

    • For OIDC providers:

      • client_id

      • client_secret

      • attributes_request_method

      • oidc_issuer

      • authorize_scopes

      • authorize_url if not available from discovery URL specified by oidc_issuer key

      • token_url if not available from discovery URL specified by oidc_issuer key

      • attributes_url if not available from discovery URL specified by oidc_issuer key

      • jwks_uri if not available from discovery URL specified by oidc_issuer key

    • For SAML providers:

      • MetadataFile OR MetadataURL

      • IDPSignout optional

  • :attribute_mapping (Hash<String,String>)

    A mapping of identity provider attributes to standard and custom user pool attributes.

  • :idp_identifiers (Array<String>)

    A list of identity provider identifiers.

Returns:

See Also:

#create_resource_server(options = {}) ⇒ Types::CreateResourceServerResponse

Creates a new OAuth2.0 resource server and defines custom scopes in it.

Examples:

Request syntax with placeholder values


resp = client.create_resource_server({
  user_pool_id: "UserPoolIdType", # required
  identifier: "ResourceServerIdentifierType", # required
  name: "ResourceServerNameType", # required
  scopes: [
    {
      scope_name: "ResourceServerScopeNameType", # required
      scope_description: "ResourceServerScopeDescriptionType", # required
    },
  ],
})

Response structure


resp.resource_server.user_pool_id #=> String
resp.resource_server.identifier #=> String
resp.resource_server.name #=> String
resp.resource_server.scopes #=> Array
resp.resource_server.scopes[0].scope_name #=> String
resp.resource_server.scopes[0].scope_description #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :identifier (required, String)

    A unique resource server identifier for the resource server. This could be an HTTPS endpoint where the resource server is located. For example, https://my-weather-api.example.com.

  • :name (required, String)

    A friendly name for the resource server.

  • :scopes (Array<Types::ResourceServerScopeType>)

    A list of scopes. Each scope is map, where the keys are name and description.

Returns:

See Also:

#create_user_import_job(options = {}) ⇒ Types::CreateUserImportJobResponse

Creates the user import job.

Examples:

Request syntax with placeholder values


resp = client.create_user_import_job({
  job_name: "UserImportJobNameType", # required
  user_pool_id: "UserPoolIdType", # required
  cloud_watch_logs_role_arn: "ArnType", # required
})

Response structure


resp.user_import_job.job_name #=> String
resp.user_import_job.job_id #=> String
resp.user_import_job.user_pool_id #=> String
resp.user_import_job.pre_signed_url #=> String
resp.user_import_job.creation_date #=> Time
resp.user_import_job.start_date #=> Time
resp.user_import_job.completion_date #=> Time
resp.user_import_job.status #=> String, one of "Created", "Pending", "InProgress", "Stopping", "Expired", "Stopped", "Failed", "Succeeded"
resp.user_import_job.cloud_watch_logs_role_arn #=> String
resp.user_import_job.imported_users #=> Integer
resp.user_import_job.skipped_users #=> Integer
resp.user_import_job.failed_users #=> Integer
resp.user_import_job.completion_message #=> String

Options Hash (options):

  • :job_name (required, String)

    The job name for the user import job.

  • :user_pool_id (required, String)

    The user pool ID for the user pool that the users are being imported into.

  • :cloud_watch_logs_role_arn (required, String)

    The role ARN for the Amazon CloudWatch Logging role for the user import job.

Returns:

See Also:

#create_user_pool(options = {}) ⇒ Types::CreateUserPoolResponse

Creates a new Amazon Cognito user pool and sets the password policy for the pool.

Examples:

Request syntax with placeholder values


resp = client.create_user_pool({
  pool_name: "UserPoolNameType", # required
  policies: {
    password_policy: {
      minimum_length: 1,
      require_uppercase: false,
      require_lowercase: false,
      require_numbers: false,
      require_symbols: false,
      temporary_password_validity_days: 1,
    },
  },
  lambda_config: {
    pre_sign_up: "ArnType",
    custom_message: "ArnType",
    post_confirmation: "ArnType",
    pre_authentication: "ArnType",
    post_authentication: "ArnType",
    define_auth_challenge: "ArnType",
    create_auth_challenge: "ArnType",
    verify_auth_challenge_response: "ArnType",
    pre_token_generation: "ArnType",
    user_migration: "ArnType",
  },
  auto_verified_attributes: ["phone_number"], # accepts phone_number, email
  alias_attributes: ["phone_number"], # accepts phone_number, email, preferred_username
  username_attributes: ["phone_number"], # accepts phone_number, email
  sms_verification_message: "SmsVerificationMessageType",
  email_verification_message: "EmailVerificationMessageType",
  email_verification_subject: "EmailVerificationSubjectType",
  verification_message_template: {
    sms_message: "SmsVerificationMessageType",
    email_message: "EmailVerificationMessageType",
    email_subject: "EmailVerificationSubjectType",
    email_message_by_link: "EmailVerificationMessageByLinkType",
    email_subject_by_link: "EmailVerificationSubjectByLinkType",
    default_email_option: "CONFIRM_WITH_LINK", # accepts CONFIRM_WITH_LINK, CONFIRM_WITH_CODE
  },
  sms_authentication_message: "SmsVerificationMessageType",
  mfa_configuration: "OFF", # accepts OFF, ON, OPTIONAL
  device_configuration: {
    challenge_required_on_new_device: false,
    device_only_remembered_on_user_prompt: false,
  },
  email_configuration: {
    source_arn: "ArnType",
    reply_to_email_address: "EmailAddressType",
    email_sending_account: "COGNITO_DEFAULT", # accepts COGNITO_DEFAULT, DEVELOPER
    from: "StringType",
    configuration_set: "SESConfigurationSet",
  },
  sms_configuration: {
    sns_caller_arn: "ArnType", # required
    external_id: "StringType",
  },
  user_pool_tags: {
    "TagKeysType" => "TagValueType",
  },
  admin_create_user_config: {
    allow_admin_create_user_only: false,
    unused_account_validity_days: 1,
    invite_message_template: {
      sms_message: "SmsVerificationMessageType",
      email_message: "EmailVerificationMessageType",
      email_subject: "EmailVerificationSubjectType",
    },
  },
  schema: [
    {
      name: "CustomAttributeNameType",
      attribute_data_type: "String", # accepts String, Number, DateTime, Boolean
      developer_only_attribute: false,
      mutable: false,
      required: false,
      number_attribute_constraints: {
        min_value: "StringType",
        max_value: "StringType",
      },
      string_attribute_constraints: {
        min_length: "StringType",
        max_length: "StringType",
      },
    },
  ],
  user_pool_add_ons: {
    advanced_security_mode: "OFF", # required, accepts OFF, AUDIT, ENFORCED
  },
  username_configuration: {
    case_sensitive: false, # required
  },
  account_recovery_setting: {
    recovery_mechanisms: [
      {
        priority: 1, # required
        name: "verified_email", # required, accepts verified_email, verified_phone_number, admin_only
      },
    ],
  },
})

Response structure


resp.user_pool.id #=> String
resp.user_pool.name #=> String
resp.user_pool.policies.password_policy.minimum_length #=> Integer
resp.user_pool.policies.password_policy.require_uppercase #=> true/false
resp.user_pool.policies.password_policy.require_lowercase #=> true/false
resp.user_pool.policies.password_policy.require_numbers #=> true/false
resp.user_pool.policies.password_policy.require_symbols #=> true/false
resp.user_pool.policies.password_policy.temporary_password_validity_days #=> Integer
resp.user_pool.lambda_config. #=> String
resp.user_pool.lambda_config.custom_message #=> String
resp.user_pool.lambda_config.post_confirmation #=> String
resp.user_pool.lambda_config.pre_authentication #=> String
resp.user_pool.lambda_config.post_authentication #=> String
resp.user_pool.lambda_config.define_auth_challenge #=> String
resp.user_pool.lambda_config.create_auth_challenge #=> String
resp.user_pool.lambda_config.verify_auth_challenge_response #=> String
resp.user_pool.lambda_config.pre_token_generation #=> String
resp.user_pool.lambda_config.user_migration #=> String
resp.user_pool.status #=> String, one of "Enabled", "Disabled"
resp.user_pool.last_modified_date #=> Time
resp.user_pool.creation_date #=> Time
resp.user_pool.schema_attributes #=> Array
resp.user_pool.schema_attributes[0].name #=> String
resp.user_pool.schema_attributes[0].attribute_data_type #=> String, one of "String", "Number", "DateTime", "Boolean"
resp.user_pool.schema_attributes[0].developer_only_attribute #=> true/false
resp.user_pool.schema_attributes[0].mutable #=> true/false
resp.user_pool.schema_attributes[0].required #=> true/false
resp.user_pool.schema_attributes[0].number_attribute_constraints.min_value #=> String
resp.user_pool.schema_attributes[0].number_attribute_constraints.max_value #=> String
resp.user_pool.schema_attributes[0].string_attribute_constraints.min_length #=> String
resp.user_pool.schema_attributes[0].string_attribute_constraints.max_length #=> String
resp.user_pool.auto_verified_attributes #=> Array
resp.user_pool.auto_verified_attributes[0] #=> String, one of "phone_number", "email"
resp.user_pool.alias_attributes #=> Array
resp.user_pool.alias_attributes[0] #=> String, one of "phone_number", "email", "preferred_username"
resp.user_pool.username_attributes #=> Array
resp.user_pool.username_attributes[0] #=> String, one of "phone_number", "email"
resp.user_pool.sms_verification_message #=> String
resp.user_pool.email_verification_message #=> String
resp.user_pool.email_verification_subject #=> String
resp.user_pool.verification_message_template.sms_message #=> String
resp.user_pool.verification_message_template.email_message #=> String
resp.user_pool.verification_message_template.email_subject #=> String
resp.user_pool.verification_message_template.email_message_by_link #=> String
resp.user_pool.verification_message_template.email_subject_by_link #=> String
resp.user_pool.verification_message_template.default_email_option #=> String, one of "CONFIRM_WITH_LINK", "CONFIRM_WITH_CODE"
resp.user_pool.sms_authentication_message #=> String
resp.user_pool.mfa_configuration #=> String, one of "OFF", "ON", "OPTIONAL"
resp.user_pool.device_configuration.challenge_required_on_new_device #=> true/false
resp.user_pool.device_configuration.device_only_remembered_on_user_prompt #=> true/false
resp.user_pool.estimated_number_of_users #=> Integer
resp.user_pool.email_configuration.source_arn #=> String
resp.user_pool.email_configuration.reply_to_email_address #=> String
resp.user_pool.email_configuration. #=> String, one of "COGNITO_DEFAULT", "DEVELOPER"
resp.user_pool.email_configuration.from #=> String
resp.user_pool.email_configuration.configuration_set #=> String
resp.user_pool.sms_configuration.sns_caller_arn #=> String
resp.user_pool.sms_configuration.external_id #=> String
resp.user_pool.user_pool_tags #=> Hash
resp.user_pool.user_pool_tags["TagKeysType"] #=> String
resp.user_pool.sms_configuration_failure #=> String
resp.user_pool.email_configuration_failure #=> String
resp.user_pool.domain #=> String
resp.user_pool.custom_domain #=> String
resp.user_pool.admin_create_user_config.allow_admin_create_user_only #=> true/false
resp.user_pool.admin_create_user_config. #=> Integer
resp.user_pool.admin_create_user_config.invite_message_template.sms_message #=> String
resp.user_pool.admin_create_user_config.invite_message_template.email_message #=> String
resp.user_pool.admin_create_user_config.invite_message_template.email_subject #=> String
resp.user_pool.user_pool_add_ons.advanced_security_mode #=> String, one of "OFF", "AUDIT", "ENFORCED"
resp.user_pool.username_configuration.case_sensitive #=> true/false
resp.user_pool.arn #=> String
resp.user_pool..recovery_mechanisms #=> Array
resp.user_pool..recovery_mechanisms[0].priority #=> Integer
resp.user_pool..recovery_mechanisms[0].name #=> String, one of "verified_email", "verified_phone_number", "admin_only"

Options Hash (options):

  • :pool_name (required, String)

    A string used to name the user pool.

  • :policies (Types::UserPoolPolicyType)

    The policies associated with the new user pool.

  • :lambda_config (Types::LambdaConfigType)

    The Lambda trigger configuration information for the new user pool.

    In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you will need to make an extra call to add permission for these event sources to invoke your Lambda function.

    For more information on using the Lambda API to add permission, see AddPermission .

    For adding permission using the AWS CLI, see add-permission .

  • :auto_verified_attributes (Array<String>)

    The attributes to be auto-verified. Possible values: email, phone_number.

  • :alias_attributes (Array<String>)

    Attributes supported as an alias for this user pool. Possible values: phone_number, email, or preferred_username.

  • :username_attributes (Array<String>)

    Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.

  • :sms_verification_message (String)

    A string representing the SMS verification message.

  • :email_verification_message (String)

    A string representing the email verification message.

  • :email_verification_subject (String)

    A string representing the email verification subject.

  • :verification_message_template (Types::VerificationMessageTemplateType)

    The template for the verification message that the user sees when the app requests permission to access the user\'s information.

  • :sms_authentication_message (String)

    A string representing the SMS authentication message.

  • :mfa_configuration (String)

    Specifies MFA configuration details.

  • :device_configuration (Types::DeviceConfigurationType)

    The device configuration.

  • :email_configuration (Types::EmailConfigurationType)

    The email configuration.

  • :sms_configuration (Types::SmsConfigurationType)

    The SMS configuration.

  • :user_pool_tags (Hash<String,String>)

    The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

  • :admin_create_user_config (Types::AdminCreateUserConfigType)

    The configuration for AdminCreateUser requests.

  • :schema (Array<Types::SchemaAttributeType>)

    An array of schema attributes for the new user pool. These attributes can be standard or custom attributes.

  • :user_pool_add_ons (Types::UserPoolAddOnsType)

    Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value \"AUDIT\".

  • :username_configuration (Types::UsernameConfigurationType)

    You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either \"username\" or \"Username\". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

  • :account_recovery_setting (Types::AccountRecoverySettingType)

    Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

Returns:

See Also:

#create_user_pool_client(options = {}) ⇒ Types::CreateUserPoolClientResponse

Creates the user pool client.

Examples:

Request syntax with placeholder values


resp = client.create_user_pool_client({
  user_pool_id: "UserPoolIdType", # required
  client_name: "ClientNameType", # required
  generate_secret: false,
  refresh_token_validity: 1,
  access_token_validity: 1,
  id_token_validity: 1,
  token_validity_units: {
    access_token: "seconds", # accepts seconds, minutes, hours, days
    id_token: "seconds", # accepts seconds, minutes, hours, days
    refresh_token: "seconds", # accepts seconds, minutes, hours, days
  },
  read_attributes: ["ClientPermissionType"],
  write_attributes: ["ClientPermissionType"],
  explicit_auth_flows: ["ADMIN_NO_SRP_AUTH"], # accepts ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH
  supported_identity_providers: ["ProviderNameType"],
  callback_urls: ["RedirectUrlType"],
  logout_urls: ["RedirectUrlType"],
  default_redirect_uri: "RedirectUrlType",
  allowed_o_auth_flows: ["code"], # accepts code, implicit, client_credentials
  allowed_o_auth_scopes: ["ScopeType"],
  allowed_o_auth_flows_user_pool_client: false,
  analytics_configuration: {
    application_id: "HexStringType",
    application_arn: "ArnType",
    role_arn: "ArnType",
    external_id: "StringType",
    user_data_shared: false,
  },
  prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
})

Response structure


resp.user_pool_client.user_pool_id #=> String
resp.user_pool_client.client_name #=> String
resp.user_pool_client.client_id #=> String
resp.user_pool_client.client_secret #=> String
resp.user_pool_client.last_modified_date #=> Time
resp.user_pool_client.creation_date #=> Time
resp.user_pool_client.refresh_token_validity #=> Integer
resp.user_pool_client.access_token_validity #=> Integer
resp.user_pool_client.id_token_validity #=> Integer
resp.user_pool_client.token_validity_units.access_token #=> String, one of "seconds", "minutes", "hours", "days"
resp.user_pool_client.token_validity_units.id_token #=> String, one of "seconds", "minutes", "hours", "days"
resp.user_pool_client.token_validity_units.refresh_token #=> String, one of "seconds", "minutes", "hours", "days"
resp.user_pool_client.read_attributes #=> Array
resp.user_pool_client.read_attributes[0] #=> String
resp.user_pool_client.write_attributes #=> Array
resp.user_pool_client.write_attributes[0] #=> String
resp.user_pool_client.explicit_auth_flows #=> Array
resp.user_pool_client.explicit_auth_flows[0] #=> String, one of "ADMIN_NO_SRP_AUTH", "CUSTOM_AUTH_FLOW_ONLY", "USER_PASSWORD_AUTH", "ALLOW_ADMIN_USER_PASSWORD_AUTH", "ALLOW_CUSTOM_AUTH", "ALLOW_USER_PASSWORD_AUTH", "ALLOW_USER_SRP_AUTH", "ALLOW_REFRESH_TOKEN_AUTH"
resp.user_pool_client.supported_identity_providers #=> Array
resp.user_pool_client.supported_identity_providers[0] #=> String
resp.user_pool_client.callback_urls #=> Array
resp.user_pool_client.callback_urls[0] #=> String
resp.user_pool_client.logout_urls #=> Array
resp.user_pool_client.logout_urls[0] #=> String
resp.user_pool_client.default_redirect_uri #=> String
resp.user_pool_client.allowed_o_auth_flows #=> Array
resp.user_pool_client.allowed_o_auth_flows[0] #=> String, one of "code", "implicit", "client_credentials"
resp.user_pool_client.allowed_o_auth_scopes #=> Array
resp.user_pool_client.allowed_o_auth_scopes[0] #=> String
resp.user_pool_client.allowed_o_auth_flows_user_pool_client #=> true/false
resp.user_pool_client.analytics_configuration.application_id #=> String
resp.user_pool_client.analytics_configuration.application_arn #=> String
resp.user_pool_client.analytics_configuration.role_arn #=> String
resp.user_pool_client.analytics_configuration.external_id #=> String
resp.user_pool_client.analytics_configuration.user_data_shared #=> true/false
resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to create a user pool client.

  • :client_name (required, String)

    The client name for the user pool client you would like to create.

  • :generate_secret (Boolean)

    Boolean to specify whether you want to generate a secret for the user pool client being created.

  • :refresh_token_validity (Integer)

    The time limit, in days, after which the refresh token is no longer valid and cannot be used.

  • :access_token_validity (Integer)

    The time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

  • :id_token_validity (Integer)

    The time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

  • :token_validity_units (Types::TokenValidityUnitsType)

    The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

  • :read_attributes (Array<String>)

    The read attributes.

  • :write_attributes (Array<String>)

    The user pool attributes that the app client can write to.

    If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

  • :explicit_auth_flows (Array<String>)

    The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

    Valid values include:

    • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.

    • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.

    • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.

    • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.

    • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

  • :supported_identity_providers (Array<String>)

    A list of provider names for the identity providers that are supported on this client. The following are supported: COGNITO, Facebook, Google and LoginWithAmazon.

  • :callback_urls (Array<String>)

    A list of allowed redirect (callback) URLs for the identity providers.

    A redirect URI must:

    • Be an absolute URI.

    • Be registered with the authorization server.

    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint.

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

  • :logout_urls (Array<String>)

    A list of allowed logout URLs for the identity providers.

  • :default_redirect_uri (String)

    The default redirect URI. Must be in the CallbackURLs list.

    A redirect URI must:

    • Be an absolute URI.

    • Be registered with the authorization server.

    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint.

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

  • :allowed_o_auth_flows (Array<String>)

    The allowed OAuth flows.

    Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

    Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

    Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

  • :allowed_o_auth_scopes (Array<String>)

    The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by AWS are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

  • :allowed_o_auth_flows_user_pool_client (Boolean)

    Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

  • :analytics_configuration (Types::AnalyticsConfigurationType)

    The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

    In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

  • :prevent_user_existence_errors (String)

    Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

    Valid values include:

    • ENABLED - This prevents user existence-related errors.

    • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

    After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

Returns:

See Also:

#create_user_pool_domain(options = {}) ⇒ Types::CreateUserPoolDomainResponse

Creates a new domain for a user pool.

Examples:

Request syntax with placeholder values


resp = client.create_user_pool_domain({
  domain: "DomainType", # required
  user_pool_id: "UserPoolIdType", # required
  custom_domain_config: {
    certificate_arn: "ArnType", # required
  },
})

Response structure


resp.cloud_front_domain #=> String

Options Hash (options):

  • :domain (required, String)

    The domain string.

  • :user_pool_id (required, String)

    The user pool ID.

  • :custom_domain_config (Types::CustomDomainConfigType)

    The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.

    Provide this parameter only if you want to use a custom domain for your user pool. Otherwise, you can exclude this parameter and use the Amazon Cognito hosted domain instead.

    For more information about the hosted domain and custom domains, see Configuring a User Pool Domain.

Returns:

See Also:

#delete_group(options = {}) ⇒ Struct

Deletes a group. Currently only groups with no members can be deleted.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.delete_group({
  group_name: "GroupNameType", # required
  user_pool_id: "UserPoolIdType", # required
})

Options Hash (options):

  • :group_name (required, String)

    The name of the group.

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_identity_provider(options = {}) ⇒ Struct

Deletes an identity provider for a user pool.

Examples:

Request syntax with placeholder values


resp = client.delete_identity_provider({
  user_pool_id: "UserPoolIdType", # required
  provider_name: "ProviderNameType", # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :provider_name (required, String)

    The identity provider name.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_resource_server(options = {}) ⇒ Struct

Deletes a resource server.

Examples:

Request syntax with placeholder values


resp = client.delete_resource_server({
  user_pool_id: "UserPoolIdType", # required
  identifier: "ResourceServerIdentifierType", # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool that hosts the resource server.

  • :identifier (required, String)

    The identifier for the resource server.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_user(options = {}) ⇒ Struct

Allows a user to delete himself or herself.

Examples:

Request syntax with placeholder values


resp = client.delete_user({
  access_token: "TokenModelType", # required
})

Options Hash (options):

  • :access_token (required, String)

    The access token from a request to delete a user.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_user_attributes(options = {}) ⇒ Struct

Deletes the attributes for a user.

Examples:

Request syntax with placeholder values


resp = client.delete_user_attributes({
  user_attribute_names: ["AttributeNameType"], # required
  access_token: "TokenModelType", # required
})

Options Hash (options):

  • :user_attribute_names (required, Array<String>)

    An array of strings representing the user attribute names you wish to delete.

    For custom attributes, you must prepend the custom: prefix to the attribute name.

  • :access_token (required, String)

    The access token used in the request to delete user attributes.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_user_pool(options = {}) ⇒ Struct

Deletes the specified Amazon Cognito user pool.

Examples:

Request syntax with placeholder values


resp = client.delete_user_pool({
  user_pool_id: "UserPoolIdType", # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool you want to delete.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_user_pool_client(options = {}) ⇒ Struct

Allows the developer to delete the user pool client.

Examples:

Request syntax with placeholder values


resp = client.delete_user_pool_client({
  user_pool_id: "UserPoolIdType", # required
  client_id: "ClientIdType", # required
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to delete the client.

  • :client_id (required, String)

    The app client ID of the app associated with the user pool.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#delete_user_pool_domain(options = {}) ⇒ Struct

Deletes a domain for a user pool.

Examples:

Request syntax with placeholder values


resp = client.delete_user_pool_domain({
  domain: "DomainType", # required
  user_pool_id: "UserPoolIdType", # required
})

Options Hash (options):

  • :domain (required, String)

    The domain string.

  • :user_pool_id (required, String)

    The user pool ID.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#describe_identity_provider(options = {}) ⇒ Types::DescribeIdentityProviderResponse

Gets information about a specific identity provider.

Examples:

Request syntax with placeholder values


resp = client.describe_identity_provider({
  user_pool_id: "UserPoolIdType", # required
  provider_name: "ProviderNameType", # required
})

Response structure


resp.identity_provider.user_pool_id #=> String
resp.identity_provider.provider_name #=> String
resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon", "SignInWithApple", "OIDC"
resp.identity_provider.provider_details #=> Hash
resp.identity_provider.provider_details["StringType"] #=> String
resp.identity_provider.attribute_mapping #=> Hash
resp.identity_provider.attribute_mapping["AttributeMappingKeyType"] #=> String
resp.identity_provider.idp_identifiers #=> Array
resp.identity_provider.idp_identifiers[0] #=> String
resp.identity_provider.last_modified_date #=> Time
resp.identity_provider.creation_date #=> Time

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :provider_name (required, String)

    The identity provider name.

Returns:

See Also:

#describe_resource_server(options = {}) ⇒ Types::DescribeResourceServerResponse

Describes a resource server.

Examples:

Request syntax with placeholder values


resp = client.describe_resource_server({
  user_pool_id: "UserPoolIdType", # required
  identifier: "ResourceServerIdentifierType", # required
})

Response structure


resp.resource_server.user_pool_id #=> String
resp.resource_server.identifier #=> String
resp.resource_server.name #=> String
resp.resource_server.scopes #=> Array
resp.resource_server.scopes[0].scope_name #=> String
resp.resource_server.scopes[0].scope_description #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool that hosts the resource server.

  • :identifier (required, String)

    The identifier for the resource server

Returns:

See Also:

#describe_risk_configuration(options = {}) ⇒ Types::DescribeRiskConfigurationResponse

Describes the risk configuration.

Examples:

Request syntax with placeholder values


resp = client.describe_risk_configuration({
  user_pool_id: "UserPoolIdType", # required
  client_id: "ClientIdType",
})

Response structure


resp.risk_configuration.user_pool_id #=> String
resp.risk_configuration.client_id #=> String
resp.risk_configuration.compromised_credentials_risk_configuration.event_filter #=> Array
resp.risk_configuration.compromised_credentials_risk_configuration.event_filter[0] #=> String, one of "SIGN_IN", "PASSWORD_CHANGE", "SIGN_UP"
resp.risk_configuration.compromised_credentials_risk_configuration.actions.event_action #=> String, one of "BLOCK", "NO_ACTION"
resp.risk_configuration..notify_configuration.from #=> String
resp.risk_configuration..notify_configuration.reply_to #=> String
resp.risk_configuration..notify_configuration.source_arn #=> String
resp.risk_configuration..notify_configuration.block_email.subject #=> String
resp.risk_configuration..notify_configuration.block_email.html_body #=> String
resp.risk_configuration..notify_configuration.block_email.text_body #=> String
resp.risk_configuration..notify_configuration.no_action_email.subject #=> String
resp.risk_configuration..notify_configuration.no_action_email.html_body #=> String
resp.risk_configuration..notify_configuration.no_action_email.text_body #=> String
resp.risk_configuration..notify_configuration.mfa_email.subject #=> String
resp.risk_configuration..notify_configuration.mfa_email.html_body #=> String
resp.risk_configuration..notify_configuration.mfa_email.text_body #=> String
resp.risk_configuration..actions.low_action.notify #=> true/false
resp.risk_configuration..actions.low_action.event_action #=> String, one of "BLOCK", "MFA_IF_CONFIGURED", "MFA_REQUIRED", "NO_ACTION"
resp.risk_configuration..actions.medium_action.notify #=> true/false
resp.risk_configuration..actions.medium_action.event_action #=> String, one of "BLOCK", "MFA_IF_CONFIGURED", "MFA_REQUIRED", "NO_ACTION"
resp.risk_configuration..actions.high_action.notify #=> true/false
resp.risk_configuration..actions.high_action.event_action #=> String, one of "BLOCK", "MFA_IF_CONFIGURED", "MFA_REQUIRED", "NO_ACTION"
resp.risk_configuration.risk_exception_configuration.blocked_ip_range_list #=> Array
resp.risk_configuration.risk_exception_configuration.blocked_ip_range_list[0] #=> String
resp.risk_configuration.risk_exception_configuration.skipped_ip_range_list #=> Array
resp.risk_configuration.risk_exception_configuration.skipped_ip_range_list[0] #=> String
resp.risk_configuration.last_modified_date #=> Time

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :client_id (String)

    The app client ID.

Returns:

See Also:

#describe_user_import_job(options = {}) ⇒ Types::DescribeUserImportJobResponse

Describes the user import job.

Examples:

Request syntax with placeholder values


resp = client.describe_user_import_job({
  user_pool_id: "UserPoolIdType", # required
  job_id: "UserImportJobIdType", # required
})

Response structure


resp.user_import_job.job_name #=> String
resp.user_import_job.job_id #=> String
resp.user_import_job.user_pool_id #=> String
resp.user_import_job.pre_signed_url #=> String
resp.user_import_job.creation_date #=> Time
resp.user_import_job.start_date #=> Time
resp.user_import_job.completion_date #=> Time
resp.user_import_job.status #=> String, one of "Created", "Pending", "InProgress", "Stopping", "Expired", "Stopped", "Failed", "Succeeded"
resp.user_import_job.cloud_watch_logs_role_arn #=> String
resp.user_import_job.imported_users #=> Integer
resp.user_import_job.skipped_users #=> Integer
resp.user_import_job.failed_users #=> Integer
resp.user_import_job.completion_message #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool that the users are being imported into.

  • :job_id (required, String)

    The job ID for the user import job.

Returns:

See Also:

#describe_user_pool(options = {}) ⇒ Types::DescribeUserPoolResponse

Returns the configuration information and metadata of the specified user pool.

Examples:

Request syntax with placeholder values


resp = client.describe_user_pool({
  user_pool_id: "UserPoolIdType", # required
})

Response structure


resp.user_pool.id #=> String
resp.user_pool.name #=> String
resp.user_pool.policies.password_policy.minimum_length #=> Integer
resp.user_pool.policies.password_policy.require_uppercase #=> true/false
resp.user_pool.policies.password_policy.require_lowercase #=> true/false
resp.user_pool.policies.password_policy.require_numbers #=> true/false
resp.user_pool.policies.password_policy.require_symbols #=> true/false
resp.user_pool.policies.password_policy.temporary_password_validity_days #=> Integer
resp.user_pool.lambda_config. #=> String
resp.user_pool.lambda_config.custom_message #=> String
resp.user_pool.lambda_config.post_confirmation #=> String
resp.user_pool.lambda_config.pre_authentication #=> String
resp.user_pool.lambda_config.post_authentication #=> String
resp.user_pool.lambda_config.define_auth_challenge #=> String
resp.user_pool.lambda_config.create_auth_challenge #=> String
resp.user_pool.lambda_config.verify_auth_challenge_response #=> String
resp.user_pool.lambda_config.pre_token_generation #=> String
resp.user_pool.lambda_config.user_migration #=> String
resp.user_pool.status #=> String, one of "Enabled", "Disabled"
resp.user_pool.last_modified_date #=> Time
resp.user_pool.creation_date #=> Time
resp.user_pool.schema_attributes #=> Array
resp.user_pool.schema_attributes[0].name #=> String
resp.user_pool.schema_attributes[0].attribute_data_type #=> String, one of "String", "Number", "DateTime", "Boolean"
resp.user_pool.schema_attributes[0].developer_only_attribute #=> true/false
resp.user_pool.schema_attributes[0].mutable #=> true/false
resp.user_pool.schema_attributes[0].required #=> true/false
resp.user_pool.schema_attributes[0].number_attribute_constraints.min_value #=> String
resp.user_pool.schema_attributes[0].number_attribute_constraints.max_value #=> String
resp.user_pool.schema_attributes[0].string_attribute_constraints.min_length #=> String
resp.user_pool.schema_attributes[0].string_attribute_constraints.max_length #=> String
resp.user_pool.auto_verified_attributes #=> Array
resp.user_pool.auto_verified_attributes[0] #=> String, one of "phone_number", "email"
resp.user_pool.alias_attributes #=> Array
resp.user_pool.alias_attributes[0] #=> String, one of "phone_number", "email", "preferred_username"
resp.user_pool.username_attributes #=> Array
resp.user_pool.username_attributes[0] #=> String, one of "phone_number", "email"
resp.user_pool.sms_verification_message #=> String
resp.user_pool.email_verification_message #=> String
resp.user_pool.email_verification_subject #=> String
resp.user_pool.verification_message_template.sms_message #=> String
resp.user_pool.verification_message_template.email_message #=> String
resp.user_pool.verification_message_template.email_subject #=> String
resp.user_pool.verification_message_template.email_message_by_link #=> String
resp.user_pool.verification_message_template.email_subject_by_link #=> String
resp.user_pool.verification_message_template.default_email_option #=> String, one of "CONFIRM_WITH_LINK", "CONFIRM_WITH_CODE"
resp.user_pool.sms_authentication_message #=> String
resp.user_pool.mfa_configuration #=> String, one of "OFF", "ON", "OPTIONAL"
resp.user_pool.device_configuration.challenge_required_on_new_device #=> true/false
resp.user_pool.device_configuration.device_only_remembered_on_user_prompt #=> true/false
resp.user_pool.estimated_number_of_users #=> Integer
resp.user_pool.email_configuration.source_arn #=> String
resp.user_pool.email_configuration.reply_to_email_address #=> String
resp.user_pool.email_configuration. #=> String, one of "COGNITO_DEFAULT", "DEVELOPER"
resp.user_pool.email_configuration.from #=> String
resp.user_pool.email_configuration.configuration_set #=> String
resp.user_pool.sms_configuration.sns_caller_arn #=> String
resp.user_pool.sms_configuration.external_id #=> String
resp.user_pool.user_pool_tags #=> Hash
resp.user_pool.user_pool_tags["TagKeysType"] #=> String
resp.user_pool.sms_configuration_failure #=> String
resp.user_pool.email_configuration_failure #=> String
resp.user_pool.domain #=> String
resp.user_pool.custom_domain #=> String
resp.user_pool.admin_create_user_config.allow_admin_create_user_only #=> true/false
resp.user_pool.admin_create_user_config. #=> Integer
resp.user_pool.admin_create_user_config.invite_message_template.sms_message #=> String
resp.user_pool.admin_create_user_config.invite_message_template.email_message #=> String
resp.user_pool.admin_create_user_config.invite_message_template.email_subject #=> String
resp.user_pool.user_pool_add_ons.advanced_security_mode #=> String, one of "OFF", "AUDIT", "ENFORCED"
resp.user_pool.username_configuration.case_sensitive #=> true/false
resp.user_pool.arn #=> String
resp.user_pool..recovery_mechanisms #=> Array
resp.user_pool..recovery_mechanisms[0].priority #=> Integer
resp.user_pool..recovery_mechanisms[0].name #=> String, one of "verified_email", "verified_phone_number", "admin_only"

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool you want to describe.

Returns:

See Also:

#describe_user_pool_client(options = {}) ⇒ Types::DescribeUserPoolClientResponse

Client method for returning the configuration information and metadata of the specified user pool app client.

Examples:

Request syntax with placeholder values


resp = client.describe_user_pool_client({
  user_pool_id: "UserPoolIdType", # required
  client_id: "ClientIdType", # required
})

Response structure


resp.user_pool_client.user_pool_id #=> String
resp.user_pool_client.client_name #=> String
resp.user_pool_client.client_id #=> String
resp.user_pool_client.client_secret #=> String
resp.user_pool_client.last_modified_date #=> Time
resp.user_pool_client.creation_date #=> Time
resp.user_pool_client.refresh_token_validity #=> Integer
resp.user_pool_client.access_token_validity #=> Integer
resp.user_pool_client.id_token_validity #=> Integer
resp.user_pool_client.token_validity_units.access_token #=> String, one of "seconds", "minutes", "hours", "days"
resp.user_pool_client.token_validity_units.id_token #=> String, one of "seconds", "minutes", "hours", "days"
resp.user_pool_client.token_validity_units.refresh_token #=> String, one of "seconds", "minutes", "hours", "days"
resp.user_pool_client.read_attributes #=> Array
resp.user_pool_client.read_attributes[0] #=> String
resp.user_pool_client.write_attributes #=> Array
resp.user_pool_client.write_attributes[0] #=> String
resp.user_pool_client.explicit_auth_flows #=> Array
resp.user_pool_client.explicit_auth_flows[0] #=> String, one of "ADMIN_NO_SRP_AUTH", "CUSTOM_AUTH_FLOW_ONLY", "USER_PASSWORD_AUTH", "ALLOW_ADMIN_USER_PASSWORD_AUTH", "ALLOW_CUSTOM_AUTH", "ALLOW_USER_PASSWORD_AUTH", "ALLOW_USER_SRP_AUTH", "ALLOW_REFRESH_TOKEN_AUTH"
resp.user_pool_client.supported_identity_providers #=> Array
resp.user_pool_client.supported_identity_providers[0] #=> String
resp.user_pool_client.callback_urls #=> Array
resp.user_pool_client.callback_urls[0] #=> String
resp.user_pool_client.logout_urls #=> Array
resp.user_pool_client.logout_urls[0] #=> String
resp.user_pool_client.default_redirect_uri #=> String
resp.user_pool_client.allowed_o_auth_flows #=> Array
resp.user_pool_client.allowed_o_auth_flows[0] #=> String, one of "code", "implicit", "client_credentials"
resp.user_pool_client.allowed_o_auth_scopes #=> Array
resp.user_pool_client.allowed_o_auth_scopes[0] #=> String
resp.user_pool_client.allowed_o_auth_flows_user_pool_client #=> true/false
resp.user_pool_client.analytics_configuration.application_id #=> String
resp.user_pool_client.analytics_configuration.application_arn #=> String
resp.user_pool_client.analytics_configuration.role_arn #=> String
resp.user_pool_client.analytics_configuration.external_id #=> String
resp.user_pool_client.analytics_configuration.user_data_shared #=> true/false
resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool you want to describe.

  • :client_id (required, String)

    The app client ID of the app associated with the user pool.

Returns:

See Also:

#describe_user_pool_domain(options = {}) ⇒ Types::DescribeUserPoolDomainResponse

Gets information about a domain.

Examples:

Request syntax with placeholder values


resp = client.describe_user_pool_domain({
  domain: "DomainType", # required
})

Response structure


resp.domain_description.user_pool_id #=> String
resp.domain_description. #=> String
resp.domain_description.domain #=> String
resp.domain_description.s3_bucket #=> String
resp.domain_description.cloud_front_distribution #=> String
resp.domain_description.version #=> String
resp.domain_description.status #=> String, one of "CREATING", "DELETING", "UPDATING", "ACTIVE", "FAILED"
resp.domain_description.custom_domain_config.certificate_arn #=> String

Options Hash (options):

  • :domain (required, String)

    The domain string.

Returns:

See Also:

#forget_device(options = {}) ⇒ Struct

Forgets the specified device.

Examples:

Request syntax with placeholder values


resp = client.forget_device({
  access_token: "TokenModelType",
  device_key: "DeviceKeyType", # required
})

Options Hash (options):

  • :access_token (String)

    The access token for the forgotten device request.

  • :device_key (required, String)

    The device key.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#forgot_password(options = {}) ⇒ Types::ForgotPasswordResponse

Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. The method used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more information, see Recovering User Accounts in the Amazon Cognito Developer Guide. If neither a verified phone number nor a verified email exists, an InvalidParameterException is thrown. To use the confirmation code for resetting the password, call ConfirmForgotPassword.

Examples:

Request syntax with placeholder values


resp = client.forgot_password({
  client_id: "ClientIdType", # required
  secret_hash: "SecretHashType",
  user_context_data: {
    encoded_data: "StringType",
  },
  username: "UsernameType", # required
  analytics_metadata: {
    analytics_endpoint_id: "StringType",
  },
  client_metadata: {
    "StringType" => "StringType",
  },
})

Response structure


resp.code_delivery_details.destination #=> String
resp.code_delivery_details.delivery_medium #=> String, one of "SMS", "EMAIL"
resp.code_delivery_details.attribute_name #=> String

Options Hash (options):

  • :client_id (required, String)

    The ID of the client associated with the user pool.

  • :secret_hash (String)

    A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

  • :user_context_data (Types::UserContextDataType)

    Contextual data such as the user\'s device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

  • :username (required, String)

    The user name of the user for whom you want to enter a code to reset a forgotten password.

  • :analytics_metadata (Types::AnalyticsMetadataType)

    The Amazon Pinpoint analytics metadata for collecting metrics for ForgotPassword calls.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ForgotPassword API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and user migration. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ForgotPassword request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

See Also:

#get_csv_header(options = {}) ⇒ Types::GetCSVHeaderResponse

Gets the header information for the .csv file to be used as input for the user import job.

Examples:

Request syntax with placeholder values


resp = client.get_csv_header({
  user_pool_id: "UserPoolIdType", # required
})

Response structure


resp.user_pool_id #=> String
resp.csv_header #=> Array
resp.csv_header[0] #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool that the users are to be imported into.

Returns:

See Also:

#get_device(options = {}) ⇒ Types::GetDeviceResponse

Gets the device.

Examples:

Request syntax with placeholder values


resp = client.get_device({
  device_key: "DeviceKeyType", # required
  access_token: "TokenModelType",
})

Response structure


resp.device.device_key #=> String
resp.device.device_attributes #=> Array
resp.device.device_attributes[0].name #=> String
resp.device.device_attributes[0].value #=> String
resp.device.device_create_date #=> Time
resp.device.device_last_modified_date #=> Time
resp.device.device_last_authenticated_date #=> Time

Options Hash (options):

  • :device_key (required, String)

    The device key.

  • :access_token (String)

    The access token.

Returns:

See Also:

#get_group(options = {}) ⇒ Types::GetGroupResponse

Gets a group.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.get_group({
  group_name: "GroupNameType", # required
  user_pool_id: "UserPoolIdType", # required
})

Response structure


resp.group.group_name #=> String
resp.group.user_pool_id #=> String
resp.group.description #=> String
resp.group.role_arn #=> String
resp.group.precedence #=> Integer
resp.group.last_modified_date #=> Time
resp.group.creation_date #=> Time

Options Hash (options):

  • :group_name (required, String)

    The name of the group.

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

Returns:

See Also:

#get_identity_provider_by_identifier(options = {}) ⇒ Types::GetIdentityProviderByIdentifierResponse

Gets the specified identity provider.

Examples:

Request syntax with placeholder values


resp = client.get_identity_provider_by_identifier({
  user_pool_id: "UserPoolIdType", # required
  idp_identifier: "IdpIdentifierType", # required
})

Response structure


resp.identity_provider.user_pool_id #=> String
resp.identity_provider.provider_name #=> String
resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon", "SignInWithApple", "OIDC"
resp.identity_provider.provider_details #=> Hash
resp.identity_provider.provider_details["StringType"] #=> String
resp.identity_provider.attribute_mapping #=> Hash
resp.identity_provider.attribute_mapping["AttributeMappingKeyType"] #=> String
resp.identity_provider.idp_identifiers #=> Array
resp.identity_provider.idp_identifiers[0] #=> String
resp.identity_provider.last_modified_date #=> Time
resp.identity_provider.creation_date #=> Time

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :idp_identifier (required, String)

    The identity provider ID.

Returns:

See Also:

#get_signing_certificate(options = {}) ⇒ Types::GetSigningCertificateResponse

This method takes a user pool ID, and returns the signing certificate.

Examples:

Request syntax with placeholder values


resp = client.get_signing_certificate({
  user_pool_id: "UserPoolIdType", # required
})

Response structure


resp.certificate #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

Returns:

See Also:

#get_ui_customization(options = {}) ⇒ Types::GetUICustomizationResponse

Gets the UI Customization information for a particular app client's app UI, if there is something set. If nothing is set for the particular client, but there is an existing pool level customization (app clientId will be ALL), then that is returned. If nothing is present, then an empty shape is returned.

Examples:

Request syntax with placeholder values


resp = client.get_ui_customization({
  user_pool_id: "UserPoolIdType", # required
  client_id: "ClientIdType",
})

Response structure


resp.ui_customization.user_pool_id #=> String
resp.ui_customization.client_id #=> String
resp.ui_customization.image_url #=> String
resp.ui_customization.css #=> String
resp.ui_customization.css_version #=> String
resp.ui_customization.last_modified_date #=> Time
resp.ui_customization.creation_date #=> Time

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :client_id (String)

    The client ID for the client app.

Returns:

See Also:

#get_user(options = {}) ⇒ Types::GetUserResponse

Gets the user attributes and metadata for a user.

Examples:

Request syntax with placeholder values


resp = client.get_user({
  access_token: "TokenModelType", # required
})

Response structure


resp.username #=> String
resp.user_attributes #=> Array
resp.user_attributes[0].name #=> String
resp.user_attributes[0].value #=> String
resp.mfa_options #=> Array
resp.mfa_options[0].delivery_medium #=> String, one of "SMS", "EMAIL"
resp.mfa_options[0].attribute_name #=> String
resp.preferred_mfa_setting #=> String
resp.user_mfa_setting_list #=> Array
resp.user_mfa_setting_list[0] #=> String

Options Hash (options):

  • :access_token (required, String)

    The access token returned by the server response to get information about the user.

Returns:

See Also:

#get_user_attribute_verification_code(options = {}) ⇒ Types::GetUserAttributeVerificationCodeResponse

Gets the user attribute verification code for the specified attribute name.

Examples:

Request syntax with placeholder values


resp = client.get_user_attribute_verification_code({
  access_token: "TokenModelType", # required
  attribute_name: "AttributeNameType", # required
  client_metadata: {
    "StringType" => "StringType",
  },
})

Response structure


resp.code_delivery_details.destination #=> String
resp.code_delivery_details.delivery_medium #=> String, one of "SMS", "EMAIL"
resp.code_delivery_details.attribute_name #=> String

Options Hash (options):

  • :access_token (required, String)

    The access token returned by the server response to get the user attribute verification code.

  • :attribute_name (required, String)

    The attribute name returned by the server response to get the user attribute verification code.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the GetUserAttributeVerificationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your GetUserAttributeVerificationCode request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

See Also:

#get_user_pool_mfa_config(options = {}) ⇒ Types::GetUserPoolMfaConfigResponse

Gets the user pool multi-factor authentication (MFA) configuration.

Examples:

Request syntax with placeholder values


resp = client.get_user_pool_mfa_config({
  user_pool_id: "UserPoolIdType", # required
})

Response structure


resp.sms_mfa_configuration.sms_authentication_message #=> String
resp.sms_mfa_configuration.sms_configuration.sns_caller_arn #=> String
resp.sms_mfa_configuration.sms_configuration.external_id #=> String
resp.software_token_mfa_configuration.enabled #=> true/false
resp.mfa_configuration #=> String, one of "OFF", "ON", "OPTIONAL"

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

Returns:

See Also:

#global_sign_out(options = {}) ⇒ Struct

Signs out users from all devices. It also invalidates all refresh tokens issued to a user. The user's current access and Id tokens remain valid until their expiry. Access and Id tokens expire one hour after they are issued.

Examples:

Request syntax with placeholder values


resp = client.global_sign_out({
  access_token: "TokenModelType", # required
})

Options Hash (options):

  • :access_token (required, String)

    The access token.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#initiate_auth(options = {}) ⇒ Types::InitiateAuthResponse

Initiates the authentication flow.

Examples:

Request syntax with placeholder values


resp = client.initiate_auth({
  auth_flow: "USER_SRP_AUTH", # required, accepts USER_SRP_AUTH, REFRESH_TOKEN_AUTH, REFRESH_TOKEN, CUSTOM_AUTH, ADMIN_NO_SRP_AUTH, USER_PASSWORD_AUTH, ADMIN_USER_PASSWORD_AUTH
  auth_parameters: {
    "StringType" => "StringType",
  },
  client_metadata: {
    "StringType" => "StringType",
  },
  client_id: "ClientIdType", # required
  analytics_metadata: {
    analytics_endpoint_id: "StringType",
  },
  user_context_data: {
    encoded_data: "StringType",
  },
})

Response structure


resp.challenge_name #=> String, one of "SMS_MFA", "SOFTWARE_TOKEN_MFA", "SELECT_MFA_TYPE", "MFA_SETUP", "PASSWORD_VERIFIER", "CUSTOM_CHALLENGE", "DEVICE_SRP_AUTH", "DEVICE_PASSWORD_VERIFIER", "ADMIN_NO_SRP_AUTH", "NEW_PASSWORD_REQUIRED"
resp.session #=> String
resp.challenge_parameters #=> Hash
resp.challenge_parameters["StringType"] #=> String
resp.authentication_result.access_token #=> String
resp.authentication_result.expires_in #=> Integer
resp.authentication_result.token_type #=> String
resp.authentication_result.refresh_token #=> String
resp.authentication_result.id_token #=> String
resp.authentication_result..device_key #=> String
resp.authentication_result..device_group_key #=> String

Options Hash (options):

  • :auth_flow (required, String)

    The authentication flow for this call to execute. The API action will depend on this value. For example:

    • REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens.

    • USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution.

    • USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens.

    Valid values include:

    • USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol.

    • REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.

    • CUSTOM_AUTH: Custom authentication flow.

    • USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.

    • ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.

    ADMIN_NO_SRP_AUTH is not a valid value.

  • :auth_parameters (Hash<String,String>)

    The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow:

    • For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.

    • For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.

    • For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY. To start the authentication flow with password verification, include ChallengeName: SRP_A and SRP_A: (The SRP_A Value).

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the AWS Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

    • Pre signup

    • Pre authentication

    • User migration

    When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in AWS Lambda, you can process the validationData value to enhance your workflow for your specific needs.

    When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

    • Post authentication

    • Custom message

    • Pre token generation

    • Create auth challenge

    • Define auth challenge

    • Verify auth challenge

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

  • :client_id (required, String)

    The app client ID.

  • :analytics_metadata (Types::AnalyticsMetadataType)

    The Amazon Pinpoint analytics metadata for collecting metrics for InitiateAuth calls.

  • :user_context_data (Types::UserContextDataType)

    Contextual data such as the user\'s device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

Returns:

See Also:

#list_devices(options = {}) ⇒ Types::ListDevicesResponse

Lists the devices.

Examples:

Request syntax with placeholder values


resp = client.list_devices({
  access_token: "TokenModelType", # required
  limit: 1,
  pagination_token: "SearchPaginationTokenType",
})

Response structure


resp.devices #=> Array
resp.devices[0].device_key #=> String
resp.devices[0].device_attributes #=> Array
resp.devices[0].device_attributes[0].name #=> String
resp.devices[0].device_attributes[0].value #=> String
resp.devices[0].device_create_date #=> Time
resp.devices[0].device_last_modified_date #=> Time
resp.devices[0].device_last_authenticated_date #=> Time
resp.pagination_token #=> String

Options Hash (options):

  • :access_token (required, String)

    The access tokens for the request to list devices.

  • :limit (Integer)

    The limit of the device request.

  • :pagination_token (String)

    The pagination token for the list request.

Returns:

See Also:

#list_groups(options = {}) ⇒ Types::ListGroupsResponse

Lists the groups associated with a user pool.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.list_groups({
  user_pool_id: "UserPoolIdType", # required
  limit: 1,
  next_token: "PaginationKey",
})

Response structure


resp.groups #=> Array
resp.groups[0].group_name #=> String
resp.groups[0].user_pool_id #=> String
resp.groups[0].description #=> String
resp.groups[0].role_arn #=> String
resp.groups[0].precedence #=> Integer
resp.groups[0].last_modified_date #=> Time
resp.groups[0].creation_date #=> Time
resp.next_token #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :limit (Integer)

    The limit of the request to list groups.

  • :next_token (String)

    An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

Returns:

See Also:

#list_identity_providers(options = {}) ⇒ Types::ListIdentityProvidersResponse

Lists information about all identity providers for a user pool.

Examples:

Request syntax with placeholder values


resp = client.list_identity_providers({
  user_pool_id: "UserPoolIdType", # required
  max_results: 1,
  next_token: "PaginationKeyType",
})

Response structure


resp.providers #=> Array
resp.providers[0].provider_name #=> String
resp.providers[0].provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon", "SignInWithApple", "OIDC"
resp.providers[0].last_modified_date #=> Time
resp.providers[0].creation_date #=> Time
resp.next_token #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :max_results (Integer)

    The maximum number of identity providers to return.

  • :next_token (String)

    A pagination token.

Returns:

See Also:

#list_resource_servers(options = {}) ⇒ Types::ListResourceServersResponse

Lists the resource servers for a user pool.

Examples:

Request syntax with placeholder values


resp = client.list_resource_servers({
  user_pool_id: "UserPoolIdType", # required
  max_results: 1,
  next_token: "PaginationKeyType",
})

Response structure


resp.resource_servers #=> Array
resp.resource_servers[0].user_pool_id #=> String
resp.resource_servers[0].identifier #=> String
resp.resource_servers[0].name #=> String
resp.resource_servers[0].scopes #=> Array
resp.resource_servers[0].scopes[0].scope_name #=> String
resp.resource_servers[0].scopes[0].scope_description #=> String
resp.next_token #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :max_results (Integer)

    The maximum number of resource servers to return.

  • :next_token (String)

    A pagination token.

Returns:

See Also:

#list_tags_for_resource(options = {}) ⇒ Types::ListTagsForResourceResponse

Lists the tags that are assigned to an Amazon Cognito user pool.

A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

You can use this action up to 10 times per second, per account.

Examples:

Request syntax with placeholder values


resp = client.list_tags_for_resource({
  resource_arn: "ArnType", # required
})

Response structure


resp.tags #=> Hash
resp.tags["TagKeysType"] #=> String

Options Hash (options):

  • :resource_arn (required, String)

    The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.

Returns:

See Also:

#list_user_import_jobs(options = {}) ⇒ Types::ListUserImportJobsResponse

Lists the user import jobs.

Examples:

Request syntax with placeholder values


resp = client.list_user_import_jobs({
  user_pool_id: "UserPoolIdType", # required
  max_results: 1, # required
  pagination_token: "PaginationKeyType",
})

Response structure


resp.user_import_jobs #=> Array
resp.user_import_jobs[0].job_name #=> String
resp.user_import_jobs[0].job_id #=> String
resp.user_import_jobs[0].user_pool_id #=> String
resp.user_import_jobs[0].pre_signed_url #=> String
resp.user_import_jobs[0].creation_date #=> Time
resp.user_import_jobs[0].start_date #=> Time
resp.user_import_jobs[0].completion_date #=> Time
resp.user_import_jobs[0].status #=> String, one of "Created", "Pending", "InProgress", "Stopping", "Expired", "Stopped", "Failed", "Succeeded"
resp.user_import_jobs[0].cloud_watch_logs_role_arn #=> String
resp.user_import_jobs[0].imported_users #=> Integer
resp.user_import_jobs[0].skipped_users #=> Integer
resp.user_import_jobs[0].failed_users #=> Integer
resp.user_import_jobs[0].completion_message #=> String
resp.pagination_token #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool that the users are being imported into.

  • :max_results (required, Integer)

    The maximum number of import jobs you want the request to return.

  • :pagination_token (String)

    An identifier that was returned from the previous call to ListUserImportJobs, which can be used to return the next set of import jobs in the list.

Returns:

See Also:

#list_user_pool_clients(options = {}) ⇒ Types::ListUserPoolClientsResponse

Lists the clients that have been created for the specified user pool.

Examples:

Request syntax with placeholder values


resp = client.list_user_pool_clients({
  user_pool_id: "UserPoolIdType", # required
  max_results: 1,
  next_token: "PaginationKey",
})

Response structure


resp.user_pool_clients #=> Array
resp.user_pool_clients[0].client_id #=> String
resp.user_pool_clients[0].user_pool_id #=> String
resp.user_pool_clients[0].client_name #=> String
resp.next_token #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to list user pool clients.

  • :max_results (Integer)

    The maximum number of results you want the request to return when listing the user pool clients.

  • :next_token (String)

    An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

Returns:

See Also:

#list_user_pools(options = {}) ⇒ Types::ListUserPoolsResponse

Lists the user pools associated with an AWS account.

Examples:

Request syntax with placeholder values


resp = client.list_user_pools({
  next_token: "PaginationKeyType",
  max_results: 1, # required
})

Response structure


resp.user_pools #=> Array
resp.user_pools[0].id #=> String
resp.user_pools[0].name #=> String
resp.user_pools[0].lambda_config. #=> String
resp.user_pools[0].lambda_config.custom_message #=> String
resp.user_pools[0].lambda_config.post_confirmation #=> String
resp.user_pools[0].lambda_config.pre_authentication #=> String
resp.user_pools[0].lambda_config.post_authentication #=> String
resp.user_pools[0].lambda_config.define_auth_challenge #=> String
resp.user_pools[0].lambda_config.create_auth_challenge #=> String
resp.user_pools[0].lambda_config.verify_auth_challenge_response #=> String
resp.user_pools[0].lambda_config.pre_token_generation #=> String
resp.user_pools[0].lambda_config.user_migration #=> String
resp.user_pools[0].status #=> String, one of "Enabled", "Disabled"
resp.user_pools[0].last_modified_date #=> Time
resp.user_pools[0].creation_date #=> Time
resp.next_token #=> String

Options Hash (options):

  • :next_token (String)

    An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

  • :max_results (required, Integer)

    The maximum number of results you want the request to return when listing the user pools.

Returns:

See Also:

#list_users(options = {}) ⇒ Types::ListUsersResponse

Lists the users in the Amazon Cognito user pool.

Examples:

Request syntax with placeholder values


resp = client.list_users({
  user_pool_id: "UserPoolIdType", # required
  attributes_to_get: ["AttributeNameType"],
  limit: 1,
  pagination_token: "SearchPaginationTokenType",
  filter: "UserFilterType",
})

Response structure


resp.users #=> Array
resp.users[0].username #=> String
resp.users[0].attributes #=> Array
resp.users[0].attributes[0].name #=> String
resp.users[0].attributes[0].value #=> String
resp.users[0].user_create_date #=> Time
resp.users[0].user_last_modified_date #=> Time
resp.users[0].enabled #=> true/false
resp.users[0].user_status #=> String, one of "UNCONFIRMED", "CONFIRMED", "ARCHIVED", "COMPROMISED", "UNKNOWN", "RESET_REQUIRED", "FORCE_CHANGE_PASSWORD"
resp.users[0].mfa_options #=> Array
resp.users[0].mfa_options[0].delivery_medium #=> String, one of "SMS", "EMAIL"
resp.users[0].mfa_options[0].attribute_name #=> String
resp.pagination_token #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool on which the search should be performed.

  • :attributes_to_get (Array<String>)

    An array of strings, where each string is the name of a user attribute to be returned for each user in the search results. If the array is null, all attributes are returned.

  • :limit (Integer)

    Maximum number of users to be returned.

  • :pagination_token (String)

    An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

  • :filter (String)

    A filter string of the form \"AttributeName Filter-Type \"AttributeValue\"\". Quotation marks within the filter string must be escaped using the backslash (\) character. For example, \"family_name = \\"Reddy\\"\".

    • AttributeName: The name of the attribute to search for. You can only search for one attribute at a time.

    • Filter-Type: For an exact match, use =, for example, \"given_name = \\"Jon\\"\". For a prefix (\"starts with\") match, use ^=, for example, \"given_name ^= \\"Jon\\"\".

    • AttributeValue: The attribute value that must be matched for each user.

    If the filter string is empty, ListUsers returns all users in the user pool.

    You can only search for the following standard attributes:

    • username (case-sensitive)

    • email

    • phone_number

    • name

    • given_name

    • family_name

    • preferred_username

    • cognito:user_status (called Status in the Console) (case-insensitive)

    • status (called Enabled in the Console) (case-sensitive)

    • sub

    Custom attributes are not searchable.

    For more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer Guide.

Returns:

See Also:

#list_users_in_group(options = {}) ⇒ Types::ListUsersInGroupResponse

Lists the users in the specified group.

Calling this action requires developer credentials.

Examples:

Request syntax with placeholder values


resp = client.list_users_in_group({
  user_pool_id: "UserPoolIdType", # required
  group_name: "GroupNameType", # required
  limit: 1,
  next_token: "PaginationKey",
})

Response structure


resp.users #=> Array
resp.users[0].username #=> String
resp.users[0].attributes #=> Array
resp.users[0].attributes[0].name #=> String
resp.users[0].attributes[0].value #=> String
resp.users[0].user_create_date #=> Time
resp.users[0].user_last_modified_date #=> Time
resp.users[0].enabled #=> true/false
resp.users[0].user_status #=> String, one of "UNCONFIRMED", "CONFIRMED", "ARCHIVED", "COMPROMISED", "UNKNOWN", "RESET_REQUIRED", "FORCE_CHANGE_PASSWORD"
resp.users[0].mfa_options #=> Array
resp.users[0].mfa_options[0].delivery_medium #=> String, one of "SMS", "EMAIL"
resp.users[0].mfa_options[0].attribute_name #=> String
resp.next_token #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :group_name (required, String)

    The name of the group.

  • :limit (Integer)

    The limit of the request to list users.

  • :next_token (String)

    An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

Returns:

See Also:

#resend_confirmation_code(options = {}) ⇒ Types::ResendConfirmationCodeResponse

Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

Examples:

Request syntax with placeholder values


resp = client.resend_confirmation_code({
  client_id: "ClientIdType", # required
  secret_hash: "SecretHashType",
  user_context_data: {
    encoded_data: "StringType",
  },
  username: "UsernameType", # required
  analytics_metadata: {
    analytics_endpoint_id: "StringType",
  },
  client_metadata: {
    "StringType" => "StringType",
  },
})

Response structure


resp.code_delivery_details.destination #=> String
resp.code_delivery_details.delivery_medium #=> String, one of "SMS", "EMAIL"
resp.code_delivery_details.attribute_name #=> String

Options Hash (options):

  • :client_id (required, String)

    The ID of the client associated with the user pool.

  • :secret_hash (String)

    A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

  • :user_context_data (Types::UserContextDataType)

    Contextual data such as the user\'s device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

  • :username (required, String)

    The user name of the user to whom you wish to resend a confirmation code.

  • :analytics_metadata (Types::AnalyticsMetadataType)

    The Amazon Pinpoint analytics metadata for collecting metrics for ResendConfirmationCode calls.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ResendConfirmationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ResendConfirmationCode request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

See Also:

#respond_to_auth_challenge(options = {}) ⇒ Types::RespondToAuthChallengeResponse

Responds to the authentication challenge.

Examples:

Request syntax with placeholder values


resp = client.respond_to_auth_challenge({
  client_id: "ClientIdType", # required
  challenge_name: "SMS_MFA", # required, accepts SMS_MFA, SOFTWARE_TOKEN_MFA, SELECT_MFA_TYPE, MFA_SETUP, PASSWORD_VERIFIER, CUSTOM_CHALLENGE, DEVICE_SRP_AUTH, DEVICE_PASSWORD_VERIFIER, ADMIN_NO_SRP_AUTH, NEW_PASSWORD_REQUIRED
  session: "SessionType",
  challenge_responses: {
    "StringType" => "StringType",
  },
  analytics_metadata: {
    analytics_endpoint_id: "StringType",
  },
  user_context_data: {
    encoded_data: "StringType",
  },
  client_metadata: {
    "StringType" => "StringType",
  },
})

Response structure


resp.challenge_name #=> String, one of "SMS_MFA", "SOFTWARE_TOKEN_MFA", "SELECT_MFA_TYPE", "MFA_SETUP", "PASSWORD_VERIFIER", "CUSTOM_CHALLENGE", "DEVICE_SRP_AUTH", "DEVICE_PASSWORD_VERIFIER", "ADMIN_NO_SRP_AUTH", "NEW_PASSWORD_REQUIRED"
resp.session #=> String
resp.challenge_parameters #=> Hash
resp.challenge_parameters["StringType"] #=> String
resp.authentication_result.access_token #=> String
resp.authentication_result.expires_in #=> Integer
resp.authentication_result.token_type #=> String
resp.authentication_result.refresh_token #=> String
resp.authentication_result.id_token #=> String
resp.authentication_result..device_key #=> String
resp.authentication_result..device_group_key #=> String

Options Hash (options):

  • :client_id (required, String)

    The app client ID.

  • :challenge_name (required, String)

    The challenge name. For more information, see InitiateAuth.

    ADMIN_NO_SRP_AUTH is not a valid value.

  • :session (String)

    The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

  • :challenge_responses (Hash<String,String>)

    The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

    SECRET_HASH (if app client is configured with client secret) applies to all inputs below (including SOFTWARE_TOKEN_MFA).

    • SMS_MFA: SMS_MFA_CODE, USERNAME.

    • PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, USERNAME.

    • NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, USERNAME.

    • SOFTWARE_TOKEN_MFA: USERNAME and SOFTWARE_TOKEN_MFA_CODE are required attributes.

    • DEVICE_SRP_AUTH requires USERNAME, DEVICE_KEY, SRP_A (and SECRET_HASH).

    • DEVICE_PASSWORD_VERIFIER requires everything that PASSWORD_VERIFIER requires plus DEVICE_KEY.

  • :analytics_metadata (Types::AnalyticsMetadataType)

    The Amazon Pinpoint analytics metadata for collecting metrics for RespondToAuthChallenge calls.

  • :user_context_data (Types::UserContextDataType)

    Contextual data such as the user\'s device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: post authentication, pre token generation, define auth challenge, create auth challenge, and verify auth challenge. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your RespondToAuthChallenge request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

See Also:

#set_risk_configuration(options = {}) ⇒ Types::SetRiskConfigurationResponse

Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types.

To enable Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode.

Examples:

Request syntax with placeholder values


resp = client.set_risk_configuration({
  user_pool_id: "UserPoolIdType", # required
  client_id: "ClientIdType",
  compromised_credentials_risk_configuration: {
    event_filter: ["SIGN_IN"], # accepts SIGN_IN, PASSWORD_CHANGE, SIGN_UP
    actions: { # required
      event_action: "BLOCK", # required, accepts BLOCK, NO_ACTION
    },
  },
  account_takeover_risk_configuration: {
    notify_configuration: {
      from: "StringType",
      reply_to: "StringType",
      source_arn: "ArnType", # required
      block_email: {
        subject: "EmailNotificationSubjectType", # required
        html_body: "EmailNotificationBodyType",
        text_body: "EmailNotificationBodyType",
      },
      no_action_email: {
        subject: "EmailNotificationSubjectType", # required
        html_body: "EmailNotificationBodyType",
        text_body: "EmailNotificationBodyType",
      },
      mfa_email: {
        subject: "EmailNotificationSubjectType", # required
        html_body: "EmailNotificationBodyType",
        text_body: "EmailNotificationBodyType",
      },
    },
    actions: { # required
      low_action: {
        notify: false, # required
        event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
      },
      medium_action: {
        notify: false, # required
        event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
      },
      high_action: {
        notify: false, # required
        event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
      },
    },
  },
  risk_exception_configuration: {
    blocked_ip_range_list: ["StringType"],
    skipped_ip_range_list: ["StringType"],
  },
})

Response structure


resp.risk_configuration.user_pool_id #=> String
resp.risk_configuration.client_id #=> String
resp.risk_configuration.compromised_credentials_risk_configuration.event_filter #=> Array
resp.risk_configuration.compromised_credentials_risk_configuration.event_filter[0] #=> String, one of "SIGN_IN", "PASSWORD_CHANGE", "SIGN_UP"
resp.risk_configuration.compromised_credentials_risk_configuration.actions.event_action #=> String, one of "BLOCK", "NO_ACTION"
resp.risk_configuration..notify_configuration.from #=> String
resp.risk_configuration..notify_configuration.reply_to #=> String
resp.risk_configuration..notify_configuration.source_arn #=> String
resp.risk_configuration..notify_configuration.block_email.subject #=> String
resp.risk_configuration..notify_configuration.block_email.html_body #=> String
resp.risk_configuration..notify_configuration.block_email.text_body #=> String
resp.risk_configuration..notify_configuration.no_action_email.subject #=> String
resp.risk_configuration..notify_configuration.no_action_email.html_body #=> String
resp.risk_configuration..notify_configuration.no_action_email.text_body #=> String
resp.risk_configuration..notify_configuration.mfa_email.subject #=> String
resp.risk_configuration..notify_configuration.mfa_email.html_body #=> String
resp.risk_configuration..notify_configuration.mfa_email.text_body #=> String
resp.risk_configuration..actions.low_action.notify #=> true/false
resp.risk_configuration..actions.low_action.event_action #=> String, one of "BLOCK", "MFA_IF_CONFIGURED", "MFA_REQUIRED", "NO_ACTION"
resp.risk_configuration..actions.medium_action.notify #=> true/false
resp.risk_configuration..actions.medium_action.event_action #=> String, one of "BLOCK", "MFA_IF_CONFIGURED", "MFA_REQUIRED", "NO_ACTION"
resp.risk_configuration..actions.high_action.notify #=> true/false
resp.risk_configuration..actions.high_action.event_action #=> String, one of "BLOCK", "MFA_IF_CONFIGURED", "MFA_REQUIRED", "NO_ACTION"
resp.risk_configuration.risk_exception_configuration.blocked_ip_range_list #=> Array
resp.risk_configuration.risk_exception_configuration.blocked_ip_range_list[0] #=> String
resp.risk_configuration.risk_exception_configuration.skipped_ip_range_list #=> Array
resp.risk_configuration.risk_exception_configuration.skipped_ip_range_list[0] #=> String
resp.risk_configuration.last_modified_date #=> Time

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :client_id (String)

    The app client ID. If ClientId is null, then the risk configuration is mapped to userPoolId. When the client ID is null, the same risk configuration is applied to all the clients in the userPool.

    Otherwise, ClientId is mapped to the client. When the client ID is not null, the user pool configuration is overridden and the risk configuration for the client is used instead.

  • :compromised_credentials_risk_configuration (Types::CompromisedCredentialsRiskConfigurationType)

    The compromised credentials risk configuration.

  • :account_takeover_risk_configuration (Types::AccountTakeoverRiskConfigurationType)

    The account takeover risk configuration.

  • :risk_exception_configuration (Types::RiskExceptionConfigurationType)

    The configuration to override the risk decision.

Returns:

See Also:

#set_ui_customization(options = {}) ⇒ Types::SetUICustomizationResponse

Sets the UI customization information for a user pool's built-in app UI.

You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration will be used for every client that has no UI customization set previously. If you specify UI customization settings for a particular client, it will no longer fall back to the ALL configuration.

To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.

Examples:

Request syntax with placeholder values


resp = client.set_ui_customization({
  user_pool_id: "UserPoolIdType", # required
  client_id: "ClientIdType",
  css: "CSSType",
  image_file: "data",
})

Response structure


resp.ui_customization.user_pool_id #=> String
resp.ui_customization.client_id #=> String
resp.ui_customization.image_url #=> String
resp.ui_customization.css #=> String
resp.ui_customization.css_version #=> String
resp.ui_customization.last_modified_date #=> Time
resp.ui_customization.creation_date #=> Time

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :client_id (String)

    The client ID for the client app.

  • :css (String)

    The CSS values in the UI customization.

  • :image_file (IO, String)

    The uploaded logo image for the UI customization.

Returns:

See Also:

#set_user_mfa_preference(options = {}) ⇒ Struct

Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in.

Examples:

Request syntax with placeholder values


resp = client.set_user_mfa_preference({
  sms_mfa_settings: {
    enabled: false,
    preferred_mfa: false,
  },
  software_token_mfa_settings: {
    enabled: false,
    preferred_mfa: false,
  },
  access_token: "TokenModelType", # required
})

Options Hash (options):

  • :sms_mfa_settings (Types::SMSMfaSettingsType)

    The SMS text message multi-factor authentication (MFA) settings.

  • :software_token_mfa_settings (Types::SoftwareTokenMfaSettingsType)

    The time-based one-time password software token MFA settings.

  • :access_token (required, String)

    The access token for the user.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#set_user_pool_mfa_config(options = {}) ⇒ Types::SetUserPoolMfaConfigResponse

Set the user pool multi-factor authentication (MFA) configuration.

Examples:

Request syntax with placeholder values


resp = client.set_user_pool_mfa_config({
  user_pool_id: "UserPoolIdType", # required
  sms_mfa_configuration: {
    sms_authentication_message: "SmsVerificationMessageType",
    sms_configuration: {
      sns_caller_arn: "ArnType", # required
      external_id: "StringType",
    },
  },
  software_token_mfa_configuration: {
    enabled: false,
  },
  mfa_configuration: "OFF", # accepts OFF, ON, OPTIONAL
})

Response structure


resp.sms_mfa_configuration.sms_authentication_message #=> String
resp.sms_mfa_configuration.sms_configuration.sns_caller_arn #=> String
resp.sms_mfa_configuration.sms_configuration.external_id #=> String
resp.software_token_mfa_configuration.enabled #=> true/false
resp.mfa_configuration #=> String, one of "OFF", "ON", "OPTIONAL"

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :sms_mfa_configuration (Types::SmsMfaConfigType)

    The SMS text message MFA configuration.

  • :software_token_mfa_configuration (Types::SoftwareTokenMfaConfigType)

    The software token MFA configuration.

  • :mfa_configuration (String)

    The MFA configuration. Valid values include:

    • OFF MFA will not be used for any users.

    • ON MFA is required for all users to sign in.

    • OPTIONAL MFA will be required only for individual users who have an MFA factor enabled.

Returns:

See Also:

#set_user_settings(options = {}) ⇒ Struct

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use SetUserMFAPreference instead.

Examples:

Request syntax with placeholder values


resp = client.({
  access_token: "TokenModelType", # required
  mfa_options: [ # required
    {
      delivery_medium: "SMS", # accepts SMS, EMAIL
      attribute_name: "AttributeNameType",
    },
  ],
})

Options Hash (options):

  • :access_token (required, String)

    The access token for the set user settings request.

  • :mfa_options (required, Array<Types::MFAOptionType>)

    You can use this parameter only to set an SMS configuration that uses SMS for delivery.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#sign_up(options = {}) ⇒ Types::SignUpResponse

Registers the user in the specified user pool and creates a user name, password, and user attributes.

Examples:

Request syntax with placeholder values


resp = client.({
  client_id: "ClientIdType", # required
  secret_hash: "SecretHashType",
  username: "UsernameType", # required
  password: "PasswordType", # required
  user_attributes: [
    {
      name: "AttributeNameType", # required
      value: "AttributeValueType",
    },
  ],
  validation_data: [
    {
      name: "AttributeNameType", # required
      value: "AttributeValueType",
    },
  ],
  analytics_metadata: {
    analytics_endpoint_id: "StringType",
  },
  user_context_data: {
    encoded_data: "StringType",
  },
  client_metadata: {
    "StringType" => "StringType",
  },
})

Response structure


resp.user_confirmed #=> true/false
resp.code_delivery_details.destination #=> String
resp.code_delivery_details.delivery_medium #=> String, one of "SMS", "EMAIL"
resp.code_delivery_details.attribute_name #=> String
resp.user_sub #=> String

Options Hash (options):

  • :client_id (required, String)

    The ID of the client associated with the user pool.

  • :secret_hash (String)

    A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

  • :username (required, String)

    The user name of the user you wish to register.

  • :password (required, String)

    The password of the user you wish to register.

  • :user_attributes (Array<Types::AttributeType>)

    An array of name-value pairs representing user attributes.

    For custom attributes, you must prepend the custom: prefix to the attribute name.

  • :validation_data (Array<Types::AttributeType>)

    The validation data in the request to register a user.

  • :analytics_metadata (Types::AnalyticsMetadataType)

    The Amazon Pinpoint analytics metadata for collecting metrics for SignUp calls.

  • :user_context_data (Types::UserContextDataType)

    Contextual data such as the user\'s device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the SignUp API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and post confirmation. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your SignUp request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

See Also:

#start_user_import_job(options = {}) ⇒ Types::StartUserImportJobResponse

Starts the user import.

Examples:

Request syntax with placeholder values


resp = client.start_user_import_job({
  user_pool_id: "UserPoolIdType", # required
  job_id: "UserImportJobIdType", # required
})

Response structure


resp.user_import_job.job_name #=> String
resp.user_import_job.job_id #=> String
resp.user_import_job.user_pool_id #=> String
resp.user_import_job.pre_signed_url #=> String
resp.user_import_job.creation_date #=> Time
resp.user_import_job.start_date #=> Time
resp.user_import_job.completion_date #=> Time
resp.user_import_job.status #=> String, one of "Created", "Pending", "InProgress", "Stopping", "Expired", "Stopped", "Failed", "Succeeded"
resp.user_import_job.cloud_watch_logs_role_arn #=> String
resp.user_import_job.imported_users #=> Integer
resp.user_import_job.skipped_users #=> Integer
resp.user_import_job.failed_users #=> Integer
resp.user_import_job.completion_message #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool that the users are being imported into.

  • :job_id (required, String)

    The job ID for the user import job.

Returns:

See Also:

#stop_user_import_job(options = {}) ⇒ Types::StopUserImportJobResponse

Stops the user import job.

Examples:

Request syntax with placeholder values


resp = client.stop_user_import_job({
  user_pool_id: "UserPoolIdType", # required
  job_id: "UserImportJobIdType", # required
})

Response structure


resp.user_import_job.job_name #=> String
resp.user_import_job.job_id #=> String
resp.user_import_job.user_pool_id #=> String
resp.user_import_job.pre_signed_url #=> String
resp.user_import_job.creation_date #=> Time
resp.user_import_job.start_date #=> Time
resp.user_import_job.completion_date #=> Time
resp.user_import_job.status #=> String, one of "Created", "Pending", "InProgress", "Stopping", "Expired", "Stopped", "Failed", "Succeeded"
resp.user_import_job.cloud_watch_logs_role_arn #=> String
resp.user_import_job.imported_users #=> Integer
resp.user_import_job.skipped_users #=> Integer
resp.user_import_job.failed_users #=> Integer
resp.user_import_job.completion_message #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool that the users are being imported into.

  • :job_id (required, String)

    The job ID for the user import job.

Returns:

See Also:

#tag_resource(options = {}) ⇒ Struct

Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool and Production for the other.

Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an IAM policy, you can constrain permissions for user pools based on specific tags or tag values.

You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.

Examples:

Request syntax with placeholder values


resp = client.tag_resource({
  resource_arn: "ArnType", # required
  tags: { # required
    "TagKeysType" => "TagValueType",
  },
})

Options Hash (options):

  • :resource_arn (required, String)

    The Amazon Resource Name (ARN) of the user pool to assign the tags to.

  • :tags (required, Hash<String,String>)

    The tags to assign to the user pool.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#untag_resource(options = {}) ⇒ Struct

Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account

Examples:

Request syntax with placeholder values


resp = client.untag_resource({
  resource_arn: "ArnType", # required
  tag_keys: ["TagKeysType"], # required
})

Options Hash (options):

  • :resource_arn (required, String)

    The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.

  • :tag_keys (required, Array<String>)

    The keys of the tags to remove from the user pool.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_auth_event_feedback(options = {}) ⇒ Struct

Provides the feedback for an authentication event whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

Examples:

Request syntax with placeholder values


resp = client.update_auth_event_feedback({
  user_pool_id: "UserPoolIdType", # required
  username: "UsernameType", # required
  event_id: "EventIdType", # required
  feedback_token: "TokenModelType", # required
  feedback_value: "Valid", # required, accepts Valid, Invalid
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :username (required, String)

    The user pool username.

  • :event_id (required, String)

    The event ID.

  • :feedback_token (required, String)

    The feedback token.

  • :feedback_value (required, String)

    The authentication event feedback value.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_device_status(options = {}) ⇒ Struct

Updates the device status.

Examples:

Request syntax with placeholder values


resp = client.update_device_status({
  access_token: "TokenModelType", # required
  device_key: "DeviceKeyType", # required
  device_remembered_status: "remembered", # accepts remembered, not_remembered
})

Options Hash (options):

  • :access_token (required, String)

    The access token.

  • :device_key (required, String)

    The device key.

  • :device_remembered_status (String)

    The status of whether a device is remembered.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_group(options = {}) ⇒ Types::UpdateGroupResponse

Updates the specified group with the specified attributes.

Calling this action requires developer credentials.

If you don't provide a value for an attribute, it will be set to the default value.

Examples:

Request syntax with placeholder values


resp = client.update_group({
  group_name: "GroupNameType", # required
  user_pool_id: "UserPoolIdType", # required
  description: "DescriptionType",
  role_arn: "ArnType",
  precedence: 1,
})

Response structure


resp.group.group_name #=> String
resp.group.user_pool_id #=> String
resp.group.description #=> String
resp.group.role_arn #=> String
resp.group.precedence #=> Integer
resp.group.last_modified_date #=> Time
resp.group.creation_date #=> Time

Options Hash (options):

  • :group_name (required, String)

    The name of the group.

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :description (String)

    A string containing the new description of the group.

  • :role_arn (String)

    The new role ARN for the group. This is used for setting the cognito:roles and cognito:preferred_role claims in the token.

  • :precedence (Integer)

    The new precedence value for the group. For more information about this parameter, see CreateGroup.

Returns:

See Also:

#update_identity_provider(options = {}) ⇒ Types::UpdateIdentityProviderResponse

Updates identity provider information for a user pool.

Examples:

Request syntax with placeholder values


resp = client.update_identity_provider({
  user_pool_id: "UserPoolIdType", # required
  provider_name: "ProviderNameType", # required
  provider_details: {
    "StringType" => "StringType",
  },
  attribute_mapping: {
    "AttributeMappingKeyType" => "StringType",
  },
  idp_identifiers: ["IdpIdentifierType"],
})

Response structure


resp.identity_provider.user_pool_id #=> String
resp.identity_provider.provider_name #=> String
resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon", "SignInWithApple", "OIDC"
resp.identity_provider.provider_details #=> Hash
resp.identity_provider.provider_details["StringType"] #=> String
resp.identity_provider.attribute_mapping #=> Hash
resp.identity_provider.attribute_mapping["AttributeMappingKeyType"] #=> String
resp.identity_provider.idp_identifiers #=> Array
resp.identity_provider.idp_identifiers[0] #=> String
resp.identity_provider.last_modified_date #=> Time
resp.identity_provider.creation_date #=> Time

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID.

  • :provider_name (required, String)

    The identity provider name.

  • :provider_details (Hash<String,String>)

    The identity provider details to be updated, such as MetadataURL and MetadataFile.

  • :attribute_mapping (Hash<String,String>)

    The identity provider attribute mapping to be changed.

  • :idp_identifiers (Array<String>)

    A list of identity provider identifiers.

Returns:

See Also:

#update_resource_server(options = {}) ⇒ Types::UpdateResourceServerResponse

Updates the name and scopes of resource server. All other fields are read-only.

If you don't provide a value for an attribute, it will be set to the default value.

Examples:

Request syntax with placeholder values


resp = client.update_resource_server({
  user_pool_id: "UserPoolIdType", # required
  identifier: "ResourceServerIdentifierType", # required
  name: "ResourceServerNameType", # required
  scopes: [
    {
      scope_name: "ResourceServerScopeNameType", # required
      scope_description: "ResourceServerScopeDescriptionType", # required
    },
  ],
})

Response structure


resp.resource_server.user_pool_id #=> String
resp.resource_server.identifier #=> String
resp.resource_server.name #=> String
resp.resource_server.scopes #=> Array
resp.resource_server.scopes[0].scope_name #=> String
resp.resource_server.scopes[0].scope_description #=> String

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool.

  • :identifier (required, String)

    The identifier for the resource server.

  • :name (required, String)

    The name of the resource server.

  • :scopes (Array<Types::ResourceServerScopeType>)

    The scope values to be set for the resource server.

Returns:

See Also:

#update_user_attributes(options = {}) ⇒ Types::UpdateUserAttributesResponse

Allows a user to update a specific attribute (one at a time).

Examples:

Request syntax with placeholder values


resp = client.update_user_attributes({
  user_attributes: [ # required
    {
      name: "AttributeNameType", # required
      value: "AttributeValueType",
    },
  ],
  access_token: "TokenModelType", # required
  client_metadata: {
    "StringType" => "StringType",
  },
})

Response structure


resp.code_delivery_details_list #=> Array
resp.code_delivery_details_list[0].destination #=> String
resp.code_delivery_details_list[0].delivery_medium #=> String, one of "SMS", "EMAIL"
resp.code_delivery_details_list[0].attribute_name #=> String

Options Hash (options):

  • :user_attributes (required, Array<Types::AttributeType>)

    An array of name-value pairs representing user attributes.

    For custom attributes, you must prepend the custom: prefix to the attribute name.

  • :access_token (required, String)

    The access token for the request to update user attributes.

  • :client_metadata (Hash<String,String>)

    A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

    You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the UpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your UpdateUserAttributes request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

    • Amazon Cognito does not validate the ClientMetadata value.

    • Amazon Cognito does not encrypt the the ClientMetadata value, so don\'t use it to provide sensitive information.

Returns:

See Also:

#update_user_pool(options = {}) ⇒ Struct

Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings using DescribeUserPool.

If you don't provide a value for an attribute, it will be set to the default value.

Examples:

Request syntax with placeholder values


resp = client.update_user_pool({
  user_pool_id: "UserPoolIdType", # required
  policies: {
    password_policy: {
      minimum_length: 1,
      require_uppercase: false,
      require_lowercase: false,
      require_numbers: false,
      require_symbols: false,
      temporary_password_validity_days: 1,
    },
  },
  lambda_config: {
    pre_sign_up: "ArnType",
    custom_message: "ArnType",
    post_confirmation: "ArnType",
    pre_authentication: "ArnType",
    post_authentication: "ArnType",
    define_auth_challenge: "ArnType",
    create_auth_challenge: "ArnType",
    verify_auth_challenge_response: "ArnType",
    pre_token_generation: "ArnType",
    user_migration: "ArnType",
  },
  auto_verified_attributes: ["phone_number"], # accepts phone_number, email
  sms_verification_message: "SmsVerificationMessageType",
  email_verification_message: "EmailVerificationMessageType",
  email_verification_subject: "EmailVerificationSubjectType",
  verification_message_template: {
    sms_message: "SmsVerificationMessageType",
    email_message: "EmailVerificationMessageType",
    email_subject: "EmailVerificationSubjectType",
    email_message_by_link: "EmailVerificationMessageByLinkType",
    email_subject_by_link: "EmailVerificationSubjectByLinkType",
    default_email_option: "CONFIRM_WITH_LINK", # accepts CONFIRM_WITH_LINK, CONFIRM_WITH_CODE
  },
  sms_authentication_message: "SmsVerificationMessageType",
  mfa_configuration: "OFF", # accepts OFF, ON, OPTIONAL
  device_configuration: {
    challenge_required_on_new_device: false,
    device_only_remembered_on_user_prompt: false,
  },
  email_configuration: {
    source_arn: "ArnType",
    reply_to_email_address: "EmailAddressType",
    email_sending_account: "COGNITO_DEFAULT", # accepts COGNITO_DEFAULT, DEVELOPER
    from: "StringType",
    configuration_set: "SESConfigurationSet",
  },
  sms_configuration: {
    sns_caller_arn: "ArnType", # required
    external_id: "StringType",
  },
  user_pool_tags: {
    "TagKeysType" => "TagValueType",
  },
  admin_create_user_config: {
    allow_admin_create_user_only: false,
    unused_account_validity_days: 1,
    invite_message_template: {
      sms_message: "SmsVerificationMessageType",
      email_message: "EmailVerificationMessageType",
      email_subject: "EmailVerificationSubjectType",
    },
  },
  user_pool_add_ons: {
    advanced_security_mode: "OFF", # required, accepts OFF, AUDIT, ENFORCED
  },
  account_recovery_setting: {
    recovery_mechanisms: [
      {
        priority: 1, # required
        name: "verified_email", # required, accepts verified_email, verified_phone_number, admin_only
      },
    ],
  },
})

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool you want to update.

  • :policies (Types::UserPoolPolicyType)

    A container with the policies you wish to update in a user pool.

  • :lambda_config (Types::LambdaConfigType)

    The AWS Lambda configuration information from the request to update the user pool.

  • :auto_verified_attributes (Array<String>)

    The attributes that are automatically verified when the Amazon Cognito service makes a request to update user pools.

  • :sms_verification_message (String)

    A container with information about the SMS verification message.

  • :email_verification_message (String)

    The contents of the email verification message.

  • :email_verification_subject (String)

    The subject of the email verification message.

  • :verification_message_template (Types::VerificationMessageTemplateType)

    The template for verification messages.

  • :sms_authentication_message (String)

    The contents of the SMS authentication message.

  • :mfa_configuration (String)

    Can be one of the following values:

    • OFF - MFA tokens are not required and cannot be specified during user registration.

    • ON - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.

    • OPTIONAL - Users have the option when registering to create an MFA token.

  • :device_configuration (Types::DeviceConfigurationType)

    Device configuration.

  • :email_configuration (Types::EmailConfigurationType)

    Email configuration.

  • :sms_configuration (Types::SmsConfigurationType)

    SMS configuration.

  • :user_pool_tags (Hash<String,String>)

    The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

  • :admin_create_user_config (Types::AdminCreateUserConfigType)

    The configuration for AdminCreateUser requests.

  • :user_pool_add_ons (Types::UserPoolAddOnsType)

    Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value \"AUDIT\".

  • :account_recovery_setting (Types::AccountRecoverySettingType)

    Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#update_user_pool_client(options = {}) ⇒ Types::UpdateUserPoolClientResponse

Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings using DescribeUserPoolClient.

If you don't provide a value for an attribute, it will be set to the default value.

Examples:

Request syntax with placeholder values


resp = client.update_user_pool_client({
  user_pool_id: "UserPoolIdType", # required
  client_id: "ClientIdType", # required
  client_name: "ClientNameType",
  refresh_token_validity: 1,
  access_token_validity: 1,
  id_token_validity: 1,
  token_validity_units: {
    access_token: "seconds", # accepts seconds, minutes, hours, days
    id_token: "seconds", # accepts seconds, minutes, hours, days
    refresh_token: "seconds", # accepts seconds, minutes, hours, days
  },
  read_attributes: ["ClientPermissionType"],
  write_attributes: ["ClientPermissionType"],
  explicit_auth_flows: ["ADMIN_NO_SRP_AUTH"], # accepts ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH
  supported_identity_providers: ["ProviderNameType"],
  callback_urls: ["RedirectUrlType"],
  logout_urls: ["RedirectUrlType"],
  default_redirect_uri: "RedirectUrlType",
  allowed_o_auth_flows: ["code"], # accepts code, implicit, client_credentials
  allowed_o_auth_scopes: ["ScopeType"],
  allowed_o_auth_flows_user_pool_client: false,
  analytics_configuration: {
    application_id: "HexStringType",
    application_arn: "ArnType",
    role_arn: "ArnType",
    external_id: "StringType",
    user_data_shared: false,
  },
  prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
})

Response structure


resp.user_pool_client.user_pool_id #=> String
resp.user_pool_client.client_name #=> String
resp.user_pool_client.client_id #=> String
resp.user_pool_client.client_secret #=> String
resp.user_pool_client.last_modified_date #=> Time
resp.user_pool_client.creation_date #=> Time
resp.user_pool_client.refresh_token_validity #=> Integer
resp.user_pool_client.access_token_validity #=> Integer
resp.user_pool_client.id_token_validity #=> Integer
resp.user_pool_client.token_validity_units.access_token #=> String, one of "seconds", "minutes", "hours", "days"
resp.user_pool_client.token_validity_units.id_token #=> String, one of "seconds", "minutes", "hours", "days"
resp.user_pool_client.token_validity_units.refresh_token #=> String, one of "seconds", "minutes", "hours", "days"
resp.user_pool_client.read_attributes #=> Array
resp.user_pool_client.read_attributes[0] #=> String
resp.user_pool_client.write_attributes #=> Array
resp.user_pool_client.write_attributes[0] #=> String
resp.user_pool_client.explicit_auth_flows #=> Array
resp.user_pool_client.explicit_auth_flows[0] #=> String, one of "ADMIN_NO_SRP_AUTH", "CUSTOM_AUTH_FLOW_ONLY", "USER_PASSWORD_AUTH", "ALLOW_ADMIN_USER_PASSWORD_AUTH", "ALLOW_CUSTOM_AUTH", "ALLOW_USER_PASSWORD_AUTH", "ALLOW_USER_SRP_AUTH", "ALLOW_REFRESH_TOKEN_AUTH"
resp.user_pool_client.supported_identity_providers #=> Array
resp.user_pool_client.supported_identity_providers[0] #=> String
resp.user_pool_client.callback_urls #=> Array
resp.user_pool_client.callback_urls[0] #=> String
resp.user_pool_client.logout_urls #=> Array
resp.user_pool_client.logout_urls[0] #=> String
resp.user_pool_client.default_redirect_uri #=> String
resp.user_pool_client.allowed_o_auth_flows #=> Array
resp.user_pool_client.allowed_o_auth_flows[0] #=> String, one of "code", "implicit", "client_credentials"
resp.user_pool_client.allowed_o_auth_scopes #=> Array
resp.user_pool_client.allowed_o_auth_scopes[0] #=> String
resp.user_pool_client.allowed_o_auth_flows_user_pool_client #=> true/false
resp.user_pool_client.analytics_configuration.application_id #=> String
resp.user_pool_client.analytics_configuration.application_arn #=> String
resp.user_pool_client.analytics_configuration.role_arn #=> String
resp.user_pool_client.analytics_configuration.external_id #=> String
resp.user_pool_client.analytics_configuration.user_data_shared #=> true/false
resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"

Options Hash (options):

  • :user_pool_id (required, String)

    The user pool ID for the user pool where you want to update the user pool client.

  • :client_id (required, String)

    The ID of the client associated with the user pool.

  • :client_name (String)

    The client name from the update user pool client request.

  • :refresh_token_validity (Integer)

    The time limit, in days, after which the refresh token is no longer valid and cannot be used.

  • :access_token_validity (Integer)

    The time limit, after which the access token is no longer valid and cannot be used.

  • :id_token_validity (Integer)

    The time limit, after which the ID token is no longer valid and cannot be used.

  • :token_validity_units (Types::TokenValidityUnitsType)

    The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

  • :read_attributes (Array<String>)

    The read-only attributes of the user pool.

  • :write_attributes (Array<String>)

    The writeable attributes of the user pool.

  • :explicit_auth_flows (Array<String>)

    The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

    Valid values include:

    • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.

    • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.

    • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.

    • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.

    • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

  • :supported_identity_providers (Array<String>)

    A list of provider names for the identity providers that are supported on this client.

  • :callback_urls (Array<String>)

    A list of allowed redirect (callback) URLs for the identity providers.

    A redirect URI must:

    • Be an absolute URI.

    • Be registered with the authorization server.

    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint.

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

  • :logout_urls (Array<String>)

    A list of allowed logout URLs for the identity providers.

  • :default_redirect_uri (String)

    The default redirect URI. Must be in the CallbackURLs list.

    A redirect URI must:

    • Be an absolute URI.

    • Be registered with the authorization server.

    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint.

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

  • :allowed_o_auth_flows (Array<String>)

    The allowed OAuth flows.

    Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

    Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

    Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

  • :allowed_o_auth_scopes (Array<String>)

    The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by AWS are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

  • :allowed_o_auth_flows_user_pool_client (Boolean)

    Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

  • :analytics_configuration (Types::AnalyticsConfigurationType)

    The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

    In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

  • :prevent_user_existence_errors (String)

    Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

    Valid values include:

    • ENABLED - This prevents user existence-related errors.

    • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

    After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

Returns:

See Also:

#update_user_pool_domain(options = {}) ⇒ Types::UpdateUserPoolDomainResponse

Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool.

You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You cannot use it to change the domain for a user pool.

A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with AWS Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain.

Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically.

However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito.

When you add your new certificate in ACM, you must choose US East (N. Virginia) as the AWS Region.

After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

Examples:

Request syntax with placeholder values


resp = client.update_user_pool_domain({
  domain: "DomainType", # required
  user_pool_id: "UserPoolIdType", # required
  custom_domain_config: { # required
    certificate_arn: "ArnType", # required
  },
})

Response structure


resp.cloud_front_domain #=> String

Options Hash (options):

  • :domain (required, String)

    The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. For example: auth.example.com.

    This string can include only lowercase letters, numbers, and hyphens. Do not use a hyphen for the first or last character. Use periods to separate subdomain names.

  • :user_pool_id (required, String)

    The ID of the user pool that is associated with the custom domain that you are updating the certificate for.

  • :custom_domain_config (required, Types::CustomDomainConfigType)

    The configuration for a custom domain that hosts the sign-up and sign-in pages for your application. Use this object to specify an SSL certificate that is managed by ACM.

Returns:

See Also:

#verify_software_token(options = {}) ⇒ Types::VerifySoftwareTokenResponse

Use this API to register a user's entered TOTP code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both.

Examples:

Request syntax with placeholder values


resp = client.verify_software_token({
  access_token: "TokenModelType",
  session: "SessionType",
  user_code: "SoftwareTokenMFAUserCodeType", # required
  friendly_device_name: "StringType",
})

Response structure


resp.status #=> String, one of "SUCCESS", "ERROR"
resp.session #=> String

Options Hash (options):

  • :access_token (String)

    The access token.

  • :session (String)

    The session which should be passed both ways in challenge-response calls to the service.

  • :user_code (required, String)

    The one time password computed using the secret code returned by AssociateSoftwareToken\".

  • :friendly_device_name (String)

    The friendly device name.

Returns:

See Also:

#verify_user_attribute(options = {}) ⇒ Struct

Verifies the specified user attributes in the user pool.

Examples:

Request syntax with placeholder values


resp = client.verify_user_attribute({
  access_token: "TokenModelType", # required
  attribute_name: "AttributeNameType", # required
  code: "ConfirmationCodeType", # required
})

Options Hash (options):

  • :access_token (required, String)

    Represents the access token of the request to verify user attributes.

  • :attribute_name (required, String)

    The attribute name in the request to verify user attributes.

  • :code (required, String)

    The verification code in the request to verify user attributes.

Returns:

  • (Struct)

    Returns an empty response.

See Also:

#wait_until(waiter_name, params = {}) {|waiter| ... } ⇒ Boolean

Waiters polls an API operation until a resource enters a desired state.

Basic Usage

Waiters will poll until they are succesful, they fail by entering a terminal state, or until a maximum number of attempts are made.

# polls in a loop, sleeping between attempts client.waiter_until(waiter_name, params)

Configuration

You can configure the maximum number of polling attempts, and the delay (in seconds) between each polling attempt. You configure waiters by passing a block to #wait_until:

# poll for ~25 seconds
client.wait_until(...) do |w|
  w.max_attempts = 5
  w.delay = 5
end

Callbacks

You can be notified before each polling attempt and before each delay. If you throw :success or :failure from these callbacks, it will terminate the waiter.

started_at = Time.now
client.wait_until(...) do |w|

  # disable max attempts
  w.max_attempts = nil

  # poll for 1 hour, instead of a number of attempts
  w.before_wait do |attempts, response|
    throw :failure if Time.now - started_at > 3600
  end

end

Handling Errors

When a waiter is successful, it returns true. When a waiter fails, it raises an error. All errors raised extend from Waiters::Errors::WaiterFailed.

begin
  client.wait_until(...)
rescue Aws::Waiters::Errors::WaiterFailed
  # resource did not enter the desired state in time
end

Parameters:

  • waiter_name (Symbol)

    The name of the waiter. See #waiter_names for a full list of supported waiters.

  • params (Hash) (defaults to: {})

    Additional request parameters. See the #waiter_names for a list of supported waiters and what request they call. The called request determines the list of accepted parameters.

Yield Parameters:

Returns:

  • (Boolean)

    Returns true if the waiter was successful.

Raises:

  • (Errors::FailureStateError)

    Raised when the waiter terminates because the waiter has entered a state that it will not transition out of, preventing success.

  • (Errors::TooManyAttemptsError)

    Raised when the configured maximum number of attempts have been made, and the waiter is not yet successful.

  • (Errors::UnexpectedError)

    Raised when an error is encounted while polling for a resource that is not expected.

  • (Errors::NoSuchWaiterError)

    Raised when you request to wait for an unknown state.

#waiter_namesArray<Symbol>

Returns the list of supported waiters. The following table lists the supported waiters and the client method they call:

Waiter NameClient MethodDefault Delay:Default Max Attempts:

Returns:

  • (Array<Symbol>)

    the list of supported waiters.