Cognito Identity Provider

This page documents function available when using the Cognito_Identity_Provider module, created with @service Cognito_Identity_Provider.

Index

Documentation

Main.Cognito_Identity_Provider.add_custom_attributesMethod
add_custom_attributes(custom_attributes, user_pool_id)
add_custom_attributes(custom_attributes, user_pool_id, params::Dict{String,<:Any})

Adds additional user attributes to the user pool schema.

Arguments

  • custom_attributes: An array of custom attributes, such as Mutable and Name.
  • user_pool_id: The user pool ID for the user pool where you want to add custom attributes.
source
Main.Cognito_Identity_Provider.admin_add_user_to_groupMethod
admin_add_user_to_group(group_name, user_pool_id, username)
admin_add_user_to_group(group_name, user_pool_id, username, params::Dict{String,<:Any})

Adds the specified user to the specified group. Calling this action requires developer credentials.

Arguments

  • group_name: The group name.
  • user_pool_id: The user pool ID for the user pool.
  • username: The username for the user.
source
Main.Cognito_Identity_Provider.admin_confirm_sign_upMethod
admin_confirm_sign_up(user_pool_id, username)
admin_confirm_sign_up(user_pool_id, username, params::Dict{String,<:Any})

Confirms user registration as an admin without using a confirmation code. Works on any user. Calling this action requires developer credentials.

Arguments

  • user_pool_id: The user pool ID for which you want to confirm user registration.
  • username: The user name for which you want to confirm user registration.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. If your user pool configuration includes triggers, the AdminConfirmSignUp API action invokes the Lambda function that is specified for the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. In this payload, the clientMetadata attribute provides the data that you assigned to the ClientMetadata parameter in your AdminConfirmSignUp request. In your function code in Lambda, you can process the ClientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
source
Main.Cognito_Identity_Provider.admin_create_userMethod
admin_create_user(user_pool_id, username)
admin_create_user(user_pool_id, username, params::Dict{String,<:Any})

Creates a new user in the specified user pool. If MessageAction isn't set, the default is to send a welcome message via email or phone (SMS). This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. This message is based on a template that you configured in your call to create or update a user pool. This template includes your custom sign-up instructions and placeholders for user name and temporary password. Alternatively, you can call AdminCreateUser with SUPPRESS for the MessageAction parameter, and Amazon Cognito won't send any email. In either case, the user will be in the FORCECHANGEPASSWORD state until they sign in and change their password. AdminCreateUser requires developer credentials.

Arguments

  • user_pool_id: The user pool ID for the user pool where the user will be created.
  • username: The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username can't be changed.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminCreateUser API action, Amazon Cognito invokes the function that is assigned to the pre sign-up trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminCreateUser request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
  • "DesiredDeliveryMediums": Specify "EMAIL" if email will be used to send the welcome message. Specify "SMS" if the phone number will be used. The default value is "SMS". You can specify more than one value.
  • "ForceAliasCreation": This parameter is used only if the phonenumberverified or email_verified attribute is set to True. Otherwise, it is ignored. If this parameter is set to True and the phone number or email address specified in the UserAttributes parameter already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias. If this parameter is set to False, the API throws an AliasExistsException error if the alias already exists. The default value is False.
  • "MessageAction": Set to RESEND to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to SUPPRESS to suppress sending the message. You can specify only one value.
  • "TemporaryPassword": The user's temporary password. This password must conform to the password policy that you specified when you created the user pool. The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page, along with a new password to be used in all future sign-ins. This parameter isn't required. If you don't specify a value, Amazon Cognito generates one for you. The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter.
  • "UserAttributes": An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than Username. However, any attributes that you specify as required (when creating a user pool or in the Attributes tab of the console) either you should supply (in your call to AdminCreateUser) or the user should supply (when they sign up in response to your welcome message). For custom attributes, you must prepend the custom: prefix to the attribute name. To send a message inviting the user to sign up, you must specify the user's email address or phone number. You can do this in your call to AdminCreateUser or in the Users tab of the Amazon Cognito console for managing your user pools. In your call to AdminCreateUser, you can set the emailverified attribute to True, and you can set the phonenumberverified attribute to True. You can also do this by calling AdminUpdateUserAttributes. email: The email address of the user to whom the message that contains the code and username will be sent. Required if the emailverified attribute is set to True, or if "EMAIL" is specified in the DesiredDeliveryMediums parameter. phonenumber: The phone number of the user to whom the message that contains the code and username will be sent. Required if the phonenumber_verified attribute is set to True, or if "SMS" is specified in the DesiredDeliveryMediums parameter.
  • "ValidationData": The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. For example, you might choose to allow or disallow user sign-up based on the user's domain. To configure custom validation, you must create a Pre Sign-up Lambda trigger for the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the validation data and uses it in the validation process. The user's validation data isn't persisted.
source
Main.Cognito_Identity_Provider.admin_delete_userMethod
admin_delete_user(user_pool_id, username)
admin_delete_user(user_pool_id, username, params::Dict{String,<:Any})

Deletes a user as an administrator. Works on any user. Calling this action requires developer credentials.

Arguments

  • user_pool_id: The user pool ID for the user pool where you want to delete the user.
  • username: The user name of the user you want to delete.
source
Main.Cognito_Identity_Provider.admin_delete_user_attributesMethod
admin_delete_user_attributes(user_attribute_names, user_pool_id, username)
admin_delete_user_attributes(user_attribute_names, user_pool_id, username, params::Dict{String,<:Any})

Deletes the user attributes in a user pool as an administrator. Works on any user. Calling this action requires developer credentials.

Arguments

  • user_attribute_names: An array of strings representing the user attribute names you want to delete. For custom attributes, you must prepend the custom: prefix to the attribute name.
  • user_pool_id: The user pool ID for the user pool where you want to delete user attributes.
  • username: The user name of the user from which you would like to delete attributes.
source
Main.Cognito_Identity_Provider.admin_disable_provider_for_userMethod
admin_disable_provider_for_user(user, user_pool_id)
admin_disable_provider_for_user(user, user_pool_id, params::Dict{String,<:Any})

Prevents the user from signing in with the specified external (SAML or social) identity provider (IdP). If the user that you want to deactivate is a Amazon Cognito user pools native username + password user, they can't use their password to sign in. If the user to deactivate is a linked external IdP user, any link between that user and an existing user is removed. When the external user signs in again, and the user is no longer attached to the previously linked DestinationUser, the user must create a new user account. See AdminLinkProviderForUser. This action is enabled only for admin access and requires developer credentials. The ProviderName must match the value specified when creating an IdP for the pool. To deactivate a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be CognitoSubject. The ProviderAttributeValue must be the name that is used in the user pool for the user. The ProviderAttributeName must always be CognitoSubject for social IdPs. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user. For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked using AdminLinkProviderForUser call. (If the linking was done with ProviderAttributeName set to CognitoSubject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be CognitoSubject and ProviderAttributeValue must be the subject of the SAML assertion.

Arguments

  • user: The user to be disabled.
  • user_pool_id: The user pool ID for the user pool.
source
Main.Cognito_Identity_Provider.admin_disable_userMethod
admin_disable_user(user_pool_id, username)
admin_disable_user(user_pool_id, username, params::Dict{String,<:Any})

Deactivates a user and revokes all access tokens for the user. A deactivated user can't sign in, but still appears in the responses to GetUser and ListUsers API requests. You must make this API request with Amazon Web Services credentials that have cognito-idp:AdminDisableUser permissions.

Arguments

  • user_pool_id: The user pool ID for the user pool where you want to disable the user.
  • username: The user name of the user you want to disable.
source
Main.Cognito_Identity_Provider.admin_enable_userMethod
admin_enable_user(user_pool_id, username)
admin_enable_user(user_pool_id, username, params::Dict{String,<:Any})

Enables the specified user as an administrator. Works on any user. Calling this action requires developer credentials.

Arguments

  • user_pool_id: The user pool ID for the user pool where you want to enable the user.
  • username: The user name of the user you want to enable.
source
Main.Cognito_Identity_Provider.admin_forget_deviceMethod
admin_forget_device(device_key, user_pool_id, username)
admin_forget_device(device_key, user_pool_id, username, params::Dict{String,<:Any})

Forgets the device, as an administrator. Calling this action requires developer credentials.

Arguments

  • device_key: The device key.
  • user_pool_id: The user pool ID.
  • username: The user name.
source
Main.Cognito_Identity_Provider.admin_get_deviceMethod
admin_get_device(device_key, user_pool_id, username)
admin_get_device(device_key, user_pool_id, username, params::Dict{String,<:Any})

Gets the device, as an administrator. Calling this action requires developer credentials.

Arguments

  • device_key: The device key.
  • user_pool_id: The user pool ID.
  • username: The user name.
source
Main.Cognito_Identity_Provider.admin_get_userMethod
admin_get_user(user_pool_id, username)
admin_get_user(user_pool_id, username, params::Dict{String,<:Any})

Gets the specified user by user name in a user pool as an administrator. Works on any user. Calling this action requires developer credentials.

Arguments

  • user_pool_id: The user pool ID for the user pool where you want to get information about the user.
  • username: The user name of the user you want to retrieve.
source
Main.Cognito_Identity_Provider.admin_initiate_authMethod
admin_initiate_auth(auth_flow, client_id, user_pool_id)
admin_initiate_auth(auth_flow, client_id, user_pool_id, params::Dict{String,<:Any})

Initiates the authentication flow, as an administrator. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. Calling this action requires developer credentials.

Arguments

  • auth_flow: The authentication flow for this call to run. The API action will depend on this value. For example: REFRESHTOKENAUTH will take in a valid refresh token and return new tokens. USERSRPAUTH will take in USERNAME and SRPA and return the Secure Remote Password (SRP) protocol variables to be used for next challenge execution. ADMINUSERPASSWORDAUTH will take in USERNAME and PASSWORD and return the next challenge or tokens. Valid values include: USERSRPAUTH: Authentication flow for the Secure Remote Password (SRP) protocol. REFRESHTOKENAUTH/REFRESHTOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token. CUSTOMAUTH: Custom authentication flow. ADMINNOSRPAUTH: Non-SRP authentication flow; you can pass in the USERNAME and PASSWORD directly if the flow is enabled for calling the app client. ADMINUSERPASSWORDAUTH: Admin-based user password authentication. This replaces the ADMINNOSRP_AUTH authentication flow. In this flow, Amazon Cognito receives the password in the request instead of using the SRP process to verify passwords.
  • client_id: The app client ID.
  • user_pool_id: The ID of the Amazon Cognito user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AnalyticsMetadata": The analytics metadata for collecting Amazon Pinpoint metrics for AdminInitiateAuth calls.
  • "AuthParameters": The authentication parameters. These are inputs corresponding to the AuthFlow that you're invoking. The required values depend on the value of AuthFlow: For USERSRPAUTH: USERNAME (required), SRPA (required), SECRETHASH (required if the app client is configured with a client secret), DEVICEKEY. For REFRESHTOKENAUTH/REFRESHTOKEN: REFRESHTOKEN (required), SECRETHASH (required if the app client is configured with a client secret), DEVICEKEY. For ADMINNOSRPAUTH: USERNAME (required), SECRETHASH (if app client is configured with client secret), PASSWORD (required), DEVICEKEY. For CUSTOMAUTH: USERNAME (required), SECRETHASH (if app client is configured with client secret), DEVICEKEY. To start the authentication flow with password verification, include ChallengeName: SRPA and SRPA: (The SRPA Value).
  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminInitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers: Pre signup Pre authentication User migration When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminInitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs. When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it doesn't provide the ClientMetadata value as input: Post authentication Custom message Pre token generation Create auth challenge Define auth challenge Verify auth challenge For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
  • "ContextData": Contextual data about your user session, such as the device fingerprint, IP address, or location. Amazon Cognito advanced security evaluates the risk of an authentication event based on the context that your app generates and passes to Amazon Cognito when it makes API requests.
source
Main.Cognito_Identity_Provider.admin_link_provider_for_userMethod
admin_link_provider_for_user(destination_user, source_user, user_pool_id)
admin_link_provider_for_user(destination_user, source_user, user_pool_id, params::Dict{String,<:Any})

Links an existing user account in a user pool (DestinationUser) to an identity from an external IdP (SourceUser) based on a specified attribute name and value from the external IdP. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in. You can then use the federated user identity to sign in as the existing user account. For example, if there is an existing user with a username and password, this API links that user to a federated user identity. When the user signs in with a federated user identity, they sign in as the existing user account. The maximum number of federated identities linked to a user is five. Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external IdPs and provider attributes that have been trusted by the application owner. This action is administrative and requires developer credentials.

Arguments

  • destination_user: The existing user in the user pool that you want to assign to the external IdP user account. This user can be a native (Username + Password) Amazon Cognito user pools user or a federated user (for example, a SAML or Facebook user). If the user doesn't exist, Amazon Cognito generates an exception. Amazon Cognito returns this user when the new user (with the linked IdP attribute) signs in. For a native username + password user, the ProviderAttributeValue for the DestinationUser should be the username in the user pool. For a federated user, it should be the provider-specific user_id. The ProviderAttributeName of the DestinationUser is ignored. The ProviderName should be set to Cognito for users in Cognito user pools. All attributes in the DestinationUser profile must be mutable. If you have assigned the user any immutable custom attributes, the operation won't succeed.
  • source_user: An external IdP account for a user who doesn't exist yet in the user pool. This user must be a federated user (for example, a SAML or Facebook user), not another native user. If the SourceUser is using a federated social IdP, such as Facebook, Google, or Login with Amazon, you must set the ProviderAttributeName to CognitoSubject. For social IdPs, the ProviderName will be Facebook, Google, or LoginWithAmazon, and Amazon Cognito will automatically parse the Facebook, Google, and Login with Amazon tokens for id, sub, and userid, respectively. The ProviderAttributeValue for the user must be the same value as the id, sub, or userid value found in the social IdP token. For SAML, the ProviderAttributeName can be any value that matches a claim in the SAML assertion. If you want to link SAML users based on the subject of the SAML assertion, you should map the subject to a claim through the SAML IdP and submit that claim name as the ProviderAttributeName. If you set ProviderAttributeName to CognitoSubject, Amazon Cognito will automatically parse the default unique identifier found in the subject from the SAML token.
  • user_pool_id: The user pool ID for the user pool.
source
Main.Cognito_Identity_Provider.admin_list_devicesMethod
admin_list_devices(user_pool_id, username)
admin_list_devices(user_pool_id, username, params::Dict{String,<:Any})

Lists devices, as an administrator. Calling this action requires developer credentials.

Arguments

  • user_pool_id: The user pool ID.
  • username: The user name.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "Limit": The limit of the devices request.
  • "PaginationToken": The pagination token.
source
Main.Cognito_Identity_Provider.admin_list_groups_for_userMethod
admin_list_groups_for_user(user_pool_id, username)
admin_list_groups_for_user(user_pool_id, username, params::Dict{String,<:Any})

Lists the groups that the user belongs to. Calling this action requires developer credentials.

Arguments

  • user_pool_id: The user pool ID for the user pool.
  • username: The username for the user.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "Limit": The limit of the request to list groups.
  • "NextToken": An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
source
Main.Cognito_Identity_Provider.admin_list_user_auth_eventsMethod
admin_list_user_auth_events(user_pool_id, username)
admin_list_user_auth_events(user_pool_id, username, params::Dict{String,<:Any})

A history of user activity and any risks detected as part of Amazon Cognito advanced security.

Arguments

  • user_pool_id: The user pool ID.
  • username: The user pool username or an alias.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "MaxResults": The maximum number of authentication events to return. Returns 60 events if you set MaxResults to 0, or if you don't include a MaxResults parameter.
  • "NextToken": A pagination token.
source
Main.Cognito_Identity_Provider.admin_remove_user_from_groupMethod
admin_remove_user_from_group(group_name, user_pool_id, username)
admin_remove_user_from_group(group_name, user_pool_id, username, params::Dict{String,<:Any})

Removes the specified user from the specified group. Calling this action requires developer credentials.

Arguments

  • group_name: The group name.
  • user_pool_id: The user pool ID for the user pool.
  • username: The username for the user.
source
Main.Cognito_Identity_Provider.admin_reset_user_passwordMethod
admin_reset_user_password(user_pool_id, username)
admin_reset_user_password(user_pool_id, username, params::Dict{String,<:Any})

Resets the specified user's password in a user pool as an administrator. Works on any user. When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. Calling this action requires developer credentials.

Arguments

  • user_pool_id: The user pool ID for the user pool where you want to reset the user's password.
  • username: The user name of the user whose password you want to reset.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminResetUserPassword API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminResetUserPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
source
Main.Cognito_Identity_Provider.admin_respond_to_auth_challengeMethod
admin_respond_to_auth_challenge(challenge_name, client_id, user_pool_id)
admin_respond_to_auth_challenge(challenge_name, client_id, user_pool_id, params::Dict{String,<:Any})

Responds to an authentication challenge, as an administrator. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. Calling this action requires developer credentials.

Arguments

  • challenge_name: The challenge name. For more information, see AdminInitiateAuth.
  • client_id: The app client ID.
  • user_pool_id: The ID of the Amazon Cognito user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AnalyticsMetadata": The analytics metadata for collecting Amazon Pinpoint metrics for AdminRespondToAuthChallenge calls.
  • "ChallengeResponses": The challenge responses. These are inputs corresponding to the value of ChallengeName, for example: SMSMFA: SMSMFACODE, USERNAME, SECRETHASH (if app client is configured with client secret). PASSWORDVERIFIER: PASSWORDCLAIMSIGNATURE, PASSWORDCLAIMSECRETBLOCK, TIMESTAMP, USERNAME, SECRETHASH (if app client is configured with client secret). PASSWORDVERIFIER requires DEVICEKEY when signing in with a remembered device. ADMINNOSRPAUTH: PASSWORD, USERNAME, SECRETHASH (if app client is configured with client secret). NEWPASSWORDREQUIRED: NEWPASSWORD, USERNAME, SECRETHASH (if app client is configured with client secret). To set any required attributes that Amazon Cognito returned as requiredAttributes in the AdminInitiateAuth response, add a userAttributes.attributename parameter. This parameter can also set values for writable attributes that aren't required by your user pool. In a NEWPASSWORDREQUIRED challenge response, you can't modify a required attribute that already has a value. In AdminRespondToAuthChallenge, set a value for any keys that Amazon Cognito returned in the requiredAttributes parameter, then use the AdminUpdateUserAttributes API operation to modify the value of any additional attributes. MFASETUP requires USERNAME, plus you must use the session value returned by VerifySoftwareToken in the Session parameter. The value of the USERNAME attribute must be the user's actual username, not an alias (such as an email address or phone number). To make this simpler, the AdminInitiateAuth response includes the actual username value in the USERNAMEUSERIDFOR_SRP attribute. This happens even if you specified an alias in your call to AdminInitiateAuth.
  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminRespondToAuthChallenge API action, Amazon Cognito invokes any functions that you have assigned to the following triggers: pre sign-up custom message post authentication user migration pre token generation define auth challenge create auth challenge verify auth challenge response When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute that provides the data that you assigned to the ClientMetadata parameter in your AdminRespondToAuthChallenge request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
  • "ContextData": Contextual data about your user session, such as the device fingerprint, IP address, or location. Amazon Cognito advanced security evaluates the risk of an authentication event based on the context that your app generates and passes to Amazon Cognito when it makes API requests.
  • "Session": The session that should be passed both ways in challenge-response calls to the service. If an InitiateAuth or RespondToAuthChallenge API call determines that the caller must pass another challenge, it returns a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
source
Main.Cognito_Identity_Provider.admin_set_user_mfapreferenceMethod
admin_set_user_mfapreference(user_pool_id, username)
admin_set_user_mfapreference(user_pool_id, username, params::Dict{String,<:Any})

The user's multi-factor authentication (MFA) preference, including which MFA options are activated, and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in.

Arguments

  • user_pool_id: The user pool ID.
  • username: The user pool username or alias.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "SMSMfaSettings": The SMS text message MFA settings.
  • "SoftwareTokenMfaSettings": The time-based one-time password software token MFA settings.
source
Main.Cognito_Identity_Provider.admin_set_user_passwordMethod
admin_set_user_password(password, user_pool_id, username)
admin_set_user_password(password, user_pool_id, username, params::Dict{String,<:Any})

Sets the specified user's password in a user pool as an administrator. Works on any user. The password can be temporary or permanent. If it is temporary, the user status enters the FORCECHANGEPASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEWPASSWORDREQUIRED challenge. If the user doesn't sign in before it expires, the user won't be able to sign in, and an administrator must reset their password. Once the user has set a new password, or the password is permanent, the user status is set to Confirmed.

Arguments

  • password: The password for the user.
  • user_pool_id: The user pool ID for the user pool where you want to set the user's password.
  • username: The user name of the user whose password you want to set.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "Permanent": True if the password is permanent, False if it is temporary.
source
Main.Cognito_Identity_Provider.admin_set_user_settingsMethod
admin_set_user_settings(mfaoptions, user_pool_id, username)
admin_set_user_settings(mfaoptions, user_pool_id, username, params::Dict{String,<:Any})

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead.

Arguments

  • mfaoptions: You can use this parameter only to set an SMS configuration that uses SMS for delivery.
  • user_pool_id: The ID of the user pool that contains the user whose options you're setting.
  • username: The user name of the user whose options you're setting.
source
Main.Cognito_Identity_Provider.admin_update_auth_event_feedbackMethod
admin_update_auth_event_feedback(event_id, feedback_value, user_pool_id, username)
admin_update_auth_event_feedback(event_id, feedback_value, user_pool_id, username, params::Dict{String,<:Any})

Provides feedback for an authentication event indicating if it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

Arguments

  • event_id: The authentication event ID.
  • feedback_value: The authentication event feedback value.
  • user_pool_id: The user pool ID.
  • username: The user pool username.
source
Main.Cognito_Identity_Provider.admin_update_device_statusMethod
admin_update_device_status(device_key, user_pool_id, username)
admin_update_device_status(device_key, user_pool_id, username, params::Dict{String,<:Any})

Updates the device status as an administrator. Calling this action requires developer credentials.

Arguments

  • device_key: The device key.
  • user_pool_id: The user pool ID.
  • username: The user name.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "DeviceRememberedStatus": The status indicating whether a device has been remembered or not.
source
Main.Cognito_Identity_Provider.admin_update_user_attributesMethod
admin_update_user_attributes(user_attributes, user_pool_id, username)
admin_update_user_attributes(user_attributes, user_pool_id, username, params::Dict{String,<:Any})

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. For custom attributes, you must prepend the custom: prefix to the attribute name. In addition to updating user attributes, this API can also be used to mark phone and email as verified. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. Calling this action requires developer credentials.

Arguments

  • user_attributes: An array of name-value pairs representing user attributes. For custom attributes, you must prepend the custom: prefix to the attribute name. If your user pool requires verification before Amazon Cognito updates an attribute value that you specify in this request, Amazon Cognito doesn’t immediately update the value of that attribute. After your user receives and responds to a verification message to verify the new value, Amazon Cognito updates the attribute value. Your user can sign in and receive messages with the original attribute value until they verify the new value. To update the value of an attribute that requires verification in the same API request, include the emailverified or phonenumberverified attribute, with a value of true. If you set the emailverified or phonenumberverified value for an email or phone_number attribute that requires verification to true, Amazon Cognito doesn’t send a verification message to your user.
  • user_pool_id: The user pool ID for the user pool where you want to update user attributes.
  • username: The user name of the user for whom you want to update user attributes.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminUpdateUserAttributes request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
source
Main.Cognito_Identity_Provider.admin_user_global_sign_outMethod
admin_user_global_sign_out(user_pool_id, username)
admin_user_global_sign_out(user_pool_id, username, params::Dict{String,<:Any})

Signs out a user from all devices. You must sign AdminUserGlobalSignOut requests with Amazon Web Services credentials. It also invalidates all refresh tokens that Amazon Cognito has issued to a user. The user's current access and ID tokens remain valid until they expire. By default, access and ID tokens expire one hour after they're issued. A user can still use a hosted UI cookie to retrieve new tokens for the duration of the cookie validity period of 1 hour. Calling this action requires developer credentials.

Arguments

  • user_pool_id: The user pool ID.
  • username: The user name.
source
Main.Cognito_Identity_Provider.associate_software_tokenMethod
associate_software_token()
associate_software_token(params::Dict{String,<:Any})

Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) for a user, with a unique private key that Amazon Cognito generates and returns in the API response. You can authorize an AssociateSoftwareToken request with either the user's access token, or a session string from a challenge response that you received from Amazon Cognito. Amazon Cognito disassociates an existing software token when you verify the new token in a VerifySoftwareToken API request. If you don't verify the software token and your user pool doesn't require MFA, the user can then authenticate with user name and password credentials alone. If your user pool requires TOTP MFA, Amazon Cognito generates an MFASETUP or SOFTWARETOKENSETUP challenge each time your user signs. Complete setup with AssociateSoftwareToken and VerifySoftwareToken. After you set up software token MFA for your user, Amazon Cognito generates a SOFTWARETOKEN_MFA challenge when they authenticate. Respond to this challenge with your user's TOTP.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AccessToken": A valid access token that Amazon Cognito issued to the user whose software token you want to generate.
  • "Session": The session that should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.
source
Main.Cognito_Identity_Provider.change_passwordMethod
change_password(access_token, previous_password, proposed_password)
change_password(access_token, previous_password, proposed_password, params::Dict{String,<:Any})

Changes the password for a specified user in a user pool.

Arguments

  • access_token: A valid access token that Amazon Cognito issued to the user whose password you want to change.
  • previous_password: The old password.
  • proposed_password: The new password.
source
Main.Cognito_Identity_Provider.confirm_deviceMethod
confirm_device(access_token, device_key)
confirm_device(access_token, device_key, params::Dict{String,<:Any})

Confirms tracking of the device. This API call is the call that begins device tracking.

Arguments

  • access_token: A valid access token that Amazon Cognito issued to the user whose device you want to confirm.
  • device_key: The device key.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "DeviceName": The device name.
  • "DeviceSecretVerifierConfig": The configuration of the device secret verifier.
source
Main.Cognito_Identity_Provider.confirm_forgot_passwordMethod
confirm_forgot_password(client_id, confirmation_code, password, username)
confirm_forgot_password(client_id, confirmation_code, password, username, params::Dict{String,<:Any})

Allows a user to enter a confirmation code to reset a forgotten password.

Arguments

  • client_id: The app client ID of the app associated with the user pool.
  • confirmation_code: The confirmation code from your user's request to reset their password. For more information, see ForgotPassword.
  • password: The new password that your user wants to set.
  • username: The user name of the user for whom you want to enter a code to retrieve a forgotten password.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AnalyticsMetadata": The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmForgotPassword calls.
  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ConfirmForgotPassword API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmForgotPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
  • "SecretHash": A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
  • "UserContextData": Contextual data about your user session, such as the device fingerprint, IP address, or location. Amazon Cognito advanced security evaluates the risk of an authentication event based on the context that your app generates and passes to Amazon Cognito when it makes API requests.
source
Main.Cognito_Identity_Provider.confirm_sign_upMethod
confirm_sign_up(client_id, confirmation_code, username)
confirm_sign_up(client_id, confirmation_code, username, params::Dict{String,<:Any})

Confirms registration of a new user.

Arguments

  • client_id: The ID of the app client associated with the user pool.
  • confirmation_code: The confirmation code sent by a user's request to confirm registration.
  • username: The user name of the user whose registration you want to confirm.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AnalyticsMetadata": The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmSignUp calls.
  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmSignUp request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
  • "ForceAliasCreation": Boolean to be specified to force user confirmation irrespective of existing alias. By default set to False. If this parameter is set to True and the phone number/email used for sign up confirmation already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user being confirmed. If set to False, the API will throw an AliasExistsException error.
  • "SecretHash": A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
  • "UserContextData": Contextual data about your user session, such as the device fingerprint, IP address, or location. Amazon Cognito advanced security evaluates the risk of an authentication event based on the context that your app generates and passes to Amazon Cognito when it makes API requests.
source
Main.Cognito_Identity_Provider.create_groupMethod
create_group(group_name, user_pool_id)
create_group(group_name, user_pool_id, params::Dict{String,<:Any})

Creates a new group in the specified user pool. Calling this action requires developer credentials.

Arguments

  • group_name: The name of the group. Must be unique.
  • user_pool_id: The user pool ID for the user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "Description": A string containing the description of the group.
  • "Precedence": A non-negative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower Precedence values take precedence over groups with higher or null Precedence values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN is given in the user's tokens for the cognito:roles and cognito:preferredrole claims. Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferredrole claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim isn't set in users' tokens. The default Precedence value is null. The maximum Precedence value is 2^31-1.
  • "RoleArn": The role Amazon Resource Name (ARN) for the group.
source
Main.Cognito_Identity_Provider.create_identity_providerMethod
create_identity_provider(provider_details, provider_name, provider_type, user_pool_id)
create_identity_provider(provider_details, provider_name, provider_type, user_pool_id, params::Dict{String,<:Any})

Creates an IdP for a user pool.

Arguments

  • provider_details: The IdP details. The following list describes the provider detail keys for each IdP type. For Google and Login with Amazon: clientid clientsecret authorizescopes For Facebook: clientid clientsecret authorizescopes apiversion For Sign in with Apple: clientid teamid keyid privatekey authorizescopes For OpenID Connect (OIDC) providers: clientid clientsecret attributesrequestmethod oidcissuer authorizescopes The following keys are only present if Amazon Cognito didn't discover them at the oidcissuer URL. authorizeurl tokenurl attributesurl jwksuri Amazon Cognito sets the value of the following keys automatically. They are read-only. attributesurladdattributes For SAML providers: MetadataFile or MetadataURL IDPSignout optional
  • provider_name: The IdP name.
  • provider_type: The IdP type.
  • user_pool_id: The user pool ID.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AttributeMapping": A mapping of IdP attributes to standard and custom user pool attributes.
  • "IdpIdentifiers": A list of IdP identifiers.
source
Main.Cognito_Identity_Provider.create_resource_serverMethod
create_resource_server(identifier, name, user_pool_id)
create_resource_server(identifier, name, user_pool_id, params::Dict{String,<:Any})

Creates a new OAuth2.0 resource server and defines custom scopes within it.

Arguments

  • identifier: A unique resource server identifier for the resource server. This could be an HTTPS endpoint where the resource server is located, such as https://my-weather-api.example.com.
  • name: A friendly name for the resource server.
  • user_pool_id: The user pool ID for the user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "Scopes": A list of scopes. Each scope is a key-value map with the keys name and description.
source
Main.Cognito_Identity_Provider.create_user_import_jobMethod
create_user_import_job(cloud_watch_logs_role_arn, job_name, user_pool_id)
create_user_import_job(cloud_watch_logs_role_arn, job_name, user_pool_id, params::Dict{String,<:Any})

Creates the user import job.

Arguments

  • cloud_watch_logs_role_arn: The role ARN for the Amazon CloudWatch Logs Logging role for the user import job.
  • job_name: The job name for the user import job.
  • user_pool_id: The user pool ID for the user pool that the users are being imported into.
source
Main.Cognito_Identity_Provider.create_user_poolMethod
create_user_pool(pool_name)
create_user_pool(pool_name, params::Dict{String,<:Any})

Creates a new Amazon Cognito user pool and sets the password policy for the pool. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Arguments

  • pool_name: A string used to name the user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AccountRecoverySetting": The available verified method a user can use to recover their password when they call ForgotPassword. You can use this setting to define a preferred method when a user has more than one method available. With this setting, SMS doesn't qualify for a valid password recovery mechanism if the user also has SMS multi-factor authentication (MFA) activated. In the absence of this setting, Amazon Cognito uses the legacy behavior to determine the recovery method where SMS is preferred through email.
  • "AdminCreateUserConfig": The configuration for AdminCreateUser requests.
  • "AliasAttributes": Attributes supported as an alias for this user pool. Possible values: phonenumber, email, or preferredusername.
  • "AutoVerifiedAttributes": The attributes to be auto-verified. Possible values: email, phone_number.
  • "DeletionProtection": When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature. When you try to delete a protected user pool in a DeleteUserPool API request, Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, send a new DeleteUserPool request after you deactivate deletion protection in an UpdateUserPool API request.
  • "DeviceConfiguration": The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool. When you provide a value for any DeviceConfiguration field, you activate the Amazon Cognito device-remembering feature.
  • "EmailConfiguration": The email configuration of your user pool. The email configuration type sets your preferred sending method, Amazon Web Services Region, and sender for messages from your user pool.
  • "EmailVerificationMessage": This parameter is no longer used. See VerificationMessageTemplateType.
  • "EmailVerificationSubject": This parameter is no longer used. See VerificationMessageTemplateType.
  • "LambdaConfig": The Lambda trigger configuration information for the new user pool. In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you must make an extra call to add permission for these event sources to invoke your Lambda function. For more information on using the Lambda API to add permission, see AddPermission . For adding permission using the CLI, see add-permission .
  • "MfaConfiguration": Specifies MFA configuration details.
  • "Policies": The policies associated with the new user pool.
  • "Schema": An array of schema attributes for the new user pool. These attributes can be standard or custom attributes.
  • "SmsAuthenticationMessage": A string representing the SMS authentication message.
  • "SmsConfiguration": The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your Amazon Web Services account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the Amazon Web Services Region that you want, the Amazon Cognito user pool uses an Identity and Access Management (IAM) role in your Amazon Web Services account.
  • "SmsVerificationMessage": This parameter is no longer used. See VerificationMessageTemplateType.
  • "UserAttributeUpdateSettings": The settings for updates to user attributes. These settings include the property AttributesRequireVerificationBeforeUpdate, a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users' email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers.
  • "UserPoolAddOns": Enables advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".
  • "UserPoolTags": The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
  • "UsernameAttributes": Specifies whether a user can use an email address or phone number as a username when they sign up.
  • "UsernameConfiguration": Case sensitivity on the username input for the selected sign-in option. For example, when case sensitivity is set to False, users can sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.
  • "VerificationMessageTemplate": The template for the verification message that the user sees when the app requests permission to access the user's information.
source
Main.Cognito_Identity_Provider.create_user_pool_clientMethod
create_user_pool_client(client_name, user_pool_id)
create_user_pool_client(client_name, user_pool_id, params::Dict{String,<:Any})

Creates the user pool client. When you create a new user pool client, token revocation is automatically activated. For more information about revoking tokens, see RevokeToken.

Arguments

  • client_name: The client name for the user pool client you would like to create.
  • user_pool_id: The user pool ID for the user pool where you want to create a user pool client.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AccessTokenValidity": The access token time limit. After this limit expires, your user can't use their access token. To specify the time unit for AccessTokenValidity as seconds, minutes, hours, or days, set a TokenValidityUnits value in your API request. For example, when you set AccessTokenValidity to 10 and TokenValidityUnits to hours, your user can authorize access with their access token for 10 hours. The default time unit for AccessTokenValidity in an API request is hours. Valid range is displayed below in seconds. If you don't specify otherwise in the configuration of your app client, your access tokens are valid for one hour.
  • "AllowedOAuthFlows": The allowed OAuth flows. code Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the /oauth2/token endpoint. implicit Issue the access token (and, optionally, ID token, based on scopes) directly to your user. client_credentials Issue the access token from the /oauth2/token endpoint directly to a non-person user using a combination of the client ID and client secret.
  • "AllowedOAuthFlowsUserPoolClient": Set to true if the client is allowed to follow the OAuth protocol when interacting with Amazon Cognito user pools.
  • "AllowedOAuthScopes": The allowed OAuth scopes. Possible values provided by OAuth are phone, email, openid, and profile. Possible values provided by Amazon Web Services are aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.
  • "AnalyticsConfiguration": The user pool analytics configuration for collecting metrics and sending them to your Amazon Pinpoint campaign. In Amazon Web Services Regions where Amazon Pinpoint isn't available, user pools only support sending events to Amazon Pinpoint projects in Amazon Web Services Region us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.
  • "AuthSessionValidity": Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.
  • "CallbackURLs": A list of allowed redirect (callback) URLs for the IdPs. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
  • "DefaultRedirectURI": The default redirect URI. Must be in the CallbackURLs list. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
  • "EnablePropagateAdditionalUserContextData": Activates the propagation of additional user context data. For more information about propagation of user context data, see Adding advanced security to a user pool. If you don’t include this parameter, you can't send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate EnablePropagateAdditionalUserContextData in an app client that has a client secret.
  • "EnableTokenRevocation": Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken. If you don't include this parameter, token revocation is automatically activated for the new user pool client.
  • "ExplicitAuthFlows": The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions. If you don't specify a value for ExplicitAuthFlows, your user client supports ALLOWREFRESHTOKENAUTH, ALLOWUSERSRPAUTH, and ALLOWCUSTOMAUTH. Valid values include: ALLOWADMINUSERPASSWORDAUTH: Enable admin based user password authentication flow ADMINUSERPASSWORDAUTH. This setting replaces the ADMINNOSRPAUTH setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password. ALLOWCUSTOMAUTH: Enable Lambda trigger based authentication. ALLOWUSERPASSWORDAUTH: Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords. ALLOWUSERSRPAUTH: Enable SRP-based authentication. ALLOWREFRESHTOKENAUTH: Enable authflow to refresh tokens. In some environments, you will see the values ADMINNOSRPAUTH, CUSTOMAUTHFLOWONLY, or USERPASSWORDAUTH. You can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW, like ALLOWUSERSRP_AUTH.
  • "GenerateSecret": Boolean to specify whether you want to generate a secret for the user pool client being created.
  • "IdTokenValidity": The ID token time limit. After this limit expires, your user can't use their ID token. To specify the time unit for IdTokenValidity as seconds, minutes, hours, or days, set a TokenValidityUnits value in your API request. For example, when you set IdTokenValidity as 10 and TokenValidityUnits as hours, your user can authenticate their session with their ID token for 10 hours. The default time unit for AccessTokenValidity in an API request is hours. Valid range is displayed below in seconds. If you don't specify otherwise in the configuration of your app client, your ID tokens are valid for one hour.
  • "LogoutURLs": A list of allowed logout URLs for the IdPs.
  • "PreventUserExistenceErrors": Errors and responses that you want Amazon Cognito APIs to return during authentication, account confirmation, and password recovery when the user doesn't exist in the user pool. When set to ENABLED and the user doesn't exist, authentication returns an error indicating either the username or password was incorrect. Account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs return a UserNotFoundException exception if the user doesn't exist in the user pool. Valid values include: ENABLED - This prevents user existence-related errors. LEGACY - This represents the early behavior of Amazon Cognito where user existence related errors aren't prevented.
  • "ReadAttributes": The read attributes.
  • "RefreshTokenValidity": The refresh token time limit. After this limit expires, your user can't use their refresh token. To specify the time unit for RefreshTokenValidity as seconds, minutes, hours, or days, set a TokenValidityUnits value in your API request. For example, when you set RefreshTokenValidity as 10 and TokenValidityUnits as days, your user can refresh their session and retrieve new access and ID tokens for 10 days. The default time unit for RefreshTokenValidity in an API request is days. You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days. Valid range is displayed below in seconds. If you don't specify otherwise in the configuration of your app client, your refresh tokens are valid for 30 days.
  • "SupportedIdentityProviders": A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: COGNITO, Facebook, Google, SignInWithApple, and LoginWithAmazon. You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example MySAMLIdP or MyOIDCIdP.
  • "TokenValidityUnits": The units in which the validity times are represented. The default unit for RefreshToken is days, and default for ID and access tokens are hours.
  • "WriteAttributes": The user pool attributes that the app client can write to. If your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool.
source
Main.Cognito_Identity_Provider.create_user_pool_domainMethod
create_user_pool_domain(domain, user_pool_id)
create_user_pool_domain(domain, user_pool_id, params::Dict{String,<:Any})

Creates a new domain for a user pool.

Arguments

  • domain: The domain string. For custom domains, this is the fully-qualified domain name, such as auth.example.com. For Amazon Cognito prefix domains, this is the prefix alone, such as auth.
  • user_pool_id: The user pool ID.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "CustomDomainConfig": The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application. Provide this parameter only if you want to use a custom domain for your user pool. Otherwise, you can exclude this parameter and use the Amazon Cognito hosted domain instead. For more information about the hosted domain and custom domains, see Configuring a User Pool Domain.
source
Main.Cognito_Identity_Provider.delete_groupMethod
delete_group(group_name, user_pool_id)
delete_group(group_name, user_pool_id, params::Dict{String,<:Any})

Deletes a group. Calling this action requires developer credentials.

Arguments

  • group_name: The name of the group.
  • user_pool_id: The user pool ID for the user pool.
source
Main.Cognito_Identity_Provider.delete_identity_providerMethod
delete_identity_provider(provider_name, user_pool_id)
delete_identity_provider(provider_name, user_pool_id, params::Dict{String,<:Any})

Deletes an IdP for a user pool.

Arguments

  • provider_name: The IdP name.
  • user_pool_id: The user pool ID.
source
Main.Cognito_Identity_Provider.delete_resource_serverMethod
delete_resource_server(identifier, user_pool_id)
delete_resource_server(identifier, user_pool_id, params::Dict{String,<:Any})

Deletes a resource server.

Arguments

  • identifier: The identifier for the resource server.
  • user_pool_id: The user pool ID for the user pool that hosts the resource server.
source
Main.Cognito_Identity_Provider.delete_userMethod
delete_user(access_token)
delete_user(access_token, params::Dict{String,<:Any})

Allows a user to delete himself or herself.

Arguments

  • access_token: A valid access token that Amazon Cognito issued to the user whose user profile you want to delete.
source
Main.Cognito_Identity_Provider.delete_user_attributesMethod
delete_user_attributes(access_token, user_attribute_names)
delete_user_attributes(access_token, user_attribute_names, params::Dict{String,<:Any})

Deletes the attributes for a user.

Arguments

  • access_token: A valid access token that Amazon Cognito issued to the user whose attributes you want to delete.
  • user_attribute_names: An array of strings representing the user attribute names you want to delete. For custom attributes, you must prependattach the custom: prefix to the front of the attribute name.
source
Main.Cognito_Identity_Provider.delete_user_poolMethod
delete_user_pool(user_pool_id)
delete_user_pool(user_pool_id, params::Dict{String,<:Any})

Deletes the specified Amazon Cognito user pool.

Arguments

  • user_pool_id: The user pool ID for the user pool you want to delete.
source
Main.Cognito_Identity_Provider.delete_user_pool_clientMethod
delete_user_pool_client(client_id, user_pool_id)
delete_user_pool_client(client_id, user_pool_id, params::Dict{String,<:Any})

Allows the developer to delete the user pool client.

Arguments

  • client_id: The app client ID of the app associated with the user pool.
  • user_pool_id: The user pool ID for the user pool where you want to delete the client.
source
Main.Cognito_Identity_Provider.delete_user_pool_domainMethod
delete_user_pool_domain(domain, user_pool_id)
delete_user_pool_domain(domain, user_pool_id, params::Dict{String,<:Any})

Deletes a domain for a user pool.

Arguments

  • domain: The domain string. For custom domains, this is the fully-qualified domain name, such as auth.example.com. For Amazon Cognito prefix domains, this is the prefix alone, such as auth.
  • user_pool_id: The user pool ID.
source
Main.Cognito_Identity_Provider.describe_identity_providerMethod
describe_identity_provider(provider_name, user_pool_id)
describe_identity_provider(provider_name, user_pool_id, params::Dict{String,<:Any})

Gets information about a specific IdP.

Arguments

  • provider_name: The IdP name.
  • user_pool_id: The user pool ID.
source
Main.Cognito_Identity_Provider.describe_resource_serverMethod
describe_resource_server(identifier, user_pool_id)
describe_resource_server(identifier, user_pool_id, params::Dict{String,<:Any})

Describes a resource server.

Arguments

  • identifier: The identifier for the resource server
  • user_pool_id: The user pool ID for the user pool that hosts the resource server.
source
Main.Cognito_Identity_Provider.describe_risk_configurationMethod
describe_risk_configuration(user_pool_id)
describe_risk_configuration(user_pool_id, params::Dict{String,<:Any})

Describes the risk configuration.

Arguments

  • user_pool_id: The user pool ID.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "ClientId": The app client ID.
source
Main.Cognito_Identity_Provider.describe_user_import_jobMethod
describe_user_import_job(job_id, user_pool_id)
describe_user_import_job(job_id, user_pool_id, params::Dict{String,<:Any})

Describes the user import job.

Arguments

  • job_id: The job ID for the user import job.
  • user_pool_id: The user pool ID for the user pool that the users are being imported into.
source
Main.Cognito_Identity_Provider.describe_user_poolMethod
describe_user_pool(user_pool_id)
describe_user_pool(user_pool_id, params::Dict{String,<:Any})

Returns the configuration information and metadata of the specified user pool.

Arguments

  • user_pool_id: The user pool ID for the user pool you want to describe.
source
Main.Cognito_Identity_Provider.describe_user_pool_clientMethod
describe_user_pool_client(client_id, user_pool_id)
describe_user_pool_client(client_id, user_pool_id, params::Dict{String,<:Any})

Client method for returning the configuration information and metadata of the specified user pool app client.

Arguments

  • client_id: The app client ID of the app associated with the user pool.
  • user_pool_id: The user pool ID for the user pool you want to describe.
source
Main.Cognito_Identity_Provider.describe_user_pool_domainMethod
describe_user_pool_domain(domain)
describe_user_pool_domain(domain, params::Dict{String,<:Any})

Gets information about a domain.

Arguments

  • domain: The domain string. For custom domains, this is the fully-qualified domain name, such as auth.example.com. For Amazon Cognito prefix domains, this is the prefix alone, such as auth.
source
Main.Cognito_Identity_Provider.forget_deviceMethod
forget_device(device_key)
forget_device(device_key, params::Dict{String,<:Any})

Forgets the specified device.

Arguments

  • device_key: The device key.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AccessToken": A valid access token that Amazon Cognito issued to the user whose registered device you want to forget.
source
Main.Cognito_Identity_Provider.forgot_passwordMethod
forgot_password(client_id, username)
forgot_password(client_id, username, params::Dict{String,<:Any})

Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. The method used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more information, see Recovering User Accounts in the Amazon Cognito Developer Guide. If neither a verified phone number nor a verified email exists, an InvalidParameterException is thrown. To use the confirmation code for resetting the password, call ConfirmForgotPassword. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Arguments

  • client_id: The ID of the client associated with the user pool.
  • username: The user name of the user for whom you want to enter a code to reset a forgotten password.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AnalyticsMetadata": The Amazon Pinpoint analytics metadata that contributes to your metrics for ForgotPassword calls.
  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ForgotPassword API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and user migration. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ForgotPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
  • "SecretHash": A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
  • "UserContextData": Contextual data about your user session, such as the device fingerprint, IP address, or location. Amazon Cognito advanced security evaluates the risk of an authentication event based on the context that your app generates and passes to Amazon Cognito when it makes API requests.
source
Main.Cognito_Identity_Provider.get_csvheaderMethod
get_csvheader(user_pool_id)
get_csvheader(user_pool_id, params::Dict{String,<:Any})

Gets the header information for the comma-separated value (CSV) file to be used as input for the user import job.

Arguments

  • user_pool_id: The user pool ID for the user pool that the users are to be imported into.
source
Main.Cognito_Identity_Provider.get_deviceMethod
get_device(device_key)
get_device(device_key, params::Dict{String,<:Any})

Gets the device.

Arguments

  • device_key: The device key.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AccessToken": A valid access token that Amazon Cognito issued to the user whose device information you want to request.
source
Main.Cognito_Identity_Provider.get_groupMethod
get_group(group_name, user_pool_id)
get_group(group_name, user_pool_id, params::Dict{String,<:Any})

Gets a group. Calling this action requires developer credentials.

Arguments

  • group_name: The name of the group.
  • user_pool_id: The user pool ID for the user pool.
source
Main.Cognito_Identity_Provider.get_signing_certificateMethod
get_signing_certificate(user_pool_id)
get_signing_certificate(user_pool_id, params::Dict{String,<:Any})

This method takes a user pool ID, and returns the signing certificate. The issued certificate is valid for 10 years from the date of issue. Amazon Cognito issues and assigns a new signing certificate annually. This process returns a new value in the response to GetSigningCertificate, but doesn't invalidate the original certificate.

Arguments

  • user_pool_id: The user pool ID.
source
Main.Cognito_Identity_Provider.get_uicustomizationMethod
get_uicustomization(user_pool_id)
get_uicustomization(user_pool_id, params::Dict{String,<:Any})

Gets the user interface (UI) Customization information for a particular app client's app UI, if any such information exists for the client. If nothing is set for the particular client, but there is an existing pool level customization (the app clientId is ALL), then that information is returned. If nothing is present, then an empty shape is returned.

Arguments

  • user_pool_id: The user pool ID for the user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "ClientId": The client ID for the client app.
source
Main.Cognito_Identity_Provider.get_userMethod
get_user(access_token)
get_user(access_token, params::Dict{String,<:Any})

Gets the user attributes and metadata for a user.

Arguments

  • access_token: A non-expired access token for the user whose information you want to query.
source
Main.Cognito_Identity_Provider.get_user_attribute_verification_codeMethod
get_user_attribute_verification_code(access_token, attribute_name)
get_user_attribute_verification_code(access_token, attribute_name, params::Dict{String,<:Any})

Generates a user attribute verification code for the specified attribute name. Sends a message to a user with a code that they must return in a VerifyUserAttribute request. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Arguments

  • access_token: A non-expired access token for the user whose attribute verification code you want to generate.
  • attribute_name: The attribute name returned by the server response to get the user attribute verification code.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the GetUserAttributeVerificationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your GetUserAttributeVerificationCode request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
source
Main.Cognito_Identity_Provider.global_sign_outMethod
global_sign_out(access_token)
global_sign_out(access_token, params::Dict{String,<:Any})

Signs out users from all devices. It also invalidates all refresh tokens that Amazon Cognito has issued to a user. A user can still use a hosted UI cookie to retrieve new tokens for the duration of the 1-hour cookie validity period.

Arguments

  • access_token: A valid access token that Amazon Cognito issued to the user who you want to sign out.
source
Main.Cognito_Identity_Provider.initiate_authMethod
initiate_auth(auth_flow, client_id)
initiate_auth(auth_flow, client_id, params::Dict{String,<:Any})

Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user with a federated IdP with InitiateAuth. For more information, see Adding user pool sign-in through a third party. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Arguments

  • auth_flow: The authentication flow for this call to run. The API action will depend on this value. For example: REFRESHTOKENAUTH takes in a valid refresh token and returns new tokens. USERSRPAUTH takes in USERNAME and SRPA and returns the SRP variables to be used for next challenge execution. USERPASSWORDAUTH takes in USERNAME and PASSWORD and returns the next challenge or tokens. Valid values include: USERSRPAUTH: Authentication flow for the Secure Remote Password (SRP) protocol. REFRESHTOKENAUTH/REFRESHTOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token. CUSTOMAUTH: Custom authentication flow. USERPASSWORDAUTH: Non-SRP authentication flow; user name and password are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if it doesn't find the user name in the user pool. ADMINNOSRPAUTH isn't a valid value.
  • client_id: The app client ID.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AnalyticsMetadata": The Amazon Pinpoint analytics metadata that contributes to your metrics for InitiateAuth calls.
  • "AuthParameters": The authentication parameters. These are inputs corresponding to the AuthFlow that you're invoking. The required values depend on the value of AuthFlow: For USERSRPAUTH: USERNAME (required), SRPA (required), SECRETHASH (required if the app client is configured with a client secret), DEVICEKEY. For REFRESHTOKENAUTH/REFRESHTOKEN: REFRESHTOKEN (required), SECRETHASH (required if the app client is configured with a client secret), DEVICEKEY. For CUSTOMAUTH: USERNAME (required), SECRETHASH (if app client is configured with client secret), DEVICEKEY. To start the authentication flow with password verification, include ChallengeName: SRPA and SRPA: (The SRP_A Value).
  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers: Pre signup Pre authentication User migration When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs. When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it doesn't provide the ClientMetadata value as input: Post authentication Custom message Pre token generation Create auth challenge Define auth challenge Verify auth challenge For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
  • "UserContextData": Contextual data about your user session, such as the device fingerprint, IP address, or location. Amazon Cognito advanced security evaluates the risk of an authentication event based on the context that your app generates and passes to Amazon Cognito when it makes API requests.
source
Main.Cognito_Identity_Provider.list_devicesMethod
list_devices(access_token)
list_devices(access_token, params::Dict{String,<:Any})

Lists the sign-in devices that Amazon Cognito has registered to the current user.

Arguments

  • access_token: A valid access token that Amazon Cognito issued to the user whose list of devices you want to view.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "Limit": The limit of the device request.
  • "PaginationToken": The pagination token for the list request.
source
Main.Cognito_Identity_Provider.list_groupsMethod
list_groups(user_pool_id)
list_groups(user_pool_id, params::Dict{String,<:Any})

Lists the groups associated with a user pool. Calling this action requires developer credentials.

Arguments

  • user_pool_id: The user pool ID for the user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "Limit": The limit of the request to list groups.
  • "NextToken": An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
source
Main.Cognito_Identity_Provider.list_identity_providersMethod
list_identity_providers(user_pool_id)
list_identity_providers(user_pool_id, params::Dict{String,<:Any})

Lists information about all IdPs for a user pool.

Arguments

  • user_pool_id: The user pool ID.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "MaxResults": The maximum number of IdPs to return.
  • "NextToken": A pagination token.
source
Main.Cognito_Identity_Provider.list_resource_serversMethod
list_resource_servers(user_pool_id)
list_resource_servers(user_pool_id, params::Dict{String,<:Any})

Lists the resource servers for a user pool.

Arguments

  • user_pool_id: The user pool ID for the user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "MaxResults": The maximum number of resource servers to return.
  • "NextToken": A pagination token.
source
Main.Cognito_Identity_Provider.list_tags_for_resourceMethod
list_tags_for_resource(resource_arn)
list_tags_for_resource(resource_arn, params::Dict{String,<:Any})

Lists the tags that are assigned to an Amazon Cognito user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria. You can use this action up to 10 times per second, per account.

Arguments

  • resource_arn: The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.
source
Main.Cognito_Identity_Provider.list_user_import_jobsMethod
list_user_import_jobs(max_results, user_pool_id)
list_user_import_jobs(max_results, user_pool_id, params::Dict{String,<:Any})

Lists the user import jobs.

Arguments

  • max_results: The maximum number of import jobs you want the request to return.
  • user_pool_id: The user pool ID for the user pool that the users are being imported into.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "PaginationToken": An identifier that was returned from the previous call to ListUserImportJobs, which can be used to return the next set of import jobs in the list.
source
Main.Cognito_Identity_Provider.list_user_pool_clientsMethod
list_user_pool_clients(user_pool_id)
list_user_pool_clients(user_pool_id, params::Dict{String,<:Any})

Lists the clients that have been created for the specified user pool.

Arguments

  • user_pool_id: The user pool ID for the user pool where you want to list user pool clients.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "MaxResults": The maximum number of results you want the request to return when listing the user pool clients.
  • "NextToken": An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
source
Main.Cognito_Identity_Provider.list_user_poolsMethod
list_user_pools(max_results)
list_user_pools(max_results, params::Dict{String,<:Any})

Lists the user pools associated with an Amazon Web Services account.

Arguments

  • max_results: The maximum number of results you want the request to return when listing the user pools.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "NextToken": An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
source
Main.Cognito_Identity_Provider.list_usersMethod
list_users(user_pool_id)
list_users(user_pool_id, params::Dict{String,<:Any})

Lists the users in the Amazon Cognito user pool.

Arguments

  • user_pool_id: The user pool ID for the user pool on which the search should be performed.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AttributesToGet": An array of strings, where each string is the name of a user attribute to be returned for each user in the search results. If the array is null, all attributes are returned.
  • "Filter": A filter string of the form "AttributeName Filter-Type "AttributeValue"". Quotation marks within the filter string must be escaped using the backslash () character. For example, "familyname = "Reddy"". AttributeName: The name of the attribute to search for. You can only search for one attribute at a time. Filter-Type: For an exact match, use =, for example, "givenname = "Jon"". For a prefix ("starts with") match, use ^=, for example, "givenname ^= "Jon"". AttributeValue: The attribute value that must be matched for each user. If the filter string is empty, ListUsers returns all users in the user pool. You can only search for the following standard attributes: username (case-sensitive) email phonenumber name givenname familyname preferredusername cognito:userstatus (called Status in the Console) (case-insensitive) status (called Enabled in the Console) (case-sensitive) sub Custom attributes aren't searchable. You can also list users with a client-side filter. The server-side filter matches no more than one attribute. For an advanced search, use a client-side filter with the –query parameter of the list-users action in the CLI. When you use a client-side filter, ListUsers returns a paginated list of zero or more users. You can receive multiple pages in a row with zero results. Repeat the query with each pagination token that is returned until you receive a null pagination token value, and then review the combined result. For more information about server-side and client-side filtering, see FilteringCLI output in the Command Line Interface User Guide. For more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer Guide.
  • "Limit": Maximum number of users to be returned.
  • "PaginationToken": An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
source
Main.Cognito_Identity_Provider.list_users_in_groupMethod
list_users_in_group(group_name, user_pool_id)
list_users_in_group(group_name, user_pool_id, params::Dict{String,<:Any})

Lists the users in the specified group. Calling this action requires developer credentials.

Arguments

  • group_name: The name of the group.
  • user_pool_id: The user pool ID for the user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "Limit": The limit of the request to list users.
  • "NextToken": An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
source
Main.Cognito_Identity_Provider.resend_confirmation_codeMethod
resend_confirmation_code(client_id, username)
resend_confirmation_code(client_id, username, params::Dict{String,<:Any})

Resends the confirmation (for confirmation of registration) to a specific user in the user pool. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Arguments

  • client_id: The ID of the client associated with the user pool.
  • username: The username attribute of the user to whom you want to resend a confirmation code.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AnalyticsMetadata": The Amazon Pinpoint analytics metadata that contributes to your metrics for ResendConfirmationCode calls.
  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ResendConfirmationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ResendConfirmationCode request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
  • "SecretHash": A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
  • "UserContextData": Contextual data about your user session, such as the device fingerprint, IP address, or location. Amazon Cognito advanced security evaluates the risk of an authentication event based on the context that your app generates and passes to Amazon Cognito when it makes API requests.
source
Main.Cognito_Identity_Provider.respond_to_auth_challengeMethod
respond_to_auth_challenge(challenge_name, client_id)
respond_to_auth_challenge(challenge_name, client_id, params::Dict{String,<:Any})

Responds to the authentication challenge. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Arguments

  • challenge_name: The challenge name. For more information, see InitiateAuth. ADMINNOSRP_AUTH isn't a valid value.
  • client_id: The app client ID.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AnalyticsMetadata": The Amazon Pinpoint analytics metadata that contributes to your metrics for RespondToAuthChallenge calls.
  • "ChallengeResponses": The challenge responses. These are inputs corresponding to the value of ChallengeName, for example: SECRETHASH (if app client is configured with client secret) applies to all of the inputs that follow (including SOFTWARETOKENMFA). SMSMFA: SMSMFACODE, USERNAME. PASSWORDVERIFIER: PASSWORDCLAIMSIGNATURE, PASSWORDCLAIMSECRETBLOCK, TIMESTAMP, USERNAME. PASSWORDVERIFIER requires DEVICEKEY when you sign in with a remembered device. NEWPASSWORDREQUIRED: NEWPASSWORD, USERNAME, SECRETHASH (if app client is configured with client secret). To set any required attributes that Amazon Cognito returned as requiredAttributes in the InitiateAuth response, add a userAttributes.attributename parameter. This parameter can also set values for writable attributes that aren't required by your user pool. In a NEWPASSWORDREQUIRED challenge response, you can't modify a required attribute that already has a value. In RespondToAuthChallenge, set a value for any keys that Amazon Cognito returned in the requiredAttributes parameter, then use the UpdateUserAttributes API operation to modify the value of any additional attributes. SOFTWARETOKENMFA: USERNAME and SOFTWARETOKENMFACODE are required attributes. DEVICESRPAUTH requires USERNAME, DEVICEKEY, SRPA (and SECRETHASH). DEVICEPASSWORDVERIFIER requires everything that PASSWORDVERIFIER requires, plus DEVICEKEY. MFA_SETUP requires USERNAME, plus you must use the session value returned by VerifySoftwareToken in the Session parameter.
  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: post authentication, pre token generation, define auth challenge, create auth challenge, and verify auth challenge. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your RespondToAuthChallenge request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
  • "Session": The session that should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller must pass another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.
  • "UserContextData": Contextual data about your user session, such as the device fingerprint, IP address, or location. Amazon Cognito advanced security evaluates the risk of an authentication event based on the context that your app generates and passes to Amazon Cognito when it makes API requests.
source
Main.Cognito_Identity_Provider.revoke_tokenMethod
revoke_token(client_id, token)
revoke_token(client_id, token, params::Dict{String,<:Any})

Revokes all of the access tokens generated by, and at the same time as, the specified refresh token. After a token is revoked, you can't use the revoked token to access Amazon Cognito user APIs, or to authorize access to your resource server.

Arguments

  • client_id: The client ID for the token that you want to revoke.
  • token: The refresh token that you want to revoke.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "ClientSecret": The secret for the client ID. This is required only if the client ID has a secret.
source
Main.Cognito_Identity_Provider.set_risk_configurationMethod
set_risk_configuration(user_pool_id)
set_risk_configuration(user_pool_id, params::Dict{String,<:Any})

Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types. To activate Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode.

Arguments

  • user_pool_id: The user pool ID.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AccountTakeoverRiskConfiguration": The account takeover risk configuration.
  • "ClientId": The app client ID. If ClientId is null, then the risk configuration is mapped to userPoolId. When the client ID is null, the same risk configuration is applied to all the clients in the userPool. Otherwise, ClientId is mapped to the client. When the client ID isn't null, the user pool configuration is overridden and the risk configuration for the client is used instead.
  • "CompromisedCredentialsRiskConfiguration": The compromised credentials risk configuration.
  • "RiskExceptionConfiguration": The configuration to override the risk decision.
source
Main.Cognito_Identity_Provider.set_uicustomizationMethod
set_uicustomization(user_pool_id)
set_uicustomization(user_pool_id, params::Dict{String,<:Any})

Sets the user interface (UI) customization information for a user pool's built-in app UI. You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration is used for every client that has no previously set UI customization. If you specify UI customization settings for a particular client, it will no longer return to the ALL configuration. To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.

Arguments

  • user_pool_id: The user pool ID for the user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "CSS": The CSS values in the UI customization.
  • "ClientId": The client ID for the client app.
  • "ImageFile": The uploaded logo image for the UI customization.
source
Main.Cognito_Identity_Provider.set_user_mfapreferenceMethod
set_user_mfapreference(access_token)
set_user_mfapreference(access_token, params::Dict{String,<:Any})

Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are activated and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in. If an MFA type is activated for a user, the user will be prompted for MFA during all sign-in attempts unless device tracking is turned on and the device has been trusted. If you want MFA to be applied selectively based on the assessed risk level of sign-in attempts, deactivate MFA for users and turn on Adaptive Authentication for the user pool.

Arguments

  • access_token: A valid access token that Amazon Cognito issued to the user whose MFA preference you want to set.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "SMSMfaSettings": The SMS text message multi-factor authentication (MFA) settings.
  • "SoftwareTokenMfaSettings": The time-based one-time password (TOTP) software token MFA settings.
source
Main.Cognito_Identity_Provider.set_user_pool_mfa_configMethod
set_user_pool_mfa_config(user_pool_id)
set_user_pool_mfa_config(user_pool_id, params::Dict{String,<:Any})

Sets the user pool multi-factor authentication (MFA) configuration. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Arguments

  • user_pool_id: The user pool ID.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "MfaConfiguration": The MFA configuration. If you set the MfaConfiguration value to ‘ON’, only users who have set up an MFA factor can sign in. To learn more, see Adding Multi-Factor Authentication (MFA) to a user pool. Valid values include: OFF MFA won't be used for any users. ON MFA is required for all users to sign in. OPTIONAL MFA will be required only for individual users who have an MFA factor activated.
  • "SmsMfaConfiguration": The SMS text message MFA configuration.
  • "SoftwareTokenMfaConfiguration": The software token MFA configuration.
source
Main.Cognito_Identity_Provider.set_user_settingsMethod
set_user_settings(access_token, mfaoptions)
set_user_settings(access_token, mfaoptions, params::Dict{String,<:Any})

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use SetUserMFAPreference instead.

Arguments

  • access_token: A valid access token that Amazon Cognito issued to the user whose user settings you want to configure.
  • mfaoptions: You can use this parameter only to set an SMS configuration that uses SMS for delivery.
source
Main.Cognito_Identity_Provider.sign_upMethod
sign_up(client_id, password, username)
sign_up(client_id, password, username, params::Dict{String,<:Any})

Registers the user in the specified user pool and creates a user name, password, and user attributes. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Arguments

  • client_id: The ID of the client associated with the user pool.
  • password: The password of the user you want to register.
  • username: The user name of the user you want to register.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AnalyticsMetadata": The Amazon Pinpoint analytics metadata that contributes to your metrics for SignUp calls.
  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the SignUp API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and post confirmation. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your SignUp request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
  • "SecretHash": A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.
  • "UserAttributes": An array of name-value pairs representing user attributes. For custom attributes, you must prepend the custom: prefix to the attribute name.
  • "UserContextData": Contextual data about your user session, such as the device fingerprint, IP address, or location. Amazon Cognito advanced security evaluates the risk of an authentication event based on the context that your app generates and passes to Amazon Cognito when it makes API requests.
  • "ValidationData": The validation data in the request to register a user.
source
Main.Cognito_Identity_Provider.start_user_import_jobMethod
start_user_import_job(job_id, user_pool_id)
start_user_import_job(job_id, user_pool_id, params::Dict{String,<:Any})

Starts the user import.

Arguments

  • job_id: The job ID for the user import job.
  • user_pool_id: The user pool ID for the user pool that the users are being imported into.
source
Main.Cognito_Identity_Provider.stop_user_import_jobMethod
stop_user_import_job(job_id, user_pool_id)
stop_user_import_job(job_id, user_pool_id, params::Dict{String,<:Any})

Stops the user import job.

Arguments

  • job_id: The job ID for the user import job.
  • user_pool_id: The user pool ID for the user pool that the users are being imported into.
source
Main.Cognito_Identity_Provider.tag_resourceMethod
tag_resource(resource_arn, tags)
tag_resource(resource_arn, tags, params::Dict{String,<:Any})

Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria. Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool, and Production for the other. Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an Identity and Access Management policy, you can constrain permissions for user pools based on specific tags or tag values. You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.

Arguments

  • resource_arn: The Amazon Resource Name (ARN) of the user pool to assign the tags to.
  • tags: The tags to assign to the user pool.
source
Main.Cognito_Identity_Provider.untag_resourceMethod
untag_resource(resource_arn, tag_keys)
untag_resource(resource_arn, tag_keys, params::Dict{String,<:Any})

Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account.

Arguments

  • resource_arn: The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.
  • tag_keys: The keys of the tags to remove from the user pool.
source
Main.Cognito_Identity_Provider.update_auth_event_feedbackMethod
update_auth_event_feedback(event_id, feedback_token, feedback_value, user_pool_id, username)
update_auth_event_feedback(event_id, feedback_token, feedback_value, user_pool_id, username, params::Dict{String,<:Any})

Provides the feedback for an authentication event, whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

Arguments

  • event_id: The event ID.
  • feedback_token: The feedback token.
  • feedback_value: The authentication event feedback value.
  • user_pool_id: The user pool ID.
  • username: The user pool username.
source
Main.Cognito_Identity_Provider.update_device_statusMethod
update_device_status(access_token, device_key)
update_device_status(access_token, device_key, params::Dict{String,<:Any})

Updates the device status.

Arguments

  • access_token: A valid access token that Amazon Cognito issued to the user whose device status you want to update.
  • device_key: The device key.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "DeviceRememberedStatus": The status of whether a device is remembered.
source
Main.Cognito_Identity_Provider.update_groupMethod
update_group(group_name, user_pool_id)
update_group(group_name, user_pool_id, params::Dict{String,<:Any})

Updates the specified group with the specified attributes. Calling this action requires developer credentials.

Arguments

  • group_name: The name of the group.
  • user_pool_id: The user pool ID for the user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "Description": A string containing the new description of the group.
  • "Precedence": The new precedence value for the group. For more information about this parameter, see CreateGroup.
  • "RoleArn": The new role Amazon Resource Name (ARN) for the group. This is used for setting the cognito:roles and cognito:preferred_role claims in the token.
source
Main.Cognito_Identity_Provider.update_identity_providerMethod
update_identity_provider(provider_name, user_pool_id)
update_identity_provider(provider_name, user_pool_id, params::Dict{String,<:Any})

Updates IdP information for a user pool.

Arguments

  • provider_name: The IdP name.
  • user_pool_id: The user pool ID.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AttributeMapping": The IdP attribute mapping to be changed.
  • "IdpIdentifiers": A list of IdP identifiers.
  • "ProviderDetails": The IdP details to be updated, such as MetadataURL and MetadataFile.
source
Main.Cognito_Identity_Provider.update_resource_serverMethod
update_resource_server(identifier, name, user_pool_id)
update_resource_server(identifier, name, user_pool_id, params::Dict{String,<:Any})

Updates the name and scopes of resource server. All other fields are read-only. If you don't provide a value for an attribute, it is set to the default value.

Arguments

  • identifier: The identifier for the resource server.
  • name: The name of the resource server.
  • user_pool_id: The user pool ID for the user pool.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "Scopes": The scope values to be set for the resource server.
source
Main.Cognito_Identity_Provider.update_user_attributesMethod
update_user_attributes(access_token, user_attributes)
update_user_attributes(access_token, user_attributes, params::Dict{String,<:Any})

Allows a user to update a specific attribute (one at a time). This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Arguments

  • access_token: A valid access token that Amazon Cognito issued to the user whose user attributes you want to update.
  • user_attributes: An array of name-value pairs representing user attributes. For custom attributes, you must prepend the custom: prefix to the attribute name. If you have set an attribute to require verification before Amazon Cognito updates its value, this request doesn’t immediately update the value of that attribute. After your user receives and responds to a verification message to verify the new value, Amazon Cognito updates the attribute value. Your user can sign in and receive messages with the original attribute value until they verify the new value.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "ClientMetadata": A map of custom key-value pairs that you can provide as input for any custom workflows that this action initiates. You create custom workflows by assigning Lambda functions to user pool triggers. When you use the UpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your UpdateUserAttributes request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs. For more information, see Customizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide. When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following: Store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration doesn't include triggers, the ClientMetadata parameter serves no purpose. Validate the ClientMetadata value. Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.
source
Main.Cognito_Identity_Provider.update_user_poolMethod
update_user_pool(user_pool_id)
update_user_pool(user_pool_id, params::Dict{String,<:Any})

Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings using DescribeUserPool. If you don't provide a value for an attribute, it will be set to the default value. This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in. If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Arguments

  • user_pool_id: The user pool ID for the user pool you want to update.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AccountRecoverySetting": The available verified method a user can use to recover their password when they call ForgotPassword. You can use this setting to define a preferred method when a user has more than one method available. With this setting, SMS doesn't qualify for a valid password recovery mechanism if the user also has SMS multi-factor authentication (MFA) activated. In the absence of this setting, Amazon Cognito uses the legacy behavior to determine the recovery method where SMS is preferred through email.
  • "AdminCreateUserConfig": The configuration for AdminCreateUser requests.
  • "AutoVerifiedAttributes": The attributes that are automatically verified when Amazon Cognito requests to update user pools.
  • "DeletionProtection": When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature. When you try to delete a protected user pool in a DeleteUserPool API request, Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, send a new DeleteUserPool request after you deactivate deletion protection in an UpdateUserPool API request.
  • "DeviceConfiguration": The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool. When you provide a value for any DeviceConfiguration field, you activate the Amazon Cognito device-remembering feature.
  • "EmailConfiguration": The email configuration of your user pool. The email configuration type sets your preferred sending method, Amazon Web Services Region, and sender for email invitation and verification messages from your user pool.
  • "EmailVerificationMessage": This parameter is no longer used. See VerificationMessageTemplateType.
  • "EmailVerificationSubject": This parameter is no longer used. See VerificationMessageTemplateType.
  • "LambdaConfig": The Lambda configuration information from the request to update the user pool.
  • "MfaConfiguration": Possible values include: OFF - MFA tokens aren't required and can't be specified during user registration. ON - MFA tokens are required for all user registrations. You can only specify ON when you're initially creating a user pool. You can use the SetUserPoolMfaConfig API operation to turn MFA "ON" for existing user pools. OPTIONAL - Users have the option when registering to create an MFA token.
  • "Policies": A container with the policies you want to update in a user pool.
  • "SmsAuthenticationMessage": The contents of the SMS authentication message.
  • "SmsConfiguration": The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your Amazon Web Services account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the Amazon Web Services Region that you want, the Amazon Cognito user pool uses an Identity and Access Management (IAM) role in your Amazon Web Services account.
  • "SmsVerificationMessage": This parameter is no longer used. See VerificationMessageTemplateType.
  • "UserAttributeUpdateSettings": The settings for updates to user attributes. These settings include the property AttributesRequireVerificationBeforeUpdate, a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users' email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers.
  • "UserPoolAddOns": Enables advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".
  • "UserPoolTags": The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
  • "VerificationMessageTemplate": The template for verification messages.
source
Main.Cognito_Identity_Provider.update_user_pool_clientMethod
update_user_pool_client(client_id, user_pool_id)
update_user_pool_client(client_id, user_pool_id, params::Dict{String,<:Any})

Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings using DescribeUserPoolClient. If you don't provide a value for an attribute, it will be set to the default value. You can also use this operation to enable token revocation for user pool clients. For more information about revoking tokens, see RevokeToken.

Arguments

  • client_id: The ID of the client associated with the user pool.
  • user_pool_id: The user pool ID for the user pool where you want to update the user pool client.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AccessTokenValidity": The access token time limit. After this limit expires, your user can't use their access token. To specify the time unit for AccessTokenValidity as seconds, minutes, hours, or days, set a TokenValidityUnits value in your API request. For example, when you set AccessTokenValidity to 10 and TokenValidityUnits to hours, your user can authorize access with their access token for 10 hours. The default time unit for AccessTokenValidity in an API request is hours. Valid range is displayed below in seconds. If you don't specify otherwise in the configuration of your app client, your access tokens are valid for one hour.
  • "AllowedOAuthFlows": The allowed OAuth flows. code Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the /oauth2/token endpoint. implicit Issue the access token (and, optionally, ID token, based on scopes) directly to your user. client_credentials Issue the access token from the /oauth2/token endpoint directly to a non-person user using a combination of the client ID and client secret.
  • "AllowedOAuthFlowsUserPoolClient": Set to true if the client is allowed to follow the OAuth protocol when interacting with Amazon Cognito user pools.
  • "AllowedOAuthScopes": The allowed OAuth scopes. Possible values provided by OAuth are phone, email, openid, and profile. Possible values provided by Amazon Web Services are aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.
  • "AnalyticsConfiguration": The Amazon Pinpoint analytics configuration necessary to collect metrics for this user pool. In Amazon Web Services Regions where Amazon Pinpoint isn't available, user pools only support sending events to Amazon Pinpoint projects in us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.
  • "AuthSessionValidity": Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.
  • "CallbackURLs": A list of allowed redirect (callback) URLs for the IdPs. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
  • "ClientName": The client name from the update user pool client request.
  • "DefaultRedirectURI": The default redirect URI. Must be in the CallbackURLs list. A redirect URI must: Be an absolute URI. Be registered with the authorization server. Not include a fragment component. See OAuth 2.0 - Redirection Endpoint. Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.
  • "EnablePropagateAdditionalUserContextData": Activates the propagation of additional user context data. For more information about propagation of user context data, see Adding advanced security to a user pool. If you don’t include this parameter, you can't send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate EnablePropagateAdditionalUserContextData in an app client that has a client secret.
  • "EnableTokenRevocation": Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken.
  • "ExplicitAuthFlows": The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions. If you don't specify a value for ExplicitAuthFlows, your user client supports ALLOWREFRESHTOKENAUTH, ALLOWUSERSRPAUTH, and ALLOWCUSTOMAUTH. Valid values include: ALLOWADMINUSERPASSWORDAUTH: Enable admin based user password authentication flow ADMINUSERPASSWORDAUTH. This setting replaces the ADMINNOSRPAUTH setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password. ALLOWCUSTOMAUTH: Enable Lambda trigger based authentication. ALLOWUSERPASSWORDAUTH: Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords. ALLOWUSERSRPAUTH: Enable SRP-based authentication. ALLOWREFRESHTOKENAUTH: Enable authflow to refresh tokens. In some environments, you will see the values ADMINNOSRPAUTH, CUSTOMAUTHFLOWONLY, or USERPASSWORDAUTH. You can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW, like ALLOWUSERSRP_AUTH.
  • "IdTokenValidity": The ID token time limit. After this limit expires, your user can't use their ID token. To specify the time unit for IdTokenValidity as seconds, minutes, hours, or days, set a TokenValidityUnits value in your API request. For example, when you set IdTokenValidity as 10 and TokenValidityUnits as hours, your user can authenticate their session with their ID token for 10 hours. The default time unit for AccessTokenValidity in an API request is hours. Valid range is displayed below in seconds. If you don't specify otherwise in the configuration of your app client, your ID tokens are valid for one hour.
  • "LogoutURLs": A list of allowed logout URLs for the IdPs.
  • "PreventUserExistenceErrors": Errors and responses that you want Amazon Cognito APIs to return during authentication, account confirmation, and password recovery when the user doesn't exist in the user pool. When set to ENABLED and the user doesn't exist, authentication returns an error indicating either the username or password was incorrect. Account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs return a UserNotFoundException exception if the user doesn't exist in the user pool. Valid values include: ENABLED - This prevents user existence-related errors. LEGACY - This represents the early behavior of Amazon Cognito where user existence related errors aren't prevented.
  • "ReadAttributes": The read-only attributes of the user pool.
  • "RefreshTokenValidity": The refresh token time limit. After this limit expires, your user can't use their refresh token. To specify the time unit for RefreshTokenValidity as seconds, minutes, hours, or days, set a TokenValidityUnits value in your API request. For example, when you set RefreshTokenValidity as 10 and TokenValidityUnits as days, your user can refresh their session and retrieve new access and ID tokens for 10 days. The default time unit for RefreshTokenValidity in an API request is days. You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days. Valid range is displayed below in seconds. If you don't specify otherwise in the configuration of your app client, your refresh tokens are valid for 30 days.
  • "SupportedIdentityProviders": A list of provider names for the IdPs that this client supports. The following are supported: COGNITO, Facebook, Google, SignInWithApple, LoginWithAmazon, and the names of your own SAML and OIDC providers.
  • "TokenValidityUnits": The units in which the validity times are represented. The default unit for RefreshToken is days, and the default for ID and access tokens is hours.
  • "WriteAttributes": The writeable attributes of the user pool.
source
Main.Cognito_Identity_Provider.update_user_pool_domainMethod
update_user_pool_domain(custom_domain_config, domain, user_pool_id)
update_user_pool_domain(custom_domain_config, domain, user_pool_id, params::Dict{String,<:Any})

Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool. You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You can't use it to change the domain for a user pool. A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain. Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically. However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito. When you add your new certificate in ACM, you must choose US East (N. Virginia) as the Amazon Web Services Region. After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain. For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

Arguments

  • custom_domain_config: The configuration for a custom domain that hosts the sign-up and sign-in pages for your application. Use this object to specify an SSL certificate that is managed by ACM.
  • domain: The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. One example might be auth.example.com. This string can include only lowercase letters, numbers, and hyphens. Don't use a hyphen for the first or last character. Use periods to separate subdomain names.
  • user_pool_id: The ID of the user pool that is associated with the custom domain whose certificate you're updating.
source
Main.Cognito_Identity_Provider.verify_software_tokenMethod
verify_software_token(user_code)
verify_software_token(user_code, params::Dict{String,<:Any})

Use this API to register a user's entered time-based one-time password (TOTP) code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both.

Arguments

  • user_code: The one- time password computed using the secret code returned by AssociateSoftwareToken.

Optional Parameters

Optional parameters can be passed as a params::Dict{String,<:Any}. Valid keys are:

  • "AccessToken": A valid access token that Amazon Cognito issued to the user whose software token you want to verify.
  • "FriendlyDeviceName": The friendly device name.
  • "Session": The session that should be passed both ways in challenge-response calls to the service.
source
Main.Cognito_Identity_Provider.verify_user_attributeMethod
verify_user_attribute(access_token, attribute_name, code)
verify_user_attribute(access_token, attribute_name, code, params::Dict{String,<:Any})

Verifies the specified user attributes in the user pool. If your user pool requires verification before Amazon Cognito updates the attribute value, VerifyUserAttribute updates the affected attribute to its pending value. For more information, see UserAttributeUpdateSettingsType.

Arguments

  • access_token: A valid access token that Amazon Cognito issued to the user whose user attributes you want to verify.
  • attribute_name: The attribute name in the request to verify user attributes.
  • code: The verification code in the request to verify user attributes.
source