@Generated(value="com.amazonaws:aws-java-sdk-code-generator") public interface AWSCognitoIdentityProvider
Note: Do not directly implement this interface, new methods are added to it regularly. Extend from
AbstractAWSCognitoIdentityProvider
instead.
With the Amazon Cognito user pools API, you can configure user pools and authenticate users. To authenticate users from third-party identity providers (IdPs) in this API, you can link IdP users to native user profiles. Learn more about the authentication and authorization of federated users at Adding user pool sign-in through a third party and in the User pool federation endpoints and hosted UI reference.
This API reference provides detailed information about API operations and object types in Amazon Cognito.
Along with resource management operations, the Amazon Cognito user pools API includes classes of operations and authorization models for client-side and server-side authentication of users. You can interact with operations in the Amazon Cognito user pools API as any of the following subjects.
An administrator who wants to configure user pools, app clients, users, groups, or other user pool functions.
A server-side app, like a web application, that wants to use its Amazon Web Services privileges to manage, authenticate, or authorize a user.
A client-side app, like a mobile app, that wants to make unauthenticated requests to manage, authenticate, or authorize a user.
For more information, see Using the Amazon Cognito user pools API and user pool endpoints in the Amazon Cognito Developer Guide.
With your Amazon Web Services SDK, you can build the logic to support operational flows in every use case for this
API. You can also make direct REST API requests to Amazon Cognito user pools service endpoints. The following links can get you started with the
CognitoIdentityProvider
client in other supported Amazon Web Services SDKs.
To get started with an Amazon Web Services SDK, see Tools to Build on Amazon Web Services. For example actions and scenarios, see Code examples for Amazon Cognito Identity Provider using Amazon Web Services SDKs.
Modifier and Type | Field and Description |
---|---|
static String |
ENDPOINT_PREFIX
The region metadata service name for computing region endpoints.
|
Modifier and Type | Method and Description |
---|---|
AddCustomAttributesResult |
addCustomAttributes(AddCustomAttributesRequest addCustomAttributesRequest)
Adds additional user attributes to the user pool schema.
|
AdminAddUserToGroupResult |
adminAddUserToGroup(AdminAddUserToGroupRequest adminAddUserToGroupRequest)
Adds a user to a group.
|
AdminConfirmSignUpResult |
adminConfirmSignUp(AdminConfirmSignUpRequest adminConfirmSignUpRequest)
This IAM-authenticated API operation provides a code that Amazon Cognito sent to your user when they signed up in
your user pool.
|
AdminCreateUserResult |
adminCreateUser(AdminCreateUserRequest adminCreateUserRequest)
Creates a new user in the specified user pool.
|
AdminDeleteUserResult |
adminDeleteUser(AdminDeleteUserRequest adminDeleteUserRequest)
Deletes a user as an administrator.
|
AdminDeleteUserAttributesResult |
adminDeleteUserAttributes(AdminDeleteUserAttributesRequest adminDeleteUserAttributesRequest)
Deletes the user attributes in a user pool as an administrator.
|
AdminDisableProviderForUserResult |
adminDisableProviderForUser(AdminDisableProviderForUserRequest adminDisableProviderForUserRequest)
Prevents the user from signing in with the specified external (SAML or social) identity provider (IdP).
|
AdminDisableUserResult |
adminDisableUser(AdminDisableUserRequest adminDisableUserRequest)
Deactivates a user and revokes all access tokens for the user.
|
AdminEnableUserResult |
adminEnableUser(AdminEnableUserRequest adminEnableUserRequest)
Enables the specified user as an administrator.
|
AdminForgetDeviceResult |
adminForgetDevice(AdminForgetDeviceRequest adminForgetDeviceRequest)
Forgets the device, as an administrator.
|
AdminGetDeviceResult |
adminGetDevice(AdminGetDeviceRequest adminGetDeviceRequest)
Gets the device, as an administrator.
|
AdminGetUserResult |
adminGetUser(AdminGetUserRequest adminGetUserRequest)
Gets the specified user by user name in a user pool as an administrator.
|
AdminInitiateAuthResult |
adminInitiateAuth(AdminInitiateAuthRequest adminInitiateAuthRequest)
Initiates the authentication flow, as an administrator.
|
AdminLinkProviderForUserResult |
adminLinkProviderForUser(AdminLinkProviderForUserRequest adminLinkProviderForUserRequest)
Links an existing user account in a user pool (
DestinationUser ) to an identity from an external IdP
(SourceUser ) based on a specified attribute name and value from the external IdP. |
AdminListDevicesResult |
adminListDevices(AdminListDevicesRequest adminListDevicesRequest)
Lists devices, as an administrator.
|
AdminListGroupsForUserResult |
adminListGroupsForUser(AdminListGroupsForUserRequest adminListGroupsForUserRequest)
Lists the groups that a user belongs to.
|
AdminListUserAuthEventsResult |
adminListUserAuthEvents(AdminListUserAuthEventsRequest adminListUserAuthEventsRequest)
A history of user activity and any risks detected as part of Amazon Cognito advanced security.
|
AdminRemoveUserFromGroupResult |
adminRemoveUserFromGroup(AdminRemoveUserFromGroupRequest adminRemoveUserFromGroupRequest)
Removes the specified user from the specified group.
|
AdminResetUserPasswordResult |
adminResetUserPassword(AdminResetUserPasswordRequest adminResetUserPasswordRequest)
Resets the specified user's password in a user pool as an administrator.
|
AdminRespondToAuthChallengeResult |
adminRespondToAuthChallenge(AdminRespondToAuthChallengeRequest adminRespondToAuthChallengeRequest)
Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication
that bypasses MFA, or for a custom authentication challenge.
|
AdminSetUserMFAPreferenceResult |
adminSetUserMFAPreference(AdminSetUserMFAPreferenceRequest adminSetUserMFAPreferenceRequest)
The user's multi-factor authentication (MFA) preference, including which MFA options are activated, and if any
are preferred.
|
AdminSetUserPasswordResult |
adminSetUserPassword(AdminSetUserPasswordRequest adminSetUserPasswordRequest)
Sets the specified user's password in a user pool as an administrator.
|
AdminSetUserSettingsResult |
adminSetUserSettings(AdminSetUserSettingsRequest adminSetUserSettingsRequest)
This action is no longer supported. You can use it to configure only SMS MFA.
|
AdminUpdateAuthEventFeedbackResult |
adminUpdateAuthEventFeedback(AdminUpdateAuthEventFeedbackRequest adminUpdateAuthEventFeedbackRequest)
Provides feedback for an authentication event indicating if it was from a valid user.
|
AdminUpdateDeviceStatusResult |
adminUpdateDeviceStatus(AdminUpdateDeviceStatusRequest adminUpdateDeviceStatusRequest)
Updates the device status as an administrator.
|
AdminUpdateUserAttributesResult |
adminUpdateUserAttributes(AdminUpdateUserAttributesRequest adminUpdateUserAttributesRequest)
|
AdminUserGlobalSignOutResult |
adminUserGlobalSignOut(AdminUserGlobalSignOutRequest adminUserGlobalSignOutRequest)
Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user.
|
AssociateSoftwareTokenResult |
associateSoftwareToken(AssociateSoftwareTokenRequest associateSoftwareTokenRequest)
Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) for a user, with a unique
private key that Amazon Cognito generates and returns in the API response.
|
ChangePasswordResult |
changePassword(ChangePasswordRequest changePasswordRequest)
Changes the password for a specified user in a user pool.
|
ConfirmDeviceResult |
confirmDevice(ConfirmDeviceRequest confirmDeviceRequest)
Confirms tracking of the device.
|
ConfirmForgotPasswordResult |
confirmForgotPassword(ConfirmForgotPasswordRequest confirmForgotPasswordRequest)
Allows a user to enter a confirmation code to reset a forgotten password.
|
ConfirmSignUpResult |
confirmSignUp(ConfirmSignUpRequest confirmSignUpRequest)
This public API operation provides a code that Amazon Cognito sent to your user when they signed up in your user
pool via the SignUp API
operation.
|
CreateGroupResult |
createGroup(CreateGroupRequest createGroupRequest)
Creates a new group in the specified user pool.
|
CreateIdentityProviderResult |
createIdentityProvider(CreateIdentityProviderRequest createIdentityProviderRequest)
Adds a configuration and trust relationship between a third-party identity provider (IdP) and a user pool.
|
CreateResourceServerResult |
createResourceServer(CreateResourceServerRequest createResourceServerRequest)
Creates a new OAuth2.0 resource server and defines custom scopes within it.
|
CreateUserImportJobResult |
createUserImportJob(CreateUserImportJobRequest createUserImportJobRequest)
Creates a user import job.
|
CreateUserPoolResult |
createUserPool(CreateUserPoolRequest createUserPoolRequest)
|
CreateUserPoolClientResult |
createUserPoolClient(CreateUserPoolClientRequest createUserPoolClientRequest)
Creates the user pool client.
|
CreateUserPoolDomainResult |
createUserPoolDomain(CreateUserPoolDomainRequest createUserPoolDomainRequest)
Creates a new domain for a user pool.
|
DeleteGroupResult |
deleteGroup(DeleteGroupRequest deleteGroupRequest)
Deletes a group.
|
DeleteIdentityProviderResult |
deleteIdentityProvider(DeleteIdentityProviderRequest deleteIdentityProviderRequest)
Deletes an IdP for a user pool.
|
DeleteResourceServerResult |
deleteResourceServer(DeleteResourceServerRequest deleteResourceServerRequest)
Deletes a resource server.
|
DeleteUserResult |
deleteUser(DeleteUserRequest deleteUserRequest)
Allows a user to delete their own user profile.
|
DeleteUserAttributesResult |
deleteUserAttributes(DeleteUserAttributesRequest deleteUserAttributesRequest)
Deletes the attributes for a user.
|
DeleteUserPoolResult |
deleteUserPool(DeleteUserPoolRequest deleteUserPoolRequest)
Deletes the specified Amazon Cognito user pool.
|
DeleteUserPoolClientResult |
deleteUserPoolClient(DeleteUserPoolClientRequest deleteUserPoolClientRequest)
Allows the developer to delete the user pool client.
|
DeleteUserPoolDomainResult |
deleteUserPoolDomain(DeleteUserPoolDomainRequest deleteUserPoolDomainRequest)
Deletes a domain for a user pool.
|
DescribeIdentityProviderResult |
describeIdentityProvider(DescribeIdentityProviderRequest describeIdentityProviderRequest)
Gets information about a specific IdP.
|
DescribeResourceServerResult |
describeResourceServer(DescribeResourceServerRequest describeResourceServerRequest)
Describes a resource server.
|
DescribeRiskConfigurationResult |
describeRiskConfiguration(DescribeRiskConfigurationRequest describeRiskConfigurationRequest)
Describes the risk configuration.
|
DescribeUserImportJobResult |
describeUserImportJob(DescribeUserImportJobRequest describeUserImportJobRequest)
Describes the user import job.
|
DescribeUserPoolResult |
describeUserPool(DescribeUserPoolRequest describeUserPoolRequest)
Returns the configuration information and metadata of the specified user pool.
|
DescribeUserPoolClientResult |
describeUserPoolClient(DescribeUserPoolClientRequest describeUserPoolClientRequest)
Client method for returning the configuration information and metadata of the specified user pool app client.
|
DescribeUserPoolDomainResult |
describeUserPoolDomain(DescribeUserPoolDomainRequest describeUserPoolDomainRequest)
Gets information about a domain.
|
ForgetDeviceResult |
forgetDevice(ForgetDeviceRequest forgetDeviceRequest)
Forgets the specified device.
|
ForgotPasswordResult |
forgotPassword(ForgotPasswordRequest forgotPasswordRequest)
Calling this API causes a message to be sent to the end user with a confirmation code that is required to change
the user's password.
|
ResponseMetadata |
getCachedResponseMetadata(AmazonWebServiceRequest request)
Returns additional metadata for a previously executed successful request, typically used for debugging issues
where a service isn't acting as expected.
|
GetCSVHeaderResult |
getCSVHeader(GetCSVHeaderRequest getCSVHeaderRequest)
Gets the header information for the comma-separated value (CSV) file to be used as input for the user import job.
|
GetDeviceResult |
getDevice(GetDeviceRequest getDeviceRequest)
Gets the device.
|
GetGroupResult |
getGroup(GetGroupRequest getGroupRequest)
Gets a group.
|
GetIdentityProviderByIdentifierResult |
getIdentityProviderByIdentifier(GetIdentityProviderByIdentifierRequest getIdentityProviderByIdentifierRequest)
Gets the specified IdP.
|
GetLogDeliveryConfigurationResult |
getLogDeliveryConfiguration(GetLogDeliveryConfigurationRequest getLogDeliveryConfigurationRequest)
Gets the detailed activity logging configuration for a user pool.
|
GetSigningCertificateResult |
getSigningCertificate(GetSigningCertificateRequest getSigningCertificateRequest)
This method takes a user pool ID, and returns the signing certificate.
|
GetUICustomizationResult |
getUICustomization(GetUICustomizationRequest getUICustomizationRequest)
Gets the user interface (UI) Customization information for a particular app client's app UI, if any such
information exists for the client.
|
GetUserResult |
getUser(GetUserRequest getUserRequest)
Gets the user attributes and metadata for a user.
|
GetUserAttributeVerificationCodeResult |
getUserAttributeVerificationCode(GetUserAttributeVerificationCodeRequest getUserAttributeVerificationCodeRequest)
Generates a user attribute verification code for the specified attribute name.
|
GetUserPoolMfaConfigResult |
getUserPoolMfaConfig(GetUserPoolMfaConfigRequest getUserPoolMfaConfigRequest)
Gets the user pool multi-factor authentication (MFA) configuration.
|
GlobalSignOutResult |
globalSignOut(GlobalSignOutRequest globalSignOutRequest)
Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user.
|
InitiateAuthResult |
initiateAuth(InitiateAuthRequest initiateAuthRequest)
Initiates sign-in for a user in the Amazon Cognito user directory.
|
ListDevicesResult |
listDevices(ListDevicesRequest listDevicesRequest)
Lists the sign-in devices that Amazon Cognito has registered to the current user.
|
ListGroupsResult |
listGroups(ListGroupsRequest listGroupsRequest)
Lists the groups associated with a user pool.
|
ListIdentityProvidersResult |
listIdentityProviders(ListIdentityProvidersRequest listIdentityProvidersRequest)
Lists information about all IdPs for a user pool.
|
ListResourceServersResult |
listResourceServers(ListResourceServersRequest listResourceServersRequest)
Lists the resource servers for a user pool.
|
ListTagsForResourceResult |
listTagsForResource(ListTagsForResourceRequest listTagsForResourceRequest)
Lists the tags that are assigned to an Amazon Cognito user pool.
|
ListUserImportJobsResult |
listUserImportJobs(ListUserImportJobsRequest listUserImportJobsRequest)
Lists user import jobs for a user pool.
|
ListUserPoolClientsResult |
listUserPoolClients(ListUserPoolClientsRequest listUserPoolClientsRequest)
Lists the clients that have been created for the specified user pool.
|
ListUserPoolsResult |
listUserPools(ListUserPoolsRequest listUserPoolsRequest)
Lists the user pools associated with an Amazon Web Services account.
|
ListUsersResult |
listUsers(ListUsersRequest listUsersRequest)
Lists users and their basic details in a user pool.
|
ListUsersInGroupResult |
listUsersInGroup(ListUsersInGroupRequest listUsersInGroupRequest)
Lists the users in the specified group.
|
ResendConfirmationCodeResult |
resendConfirmationCode(ResendConfirmationCodeRequest resendConfirmationCodeRequest)
Resends the confirmation (for confirmation of registration) to a specific user in the user pool.
|
RespondToAuthChallengeResult |
respondToAuthChallenge(RespondToAuthChallengeRequest respondToAuthChallengeRequest)
Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication
that bypasses MFA, or for a custom authentication challenge.
|
RevokeTokenResult |
revokeToken(RevokeTokenRequest revokeTokenRequest)
Revokes all of the access tokens generated by, and at the same time as, the specified refresh token.
|
void |
setEndpoint(String endpoint)
Deprecated.
use
AwsClientBuilder#setEndpointConfiguration(AwsClientBuilder.EndpointConfiguration) for
example:
builder.setEndpointConfiguration(new EndpointConfiguration(endpoint, signingRegion)); |
SetLogDeliveryConfigurationResult |
setLogDeliveryConfiguration(SetLogDeliveryConfigurationRequest setLogDeliveryConfigurationRequest)
Sets up or modifies the detailed activity logging configuration of a user pool.
|
void |
setRegion(Region region)
Deprecated.
use
AwsClientBuilder#setRegion(String) |
SetRiskConfigurationResult |
setRiskConfiguration(SetRiskConfigurationRequest setRiskConfigurationRequest)
Configures actions on detected risks.
|
SetUICustomizationResult |
setUICustomization(SetUICustomizationRequest setUICustomizationRequest)
Sets the user interface (UI) customization information for a user pool's built-in app UI.
|
SetUserMFAPreferenceResult |
setUserMFAPreference(SetUserMFAPreferenceRequest setUserMFAPreferenceRequest)
Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are activated and
if any are preferred.
|
SetUserPoolMfaConfigResult |
setUserPoolMfaConfig(SetUserPoolMfaConfigRequest setUserPoolMfaConfigRequest)
Sets the user pool multi-factor authentication (MFA) configuration.
|
SetUserSettingsResult |
setUserSettings(SetUserSettingsRequest setUserSettingsRequest)
This action is no longer supported. You can use it to configure only SMS MFA.
|
void |
shutdown()
Shuts down this client object, releasing any resources that might be held open.
|
SignUpResult |
signUp(SignUpRequest signUpRequest)
Registers the user in the specified user pool and creates a user name, password, and user attributes.
|
StartUserImportJobResult |
startUserImportJob(StartUserImportJobRequest startUserImportJobRequest)
Starts the user import.
|
StopUserImportJobResult |
stopUserImportJob(StopUserImportJobRequest stopUserImportJobRequest)
Stops the user import job.
|
TagResourceResult |
tagResource(TagResourceRequest tagResourceRequest)
Assigns a set of tags to an Amazon Cognito user pool.
|
UntagResourceResult |
untagResource(UntagResourceRequest untagResourceRequest)
Removes the specified tags from an Amazon Cognito user pool.
|
UpdateAuthEventFeedbackResult |
updateAuthEventFeedback(UpdateAuthEventFeedbackRequest updateAuthEventFeedbackRequest)
Provides the feedback for an authentication event, whether it was from a valid user or not.
|
UpdateDeviceStatusResult |
updateDeviceStatus(UpdateDeviceStatusRequest updateDeviceStatusRequest)
Updates the device status.
|
UpdateGroupResult |
updateGroup(UpdateGroupRequest updateGroupRequest)
Updates the specified group with the specified attributes.
|
UpdateIdentityProviderResult |
updateIdentityProvider(UpdateIdentityProviderRequest updateIdentityProviderRequest)
Updates IdP information for a user pool.
|
UpdateResourceServerResult |
updateResourceServer(UpdateResourceServerRequest updateResourceServerRequest)
Updates the name and scopes of resource server.
|
UpdateUserAttributesResult |
updateUserAttributes(UpdateUserAttributesRequest updateUserAttributesRequest)
With this operation, your users can update one or more of their attributes with their own credentials.
|
UpdateUserPoolResult |
updateUserPool(UpdateUserPoolRequest updateUserPoolRequest)
|
UpdateUserPoolClientResult |
updateUserPoolClient(UpdateUserPoolClientRequest updateUserPoolClientRequest)
Updates the specified user pool app client with the specified attributes.
|
UpdateUserPoolDomainResult |
updateUserPoolDomain(UpdateUserPoolDomainRequest updateUserPoolDomainRequest)
Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool.
|
VerifySoftwareTokenResult |
verifySoftwareToken(VerifySoftwareTokenRequest verifySoftwareTokenRequest)
Use this API to register a user's entered time-based one-time password (TOTP) code and mark the user's software
token MFA status as "verified" if successful.
|
VerifyUserAttributeResult |
verifyUserAttribute(VerifyUserAttributeRequest verifyUserAttributeRequest)
Verifies the specified user attributes in the user pool.
|
static final String ENDPOINT_PREFIX
@Deprecated void setEndpoint(String endpoint)
AwsClientBuilder#setEndpointConfiguration(AwsClientBuilder.EndpointConfiguration)
for
example:
builder.setEndpointConfiguration(new EndpointConfiguration(endpoint, signingRegion));
Callers can pass in just the endpoint (ex: "cognito-idp.us-east-1.amazonaws.com") or a full URL, including the
protocol (ex: "https://cognito-idp.us-east-1.amazonaws.com"). If the protocol is not specified here, the default
protocol from this client's ClientConfiguration
will be used, which by default is HTTPS.
For more information on using AWS regions with the AWS SDK for Java, and a complete list of all available endpoints for all AWS services, see: https://docs.aws.amazon.com/sdk-for-java/v1/developer-guide/java-dg-region-selection.html#region-selection- choose-endpoint
This method is not threadsafe. An endpoint should be configured when the client is created and before any service requests are made. Changing it afterwards creates inevitable race conditions for any service requests in transit or retrying.
endpoint
- The endpoint (ex: "cognito-idp.us-east-1.amazonaws.com") or a full URL, including the protocol (ex:
"https://cognito-idp.us-east-1.amazonaws.com") of the region specific AWS endpoint this client will
communicate with.@Deprecated void setRegion(Region region)
AwsClientBuilder#setRegion(String)
setEndpoint(String)
, sets the regional endpoint for this
client's service calls. Callers can use this method to control which AWS region they want to work with.
By default, all service endpoints in all regions use the https protocol. To use http instead, specify it in the
ClientConfiguration
supplied at construction.
This method is not threadsafe. A region should be configured when the client is created and before any service requests are made. Changing it afterwards creates inevitable race conditions for any service requests in transit or retrying.
region
- The region this client will communicate with. See Region.getRegion(com.amazonaws.regions.Regions)
for accessing a given region. Must not be null and must be a region where the service is available.Region.getRegion(com.amazonaws.regions.Regions)
,
Region.createClient(Class, com.amazonaws.auth.AWSCredentialsProvider, ClientConfiguration)
,
Region.isServiceSupported(String)
AddCustomAttributesResult addCustomAttributes(AddCustomAttributesRequest addCustomAttributesRequest)
Adds additional user attributes to the user pool schema.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
addCustomAttributesRequest
- Represents the request to add custom attributes.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserImportInProgressException
- This exception is thrown when you're trying to modify a user pool while a user import job is in progress
for that pool.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminAddUserToGroupResult adminAddUserToGroup(AdminAddUserToGroupRequest adminAddUserToGroupRequest)
Adds a user to a group. A user who is in a group can present a preferred-role claim to an identity pool, and
populates a cognito:groups
claim to their access and identity tokens.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminAddUserToGroupRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminConfirmSignUpResult adminConfirmSignUp(AdminConfirmSignUpRequest adminConfirmSignUpRequest)
This IAM-authenticated API operation provides a code that Amazon Cognito sent to your user when they signed up in your user pool. After your user enters their code, they confirm ownership of the email address or phone number that they provided, and their user account becomes active. Depending on your user pool configuration, your users will receive their confirmation code in an email or SMS message.
Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users who federate through an external identity provider (IdP) have already been confirmed by their IdP. Administrator-created users confirm their accounts when they respond to their invitation email message and choose a password.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminConfirmSignUpRequest
- Confirm a user's registration as a user pool administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyFailedAttemptsException
- This exception is thrown when the user has made too many failed attempts for a given action, such as
sign-in.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminCreateUserResult adminCreateUser(AdminCreateUserRequest adminCreateUserRequest)
Creates a new user in the specified user pool.
If MessageAction
isn't set, the default is to send a welcome message via email or phone (SMS).
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
This message is based on a template that you configured in your call to create or update a user pool. This template includes your custom sign-up instructions and placeholders for user name and temporary password.
Alternatively, you can call AdminCreateUser
with SUPPRESS
for the
MessageAction
parameter, and Amazon Cognito won't send any email.
In either case, the user will be in the FORCE_CHANGE_PASSWORD
state until they sign in and change
their password.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminCreateUserRequest
- Represents the request to create a user in the specified user pool.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.UserNotFoundException
- This exception is thrown when a user isn't found.UsernameExistsException
- This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.InvalidPasswordException
- This exception is thrown when Amazon Cognito encounters an invalid password.CodeDeliveryFailureException
- This exception is thrown when a verification code fails to deliver successfully.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.PreconditionNotMetException
- This exception is thrown when a precondition is not met.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UnsupportedUserStateException
- The request failed because the user is in an unsupported state.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminDeleteUserResult adminDeleteUser(AdminDeleteUserRequest adminDeleteUserRequest)
Deletes a user as an administrator. Works on any user.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminDeleteUserRequest
- Represents the request to delete a user as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminDeleteUserAttributesResult adminDeleteUserAttributes(AdminDeleteUserAttributesRequest adminDeleteUserAttributesRequest)
Deletes the user attributes in a user pool as an administrator. Works on any user.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminDeleteUserAttributesRequest
- Represents the request to delete user attributes as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminDisableProviderForUserResult adminDisableProviderForUser(AdminDisableProviderForUserRequest adminDisableProviderForUserRequest)
Prevents the user from signing in with the specified external (SAML or social) identity provider (IdP). If the
user that you want to deactivate is a Amazon Cognito user pools native username + password user, they can't use
their password to sign in. If the user to deactivate is a linked external IdP user, any link between that user
and an existing user is removed. When the external user signs in again, and the user is no longer attached to the
previously linked DestinationUser
, the user must create a new user account. See AdminLinkProviderForUser.
The ProviderName
must match the value specified when creating an IdP for the pool.
To deactivate a native username + password user, the ProviderName
value must be Cognito
and the ProviderAttributeName
must be Cognito_Subject
. The
ProviderAttributeValue
must be the name that is used in the user pool for the user.
The ProviderAttributeName
must always be Cognito_Subject
for social IdPs. The
ProviderAttributeValue
must always be the exact subject that was used when the user was originally
linked as a source user.
For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign in,
the ProviderAttributeName
and ProviderAttributeValue
must be the same values that were
used for the SourceUser
when the identities were originally linked using
AdminLinkProviderForUser
call. (If the linking was done with ProviderAttributeName
set
to Cognito_Subject
, the same applies here). However, if the user has already signed in, the
ProviderAttributeName
must be Cognito_Subject
and ProviderAttributeValue
must be the subject of the SAML assertion.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminDisableProviderForUserRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.AliasExistsException
- This exception is thrown when a user tries to confirm the account with an email address or phone number
that has already been supplied as an alias for a different user profile. This exception indicates that an
account with this email address or phone already exists in a user pool that you've configured to use
email address or phone number as a sign-in alias.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminDisableUserResult adminDisableUser(AdminDisableUserRequest adminDisableUserRequest)
Deactivates a user and revokes all access tokens for the user. A deactivated user can't sign in, but still
appears in the responses to GetUser
and ListUsers
API requests.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminDisableUserRequest
- Represents the request to disable the user as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminEnableUserResult adminEnableUser(AdminEnableUserRequest adminEnableUserRequest)
Enables the specified user as an administrator. Works on any user.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminEnableUserRequest
- Represents the request that enables the user as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminForgetDeviceResult adminForgetDevice(AdminForgetDeviceRequest adminForgetDeviceRequest)
Forgets the device, as an administrator.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminForgetDeviceRequest
- Sends the forgot device request, as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminGetDeviceResult adminGetDevice(AdminGetDeviceRequest adminGetDeviceRequest)
Gets the device, as an administrator.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminGetDeviceRequest
- Represents the request to get the device, as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.NotAuthorizedException
- This exception is thrown when a user isn't authorized.AdminGetUserResult adminGetUser(AdminGetUserRequest adminGetUserRequest)
Gets the specified user by user name in a user pool as an administrator. Works on any user.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminGetUserRequest
- Represents the request to get the specified user as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminInitiateAuthResult adminInitiateAuth(AdminInitiateAuthRequest adminInitiateAuthRequest)
Initiates the authentication flow, as an administrator.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminInitiateAuthRequest
- Initiates the authorization request, as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.MFAMethodNotFoundException
- This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.AdminLinkProviderForUserResult adminLinkProviderForUser(AdminLinkProviderForUserRequest adminLinkProviderForUserRequest)
Links an existing user account in a user pool (DestinationUser
) to an identity from an external IdP
(SourceUser
) based on a specified attribute name and value from the external IdP. This allows you to
create a link from the existing user account to an external federated user identity that has not yet been used to
sign in. You can then use the federated user identity to sign in as the existing user account.
For example, if there is an existing user with a username and password, this API links that user to a federated user identity. When the user signs in with a federated user identity, they sign in as the existing user account.
The maximum number of federated identities linked to a user is five.
Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external IdPs and provider attributes that have been trusted by the application owner.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminLinkProviderForUserRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.AliasExistsException
- This exception is thrown when a user tries to confirm the account with an email address or phone number
that has already been supplied as an alias for a different user profile. This exception indicates that an
account with this email address or phone already exists in a user pool that you've configured to use
email address or phone number as a sign-in alias.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminListDevicesResult adminListDevices(AdminListDevicesRequest adminListDevicesRequest)
Lists devices, as an administrator.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminListDevicesRequest
- Represents the request to list devices, as an administrator.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.NotAuthorizedException
- This exception is thrown when a user isn't authorized.AdminListGroupsForUserResult adminListGroupsForUser(AdminListGroupsForUserRequest adminListGroupsForUserRequest)
Lists the groups that a user belongs to.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminListGroupsForUserRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminListUserAuthEventsResult adminListUserAuthEvents(AdminListUserAuthEventsRequest adminListUserAuthEventsRequest)
A history of user activity and any risks detected as part of Amazon Cognito advanced security.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminListUserAuthEventsRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.UserPoolAddOnNotEnabledException
- This exception is thrown when user pool add-ons aren't enabled.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminRemoveUserFromGroupResult adminRemoveUserFromGroup(AdminRemoveUserFromGroupRequest adminRemoveUserFromGroupRequest)
Removes the specified user from the specified group.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminRemoveUserFromGroupRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminResetUserPasswordResult adminResetUserPassword(AdminResetUserPasswordRequest adminResetUserPasswordRequest)
Resets the specified user's password in a user pool as an administrator. Works on any user.
To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
Deactivates a user's password, requiring them to change it. If a user tries to sign in after the API is called,
Amazon Cognito responds with a PasswordResetRequiredException
error. Your app must then perform the
actions that reset your user's password: the forgot-password flow. In addition, if the user pool has phone
verification selected and a verified phone number exists for the user, or if email verification is selected and a
verified email exists for the user, calling this API will also result in sending a message to the end user with
the code to change their password.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminResetUserPasswordRequest
- Represents the request to reset a user's password as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.UserNotFoundException
- This exception is thrown when a user isn't found.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidEmailRoleAccessPolicyException
- This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code:
400.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminRespondToAuthChallengeResult adminRespondToAuthChallenge(AdminRespondToAuthChallengeRequest adminRespondToAuthChallengeRequest)
Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication
that bypasses MFA, or for a custom authentication challenge. An AdminRespondToAuthChallenge
API
request provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a
response to an authentication challenge vary with the type of challenge.
For more information about custom authentication challenges, see Custom authentication challenge Lambda triggers.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminRespondToAuthChallengeRequest
- The request to respond to the authentication challenge, as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.CodeMismatchException
- This exception is thrown if the provided code doesn't match what the server was expecting.ExpiredCodeException
- This exception is thrown if a code has expired.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.InvalidPasswordException
- This exception is thrown when Amazon Cognito encounters an invalid password.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.MFAMethodNotFoundException
- This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.AliasExistsException
- This exception is thrown when a user tries to confirm the account with an email address or phone number
that has already been supplied as an alias for a different user profile. This exception indicates that an
account with this email address or phone already exists in a user pool that you've configured to use
email address or phone number as a sign-in alias.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.SoftwareTokenMFANotFoundException
- This exception is thrown when the software token time-based one-time password (TOTP) multi-factor
authentication (MFA) isn't activated for the user pool.AdminSetUserMFAPreferenceResult adminSetUserMFAPreference(AdminSetUserMFAPreferenceRequest adminSetUserMFAPreferenceRequest)
The user's multi-factor authentication (MFA) preference, including which MFA options are activated, and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminSetUserMFAPreferenceRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminSetUserPasswordResult adminSetUserPassword(AdminSetUserPasswordRequest adminSetUserPasswordRequest)
Sets the specified user's password in a user pool as an administrator. Works on any user.
The password can be temporary or permanent. If it is temporary, the user status enters the
FORCE_CHANGE_PASSWORD
state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth
response will contain the NEW_PASSWORD_REQUIRED
challenge. If the user doesn't sign in before it
expires, the user won't be able to sign in, and an administrator must reset their password.
Once the user has set a new password, or the password is permanent, the user status is set to
Confirmed
.
AdminSetUserPassword
can set a password for the user profile that Amazon Cognito creates for
third-party federated users. When you set a password, the federated user's status changes from
EXTERNAL_PROVIDER
to CONFIRMED
. A user in this state can sign in as a federated user,
and initiate authentication flows in the API like a linked native user. They can also modify their password and
attributes in token-authenticated API requests like ChangePassword
and
UpdateUserAttributes
. As a best security practice and to keep users in sync with your external IdP,
don't set passwords on federated user profiles. To set up a federated user for native sign-in with a linked
native user, refer to Linking federated users to an existing user profile.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminSetUserPasswordRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.InvalidPasswordException
- This exception is thrown when Amazon Cognito encounters an invalid password.AdminSetUserSettingsResult adminSetUserSettings(AdminSetUserSettingsRequest adminSetUserSettingsRequest)
This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminSetUserSettingsRequest
- You can use this parameter to set an MFA configuration that uses the SMS delivery medium.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminUpdateAuthEventFeedbackResult adminUpdateAuthEventFeedback(AdminUpdateAuthEventFeedbackRequest adminUpdateAuthEventFeedbackRequest)
Provides feedback for an authentication event indicating if it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminUpdateAuthEventFeedbackRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.UserPoolAddOnNotEnabledException
- This exception is thrown when user pool add-ons aren't enabled.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminUpdateDeviceStatusResult adminUpdateDeviceStatus(AdminUpdateDeviceStatusRequest adminUpdateDeviceStatusRequest)
Updates the device status as an administrator.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminUpdateDeviceStatusRequest
- The request to update the device status, as an administrator.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AdminUpdateUserAttributesResult adminUpdateUserAttributes(AdminUpdateUserAttributesRequest adminUpdateUserAttributesRequest)
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. To delete an attribute from your user, submit the attribute in your API request with a blank value.
For custom attributes, you must prepend the custom:
prefix to the attribute name.
In addition to updating user attributes, this API can also be used to mark phone and email as verified.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminUpdateUserAttributesRequest
- Represents the request to update the user's attributes as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.AliasExistsException
- This exception is thrown when a user tries to confirm the account with an email address or phone number
that has already been supplied as an alias for a different user profile. This exception indicates that an
account with this email address or phone already exists in a user pool that you've configured to use
email address or phone number as a sign-in alias.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidEmailRoleAccessPolicyException
- This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code:
400.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.AdminUserGlobalSignOutResult adminUserGlobalSignOut(AdminUserGlobalSignOutRequest adminUserGlobalSignOutRequest)
Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation with your administrative credentials when your user signs out of your app. This results in the following behavior.
Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out user's access tokens. For more information, see Using the Amazon Cognito user pools API and user pool endpoints.
Amazon Cognito returns an Access Token has been revoked
error when your app attempts to authorize a
user pools API request with a revoked access token that contains the scope
aws.cognito.signin.user.admin
.
Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an
identity pool with ServerSideTokenCheck
enabled for its user pool IdP configuration in CognitoIdentityProvider.
Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests.
Other requests might be valid until your user's token expires.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
adminUserGlobalSignOutRequest
- The request to sign out of all devices, as an administrator.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AssociateSoftwareTokenResult associateSoftwareToken(AssociateSoftwareTokenRequest associateSoftwareTokenRequest)
Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) for a user, with a unique
private key that Amazon Cognito generates and returns in the API response. You can authorize an
AssociateSoftwareToken
request with either the user's access token, or a session string from a
challenge response that you received from Amazon Cognito.
Amazon Cognito disassociates an existing software token when you verify the new token in a
VerifySoftwareToken API request. If you don't verify the software token and your user pool doesn't require
MFA, the user can then authenticate with user name and password credentials alone. If your user pool requires
TOTP MFA, Amazon Cognito generates an MFA_SETUP
or SOFTWARE_TOKEN_SETUP
challenge each
time your user signs. Complete setup with AssociateSoftwareToken
and
VerifySoftwareToken
.
After you set up software token MFA for your user, Amazon Cognito generates a SOFTWARE_TOKEN_MFA
challenge when they authenticate. Respond to this challenge with your user's TOTP.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
associateSoftwareTokenRequest
- ConcurrentModificationException
- This exception is thrown if two or more modifications are happening concurrently.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.SoftwareTokenMFANotFoundException
- This exception is thrown when the software token time-based one-time password (TOTP) multi-factor
authentication (MFA) isn't activated for the user pool.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.ChangePasswordResult changePassword(ChangePasswordRequest changePasswordRequest)
Changes the password for a specified user in a user pool.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
changePasswordRequest
- Represents the request to change a user password.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.InvalidPasswordException
- This exception is thrown when Amazon Cognito encounters an invalid password.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.ConfirmDeviceResult confirmDevice(ConfirmDeviceRequest confirmDeviceRequest)
Confirms tracking of the device. This API call is the call that begins device tracking. For more information about device authentication, see Working with user devices in your user pool.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
confirmDeviceRequest
- Confirms the device request.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InvalidPasswordException
- This exception is thrown when Amazon Cognito encounters an invalid password.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.UsernameExistsException
- This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.ConfirmForgotPasswordResult confirmForgotPassword(ConfirmForgotPasswordRequest confirmForgotPasswordRequest)
Allows a user to enter a confirmation code to reset a forgotten password.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
confirmForgotPasswordRequest
- The request representing the confirmation for a password reset.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.InvalidPasswordException
- This exception is thrown when Amazon Cognito encounters an invalid password.NotAuthorizedException
- This exception is thrown when a user isn't authorized.CodeMismatchException
- This exception is thrown if the provided code doesn't match what the server was expecting.ExpiredCodeException
- This exception is thrown if a code has expired.TooManyFailedAttemptsException
- This exception is thrown when the user has made too many failed attempts for a given action, such as
sign-in.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.ConfirmSignUpResult confirmSignUp(ConfirmSignUpRequest confirmSignUpRequest)
This public API operation provides a code that Amazon Cognito sent to your user when they signed up in your user pool via the SignUp API operation. After your user enters their code, they confirm ownership of the email address or phone number that they provided, and their user account becomes active. Depending on your user pool configuration, your users will receive their confirmation code in an email or SMS message.
Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users who federate through an external identity provider (IdP) have already been confirmed by their IdP. Administrator-created users, users created with the AdminCreateUser API operation, confirm their accounts when they respond to their invitation email message and choose a password. They do not receive a confirmation code. Instead, they receive a temporary password.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
confirmSignUpRequest
- Represents the request to confirm registration of a user.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyFailedAttemptsException
- This exception is thrown when the user has made too many failed attempts for a given action, such as
sign-in.CodeMismatchException
- This exception is thrown if the provided code doesn't match what the server was expecting.ExpiredCodeException
- This exception is thrown if a code has expired.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.AliasExistsException
- This exception is thrown when a user tries to confirm the account with an email address or phone number
that has already been supplied as an alias for a different user profile. This exception indicates that an
account with this email address or phone already exists in a user pool that you've configured to use
email address or phone number as a sign-in alias.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.CreateGroupResult createGroup(CreateGroupRequest createGroupRequest)
Creates a new group in the specified user pool.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
createGroupRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.GroupExistsException
- This exception is thrown when Amazon Cognito encounters a group that already exists in the user pool.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.CreateIdentityProviderResult createIdentityProvider(CreateIdentityProviderRequest createIdentityProviderRequest)
Adds a configuration and trust relationship between a third-party identity provider (IdP) and a user pool.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
createIdentityProviderRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.DuplicateProviderException
- This exception is thrown when the provider is already supported by the user pool.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.CreateResourceServerResult createResourceServer(CreateResourceServerRequest createResourceServerRequest)
Creates a new OAuth2.0 resource server and defines custom scopes within it.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
createResourceServerRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.CreateUserImportJobResult createUserImportJob(CreateUserImportJobRequest createUserImportJobRequest)
Creates a user import job.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
createUserImportJobRequest
- Represents the request to create the user import job.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.PreconditionNotMetException
- This exception is thrown when a precondition is not met.NotAuthorizedException
- This exception is thrown when a user isn't authorized.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.CreateUserPoolResult createUserPool(CreateUserPoolRequest createUserPoolRequest)
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
Creates a new Amazon Cognito user pool and sets the password policy for the pool.
If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
createUserPoolRequest
- Represents the request to create a user pool.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.InvalidEmailRoleAccessPolicyException
- This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code:
400.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserPoolTaggingException
- This exception is thrown when a user pool tag can't be set or updated.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.CreateUserPoolClientResult createUserPoolClient(CreateUserPoolClientRequest createUserPoolClientRequest)
Creates the user pool client.
When you create a new user pool client, token revocation is automatically activated. For more information about revoking tokens, see RevokeToken.
If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
createUserPoolClientRequest
- Represents the request to create a user pool client.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.ScopeDoesNotExistException
- This exception is thrown when the specified scope doesn't exist.InvalidOAuthFlowException
- This exception is thrown when the specified OAuth flow is not valid.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.CreateUserPoolDomainResult createUserPoolDomain(CreateUserPoolDomainRequest createUserPoolDomainRequest)
Creates a new domain for a user pool.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
createUserPoolDomainRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DeleteGroupResult deleteGroup(DeleteGroupRequest deleteGroupRequest)
Deletes a group.
Calling this action requires developer credentials.
deleteGroupRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DeleteIdentityProviderResult deleteIdentityProvider(DeleteIdentityProviderRequest deleteIdentityProviderRequest)
Deletes an IdP for a user pool.
deleteIdentityProviderRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.UnsupportedIdentityProviderException
- This exception is thrown when the specified identifier isn't supported.ConcurrentModificationException
- This exception is thrown if two or more modifications are happening concurrently.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DeleteResourceServerResult deleteResourceServer(DeleteResourceServerRequest deleteResourceServerRequest)
Deletes a resource server.
deleteResourceServerRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DeleteUserResult deleteUser(DeleteUserRequest deleteUserRequest)
Allows a user to delete their own user profile.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
deleteUserRequest
- Represents the request to delete a user.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.DeleteUserAttributesResult deleteUserAttributes(DeleteUserAttributesRequest deleteUserAttributesRequest)
Deletes the attributes for a user.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
deleteUserAttributesRequest
- Represents the request to delete user attributes.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.DeleteUserPoolResult deleteUserPool(DeleteUserPoolRequest deleteUserPoolRequest)
Deletes the specified Amazon Cognito user pool.
deleteUserPoolRequest
- Represents the request to delete a user pool.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserImportInProgressException
- This exception is thrown when you're trying to modify a user pool while a user import job is in progress
for that pool.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DeleteUserPoolClientResult deleteUserPoolClient(DeleteUserPoolClientRequest deleteUserPoolClientRequest)
Allows the developer to delete the user pool client.
deleteUserPoolClientRequest
- Represents the request to delete a user pool client.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.ConcurrentModificationException
- This exception is thrown if two or more modifications are happening concurrently.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DeleteUserPoolDomainResult deleteUserPoolDomain(DeleteUserPoolDomainRequest deleteUserPoolDomainRequest)
Deletes a domain for a user pool.
deleteUserPoolDomainRequest
- NotAuthorizedException
- This exception is thrown when a user isn't authorized.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DescribeIdentityProviderResult describeIdentityProvider(DescribeIdentityProviderRequest describeIdentityProviderRequest)
Gets information about a specific IdP.
describeIdentityProviderRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DescribeResourceServerResult describeResourceServer(DescribeResourceServerRequest describeResourceServerRequest)
Describes a resource server.
describeResourceServerRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DescribeRiskConfigurationResult describeRiskConfiguration(DescribeRiskConfigurationRequest describeRiskConfigurationRequest)
Describes the risk configuration.
describeRiskConfigurationRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserPoolAddOnNotEnabledException
- This exception is thrown when user pool add-ons aren't enabled.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DescribeUserImportJobResult describeUserImportJob(DescribeUserImportJobRequest describeUserImportJobRequest)
Describes the user import job.
describeUserImportJobRequest
- Represents the request to describe the user import job.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DescribeUserPoolResult describeUserPool(DescribeUserPoolRequest describeUserPoolRequest)
Returns the configuration information and metadata of the specified user pool.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
describeUserPoolRequest
- Represents the request to describe the user pool.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserPoolTaggingException
- This exception is thrown when a user pool tag can't be set or updated.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DescribeUserPoolClientResult describeUserPoolClient(DescribeUserPoolClientRequest describeUserPoolClientRequest)
Client method for returning the configuration information and metadata of the specified user pool app client.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
describeUserPoolClientRequest
- Represents the request to describe a user pool client.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.DescribeUserPoolDomainResult describeUserPoolDomain(DescribeUserPoolDomainRequest describeUserPoolDomainRequest)
Gets information about a domain.
describeUserPoolDomainRequest
- NotAuthorizedException
- This exception is thrown when a user isn't authorized.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForgetDeviceResult forgetDevice(ForgetDeviceRequest forgetDeviceRequest)
Forgets the specified device. For more information about device authentication, see Working with user devices in your user pool.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
forgetDeviceRequest
- Represents the request to forget the device.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.ForgotPasswordResult forgotPassword(ForgotPasswordRequest forgotPasswordRequest)
Calling this API causes a message to be sent to the end user with a confirmation code that is required to change
the user's password. For the Username
parameter, you can use the username or user alias. The method
used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more
information, see Recovering
User Accounts in the Amazon Cognito Developer Guide. To use the confirmation code for resetting the
password, call ConfirmForgotPassword.
If neither a verified phone number nor a verified email exists, this API returns
InvalidParameterException
. If your app client has a client secret and you don't provide a
SECRET_HASH
parameter, this API returns NotAuthorizedException
.
To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
forgotPasswordRequest
- Represents the request to reset a user's password.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.InvalidEmailRoleAccessPolicyException
- This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code:
400.CodeDeliveryFailureException
- This exception is thrown when a verification code fails to deliver successfully.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.GetCSVHeaderResult getCSVHeader(GetCSVHeaderRequest getCSVHeaderRequest)
Gets the header information for the comma-separated value (CSV) file to be used as input for the user import job.
getCSVHeaderRequest
- Represents the request to get the header information of the CSV file for the user import job.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.GetDeviceResult getDevice(GetDeviceRequest getDeviceRequest)
Gets the device. For more information about device authentication, see Working with user devices in your user pool.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
getDeviceRequest
- Represents the request to get the device.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.GetGroupResult getGroup(GetGroupRequest getGroupRequest)
Gets a group.
Calling this action requires developer credentials.
getGroupRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.GetIdentityProviderByIdentifierResult getIdentityProviderByIdentifier(GetIdentityProviderByIdentifierRequest getIdentityProviderByIdentifierRequest)
Gets the specified IdP.
getIdentityProviderByIdentifierRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.GetLogDeliveryConfigurationResult getLogDeliveryConfiguration(GetLogDeliveryConfigurationRequest getLogDeliveryConfigurationRequest)
Gets the detailed activity logging configuration for a user pool.
getLogDeliveryConfigurationRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.GetSigningCertificateResult getSigningCertificate(GetSigningCertificateRequest getSigningCertificateRequest)
This method takes a user pool ID, and returns the signing certificate. The issued certificate is valid for 10 years from the date of issue.
Amazon Cognito issues and assigns a new signing certificate annually. This process returns a new value in the
response to GetSigningCertificate
, but doesn't invalidate the original certificate.
getSigningCertificateRequest
- Request to get a signing certificate from Amazon Cognito.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.GetUICustomizationResult getUICustomization(GetUICustomizationRequest getUICustomizationRequest)
Gets the user interface (UI) Customization information for a particular app client's app UI, if any such
information exists for the client. If nothing is set for the particular client, but there is an existing pool
level customization (the app clientId
is ALL
), then that information is returned. If
nothing is present, then an empty shape is returned.
getUICustomizationRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.GetUserResult getUser(GetUserRequest getUserRequest)
Gets the user attributes and metadata for a user.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
getUserRequest
- Represents the request to get information about the user.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.GetUserAttributeVerificationCodeResult getUserAttributeVerificationCode(GetUserAttributeVerificationCodeRequest getUserAttributeVerificationCodeRequest)
Generates a user attribute verification code for the specified attribute name. Sends a message to a user with a code that they must return in a VerifyUserAttribute request.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
getUserAttributeVerificationCodeRequest
- Represents the request to get user attribute verification.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.InvalidEmailRoleAccessPolicyException
- This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code:
400.CodeDeliveryFailureException
- This exception is thrown when a verification code fails to deliver successfully.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.GetUserPoolMfaConfigResult getUserPoolMfaConfig(GetUserPoolMfaConfigRequest getUserPoolMfaConfigRequest)
Gets the user pool multi-factor authentication (MFA) configuration.
getUserPoolMfaConfigRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.GlobalSignOutResult globalSignOut(GlobalSignOutRequest globalSignOutRequest)
Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation when your user signs out of your app. This results in the following behavior.
Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out user's access tokens. For more information, see Using the Amazon Cognito user pools API and user pool endpoints.
Amazon Cognito returns an Access Token has been revoked
error when your app attempts to authorize a
user pools API request with a revoked access token that contains the scope
aws.cognito.signin.user.admin
.
Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an
identity pool with ServerSideTokenCheck
enabled for its user pool IdP configuration in CognitoIdentityProvider.
Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests.
Other requests might be valid until your user's token expires.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
globalSignOutRequest
- Represents the request to sign out all devices.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.InitiateAuthResult initiateAuth(InitiateAuthRequest initiateAuthRequest)
Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user with a federated IdP
with InitiateAuth
. For more information, see
Adding user pool sign-in through a third party.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
initiateAuthRequest
- Initiates the authentication request.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.ListDevicesResult listDevices(ListDevicesRequest listDevicesRequest)
Lists the sign-in devices that Amazon Cognito has registered to the current user. For more information about device authentication, see Working with user devices in your user pool.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
listDevicesRequest
- Represents the request to list the devices.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.ListGroupsResult listGroups(ListGroupsRequest listGroupsRequest)
Lists the groups associated with a user pool.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
listGroupsRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ListIdentityProvidersResult listIdentityProviders(ListIdentityProvidersRequest listIdentityProvidersRequest)
Lists information about all IdPs for a user pool.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
listIdentityProvidersRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ListResourceServersResult listResourceServers(ListResourceServersRequest listResourceServersRequest)
Lists the resource servers for a user pool.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
listResourceServersRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ListTagsForResourceResult listTagsForResource(ListTagsForResourceRequest listTagsForResourceRequest)
Lists the tags that are assigned to an Amazon Cognito user pool.
A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.
You can use this action up to 10 times per second, per account.
listTagsForResourceRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ListUserImportJobsResult listUserImportJobs(ListUserImportJobsRequest listUserImportJobsRequest)
Lists user import jobs for a user pool.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
listUserImportJobsRequest
- Represents the request to list the user import jobs.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ListUserPoolClientsResult listUserPoolClients(ListUserPoolClientsRequest listUserPoolClientsRequest)
Lists the clients that have been created for the specified user pool.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
listUserPoolClientsRequest
- Represents the request to list the user pool clients.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ListUserPoolsResult listUserPools(ListUserPoolsRequest listUserPoolsRequest)
Lists the user pools associated with an Amazon Web Services account.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
listUserPoolsRequest
- Represents the request to list user pools.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ListUsersResult listUsers(ListUsersRequest listUsersRequest)
Lists users and their basic details in a user pool.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
listUsersRequest
- Represents the request to list users.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ListUsersInGroupResult listUsersInGroup(ListUsersInGroupRequest listUsersInGroupRequest)
Lists the users in the specified group.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
listUsersInGroupRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ResendConfirmationCodeResult resendConfirmationCode(ResendConfirmationCodeRequest resendConfirmationCodeRequest)
Resends the confirmation (for confirmation of registration) to a specific user in the user pool.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
resendConfirmationCodeRequest
- Represents the request to resend the confirmation code.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.InvalidEmailRoleAccessPolicyException
- This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code:
400.CodeDeliveryFailureException
- This exception is thrown when a verification code fails to deliver successfully.UserNotFoundException
- This exception is thrown when a user isn't found.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.RespondToAuthChallengeResult respondToAuthChallenge(RespondToAuthChallengeRequest respondToAuthChallengeRequest)
Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication
that bypasses MFA, or for a custom authentication challenge. A RespondToAuthChallenge
API request
provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a
response to an authentication challenge vary with the type of challenge.
For more information about custom authentication challenges, see Custom authentication challenge Lambda triggers.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
respondToAuthChallengeRequest
- The request to respond to an authentication challenge.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.CodeMismatchException
- This exception is thrown if the provided code doesn't match what the server was expecting.ExpiredCodeException
- This exception is thrown if a code has expired.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.InvalidPasswordException
- This exception is thrown when Amazon Cognito encounters an invalid password.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.MFAMethodNotFoundException
- This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.AliasExistsException
- This exception is thrown when a user tries to confirm the account with an email address or phone number
that has already been supplied as an alias for a different user profile. This exception indicates that an
account with this email address or phone already exists in a user pool that you've configured to use
email address or phone number as a sign-in alias.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.SoftwareTokenMFANotFoundException
- This exception is thrown when the software token time-based one-time password (TOTP) multi-factor
authentication (MFA) isn't activated for the user pool.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.RevokeTokenResult revokeToken(RevokeTokenRequest revokeTokenRequest)
Revokes all of the access tokens generated by, and at the same time as, the specified refresh token. After a token is revoked, you can't use the revoked token to access Amazon Cognito user APIs, or to authorize access to your resource server.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
revokeTokenRequest
- TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.UnauthorizedException
- Exception that is thrown when the request isn't authorized. This can happen due to an invalid access
token in the request.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.UnsupportedOperationException
- Exception that is thrown when you attempt to perform an operation that isn't enabled for the user pool
client.UnsupportedTokenTypeException
- Exception that is thrown when an unsupported token is passed to an operation.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.SetLogDeliveryConfigurationResult setLogDeliveryConfiguration(SetLogDeliveryConfigurationRequest setLogDeliveryConfigurationRequest)
Sets up or modifies the detailed activity logging configuration of a user pool.
setLogDeliveryConfigurationRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.SetRiskConfigurationResult setRiskConfiguration(SetRiskConfigurationRequest setRiskConfigurationRequest)
Configures actions on detected risks. To delete the risk configuration for UserPoolId
or
ClientId
, pass null values for all four configuration types.
To activate Amazon Cognito advanced security features, update the user pool to include the
UserPoolAddOns
keyAdvancedSecurityMode
.
setRiskConfigurationRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserPoolAddOnNotEnabledException
- This exception is thrown when user pool add-ons aren't enabled.CodeDeliveryFailureException
- This exception is thrown when a verification code fails to deliver successfully.InvalidEmailRoleAccessPolicyException
- This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code:
400.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.SetUICustomizationResult setUICustomization(SetUICustomizationRequest setUICustomizationRequest)
Sets the user interface (UI) customization information for a user pool's built-in app UI.
You can specify app UI customization settings for a single client (with a specific clientId
) or for
all clients (by setting the clientId
to ALL
). If you specify ALL
, the
default configuration is used for every client that has no previously set UI customization. If you specify UI
customization settings for a particular client, it will no longer return to the ALL
configuration.
To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.
setUICustomizationRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.SetUserMFAPreferenceResult setUserMFAPreference(SetUserMFAPreferenceRequest setUserMFAPreferenceRequest)
Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are activated and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in. If an MFA type is activated for a user, the user will be prompted for MFA during all sign-in attempts unless device tracking is turned on and the device has been trusted. If you want MFA to be applied selectively based on the assessed risk level of sign-in attempts, deactivate MFA for users and turn on Adaptive Authentication for the user pool.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
setUserMFAPreferenceRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.SetUserPoolMfaConfigResult setUserPoolMfaConfig(SetUserPoolMfaConfigRequest setUserPoolMfaConfigRequest)
Sets the user pool multi-factor authentication (MFA) configuration.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
setUserPoolMfaConfigRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.ConcurrentModificationException
- This exception is thrown if two or more modifications are happening concurrently.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.SetUserSettingsResult setUserSettings(SetUserSettingsRequest setUserSettingsRequest)
This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use SetUserMFAPreference instead.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
setUserSettingsRequest
- Represents the request to set user settings.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.SignUpResult signUp(SignUpRequest signUpRequest)
Registers the user in the specified user pool and creates a user name, password, and user attributes.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
signUpRequest
- Represents the request to register a user.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InvalidPasswordException
- This exception is thrown when Amazon Cognito encounters an invalid password.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.UsernameExistsException
- This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.InvalidEmailRoleAccessPolicyException
- This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code:
400.CodeDeliveryFailureException
- This exception is thrown when a verification code fails to deliver successfully.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.StartUserImportJobResult startUserImportJob(StartUserImportJobRequest startUserImportJobRequest)
Starts the user import.
startUserImportJobRequest
- Represents the request to start the user import job.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.PreconditionNotMetException
- This exception is thrown when a precondition is not met.NotAuthorizedException
- This exception is thrown when a user isn't authorized.StopUserImportJobResult stopUserImportJob(StopUserImportJobRequest stopUserImportJobRequest)
Stops the user import job.
stopUserImportJobRequest
- Represents the request to stop the user import job.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.PreconditionNotMetException
- This exception is thrown when a precondition is not met.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TagResourceResult tagResource(TagResourceRequest tagResourceRequest)
Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
Each tag consists of a key and value, both of which you define. A key is a general category for more specific
values. For example, if you have two versions of a user pool, one for testing and another for production, you
might assign an Environment
tag key to both user pools. The value of this key might be
Test
for one user pool, and Production
for the other.
Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an Identity and Access Management policy, you can constrain permissions for user pools based on specific tags or tag values.
You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.
tagResourceRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.UntagResourceResult untagResource(UntagResourceRequest untagResourceRequest)
Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account.
untagResourceRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.UpdateAuthEventFeedbackResult updateAuthEventFeedback(UpdateAuthEventFeedbackRequest updateAuthEventFeedbackRequest)
Provides the feedback for an authentication event, whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
updateAuthEventFeedbackRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserNotFoundException
- This exception is thrown when a user isn't found.UserPoolAddOnNotEnabledException
- This exception is thrown when user pool add-ons aren't enabled.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.UpdateDeviceStatusResult updateDeviceStatus(UpdateDeviceStatusRequest updateDeviceStatusRequest)
Updates the device status. For more information about device authentication, see Working with user devices in your user pool.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
updateDeviceStatusRequest
- Represents the request to update the device status.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.UpdateGroupResult updateGroup(UpdateGroupRequest updateGroupRequest)
Updates the specified group with the specified attributes.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
updateGroupRequest
- ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.UpdateIdentityProviderResult updateIdentityProvider(UpdateIdentityProviderRequest updateIdentityProviderRequest)
Updates IdP information for a user pool.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
updateIdentityProviderRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.UnsupportedIdentityProviderException
- This exception is thrown when the specified identifier isn't supported.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.ConcurrentModificationException
- This exception is thrown if two or more modifications are happening concurrently.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.UpdateResourceServerResult updateResourceServer(UpdateResourceServerRequest updateResourceServerRequest)
Updates the name and scopes of resource server. All other fields are read-only.
If you don't provide a value for an attribute, it is set to the default value.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
updateResourceServerRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.UpdateUserAttributesResult updateUserAttributes(UpdateUserAttributesRequest updateUserAttributesRequest)
With this operation, your users can update one or more of their attributes with their own credentials. You
authorize this API request with the user's access token. To delete an attribute from your user, submit the
attribute in your API request with a blank value. Custom attribute values in this request must include the
custom:
prefix.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
updateUserAttributesRequest
- Represents the request to update user attributes.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.CodeMismatchException
- This exception is thrown if the provided code doesn't match what the server was expecting.ExpiredCodeException
- This exception is thrown if a code has expired.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UnexpectedLambdaException
- This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.UserLambdaValidationException
- This exception is thrown when the Amazon Cognito service encounters a user validation exception with the
Lambda service.InvalidLambdaResponseException
- This exception is thrown when Amazon Cognito encounters an invalid Lambda response.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.AliasExistsException
- This exception is thrown when a user tries to confirm the account with an email address or phone number
that has already been supplied as an alias for a different user profile. This exception indicates that an
account with this email address or phone already exists in a user pool that you've configured to use
email address or phone number as a sign-in alias.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.InvalidEmailRoleAccessPolicyException
- This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code:
400.CodeDeliveryFailureException
- This exception is thrown when a verification code fails to deliver successfully.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.UpdateUserPoolResult updateUserPool(UpdateUserPoolRequest updateUserPoolRequest)
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.
If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.
Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings using DescribeUserPool.
If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
updateUserPoolRequest
- Represents the request to update the user pool.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ConcurrentModificationException
- This exception is thrown if two or more modifications are happening concurrently.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.UserImportInProgressException
- This exception is thrown when you're trying to modify a user pool while a user import job is in progress
for that pool.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.InvalidSmsRoleAccessPolicyException
- This exception is returned when the role provided for SMS configuration doesn't have permission to
publish using Amazon SNS.InvalidSmsRoleTrustRelationshipException
- This exception is thrown when the trust relationship is not valid for the role provided for SMS
configuration. This can happen if you don't trust cognito-idp.amazonaws.com
or the external
ID provided in the role does not match what is provided in the SMS configuration for the user pool.UserPoolTaggingException
- This exception is thrown when a user pool tag can't be set or updated.InvalidEmailRoleAccessPolicyException
- This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code:
400.UpdateUserPoolClientResult updateUserPoolClient(UpdateUserPoolClientRequest updateUserPoolClientRequest)
Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings using DescribeUserPoolClient.
If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.
You can also use this operation to enable token revocation for user pool clients. For more information about revoking tokens, see RevokeToken.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
updateUserPoolClientRequest
- Represents the request to update the user pool client.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ConcurrentModificationException
- This exception is thrown if two or more modifications are happening concurrently.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.NotAuthorizedException
- This exception is thrown when a user isn't authorized.ScopeDoesNotExistException
- This exception is thrown when the specified scope doesn't exist.InvalidOAuthFlowException
- This exception is thrown when the specified OAuth flow is not valid.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.UpdateUserPoolDomainResult updateUserPoolDomain(UpdateUserPoolDomainRequest updateUserPoolDomainRequest)
Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool.
You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You can't use it to change the domain for a user pool.
A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain.
Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically.
However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito.
When you add your new certificate in ACM, you must choose US East (N. Virginia) as the Amazon Web Services Region.
After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain.
For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.
Learn more
updateUserPoolDomainRequest
- The UpdateUserPoolDomain request input.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.NotAuthorizedException
- This exception is thrown when a user isn't authorized.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.VerifySoftwareTokenResult verifySoftwareToken(VerifySoftwareTokenRequest verifySoftwareTokenRequest)
Use this API to register a user's entered time-based one-time password (TOTP) code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
verifySoftwareTokenRequest
- InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidUserPoolConfigurationException
- This exception is thrown when the user pool configuration is not valid.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.EnableSoftwareTokenMFAException
- This exception is thrown when there is a code mismatch and the service fails to configure the software
token TOTP multi-factor authentication (MFA).NotAuthorizedException
- This exception is thrown when a user isn't authorized.SoftwareTokenMFANotFoundException
- This exception is thrown when the software token time-based one-time password (TOTP) multi-factor
authentication (MFA) isn't activated for the user pool.CodeMismatchException
- This exception is thrown if the provided code doesn't match what the server was expecting.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.VerifyUserAttributeResult verifyUserAttribute(VerifyUserAttributeRequest verifyUserAttributeRequest)
Verifies the specified user attributes in the user pool.
If your user pool requires verification before Amazon Cognito updates the attribute value, VerifyUserAttribute updates the affected attribute to its pending value. For more information, see UserAttributeUpdateSettingsType.
Authorize this action with a signed-in user's access token. It must include the scope
aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.
verifyUserAttributeRequest
- Represents the request to verify user attributes.ResourceNotFoundException
- This exception is thrown when the Amazon Cognito service can't find the requested resource.InvalidParameterException
- This exception is thrown when the Amazon Cognito service encounters an invalid parameter.CodeMismatchException
- This exception is thrown if the provided code doesn't match what the server was expecting.ExpiredCodeException
- This exception is thrown if a code has expired.NotAuthorizedException
- This exception is thrown when a user isn't authorized.TooManyRequestsException
- This exception is thrown when the user has made too many requests for a given operation.LimitExceededException
- This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.PasswordResetRequiredException
- This exception is thrown when a password reset is required.UserNotFoundException
- This exception is thrown when a user isn't found.UserNotConfirmedException
- This exception is thrown when a user isn't confirmed successfully.InternalErrorException
- This exception is thrown when Amazon Cognito encounters an internal error.AliasExistsException
- This exception is thrown when a user tries to confirm the account with an email address or phone number
that has already been supplied as an alias for a different user profile. This exception indicates that an
account with this email address or phone already exists in a user pool that you've configured to use
email address or phone number as a sign-in alias.ForbiddenException
- This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with
your user pool.void shutdown()
ResponseMetadata getCachedResponseMetadata(AmazonWebServiceRequest request)
Response metadata is only cached for a limited period of time, so if you need to access this extra diagnostic information for an executed request, you should use this method to retrieve it as soon as possible after executing a request.
request
- The originally executed request.