AdminListUserAuthEvents - Amazon Cognito User Pools

AdminListUserAuthEvents

A history of user activity and any risks detected as part of Amazon Cognito advanced security.

Note

Amazon Cognito evaluates AWS Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

Request Syntax

{ "MaxResults": number, "NextToken": "string", "Username": "string", "UserPoolId": "string" }

Request Parameters

For information about the parameters that are common to all actions, see Common Parameters.

The request accepts the following data in JSON format.

MaxResults

The maximum number of authentication events to return. Returns 60 events if you set MaxResults to 0, or if you don't include a MaxResults parameter.

Type: Integer

Valid Range: Minimum value of 0. Maximum value of 60.

Required: No

NextToken

A pagination token.

Type: String

Length Constraints: Minimum length of 1. Maximum length of 131072.

Pattern: [\S]+

Required: No

Username

The username of the user that you want to query or modify. The value of this parameter is typically your user's username, but it can be any of their alias attributes. If username isn't an alias attribute in your user pool, this value must be the sub of a local user or the username of a user from a third-party IdP.

Type: String

Length Constraints: Minimum length of 1. Maximum length of 128.

Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+

Required: Yes

UserPoolId

The user pool ID.

Type: String

Length Constraints: Minimum length of 1. Maximum length of 55.

Pattern: [\w-]+_[0-9a-zA-Z]+

Required: Yes

Response Syntax

{ "AuthEvents": [ { "ChallengeResponses": [ { "ChallengeName": "string", "ChallengeResponse": "string" } ], "CreationDate": number, "EventContextData": { "City": "string", "Country": "string", "DeviceName": "string", "IpAddress": "string", "Timezone": "string" }, "EventFeedback": { "FeedbackDate": number, "FeedbackValue": "string", "Provider": "string" }, "EventId": "string", "EventResponse": "string", "EventRisk": { "CompromisedCredentialsDetected": boolean, "RiskDecision": "string", "RiskLevel": "string" }, "EventType": "string" } ], "NextToken": "string" }

Response Elements

If the action is successful, the service sends back an HTTP 200 response.

The following data is returned in JSON format by the service.

AuthEvents

The response object. It includes the EventID, EventType, CreationDate, EventRisk, and EventResponse.

Type: Array of AuthEventType objects

NextToken

A pagination token.

Type: String

Length Constraints: Minimum length of 1. Maximum length of 131072.

Pattern: [\S]+

Errors

For information about the errors that are common to all actions, see Common Errors.

InternalErrorException

This exception is thrown when Amazon Cognito encounters an internal error.

HTTP Status Code: 500

InvalidParameterException

This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

HTTP Status Code: 400

NotAuthorizedException

This exception is thrown when a user isn't authorized.

HTTP Status Code: 400

ResourceNotFoundException

This exception is thrown when the Amazon Cognito service can't find the requested resource.

HTTP Status Code: 400

TooManyRequestsException

This exception is thrown when the user has made too many requests for a given operation.

HTTP Status Code: 400

UserNotFoundException

This exception is thrown when a user isn't found.

HTTP Status Code: 400

UserPoolAddOnNotEnabledException

This exception is thrown when user pool add-ons aren't enabled.

HTTP Status Code: 400

See Also

For more information about using this API in one of the language-specific AWS SDKs, see the following: