/* * Copyright 2010-2022 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. * A copy of the License is located at * * http://aws.amazon.com/apache2.0 * * or in the "license" file accompanying this file. This file is distributed * on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either * express or implied. See the License for the specific language governing * permissions and limitations under the License. */ package com.amazonaws.services.cognitoidentityprovider; import com.amazonaws.*; import com.amazonaws.regions.*; import com.amazonaws.services.cognitoidentityprovider.model.*; /** * Interface for accessing Amazon Cognito Your User Pool *
* Using the Amazon Cognito user pools API, you can create a user pool to manage * directories and users. You can authenticate a user to obtain tokens related * to user identity and access policies. *
** This API reference provides information about user pools in Amazon Cognito * user pools. *
** For more information, see the Amazon Cognito Documentation. *
**/ public interface AmazonCognitoIdentityProvider { /** * Overrides the default endpoint for this client * ("https://cognito-idp.us-east-1.amazonaws.com"). Callers can use this * method to control which AWS region they want to work with. ** Callers can pass in just the endpoint (ex: * "cognito-idp.us-east-1.amazonaws.com") or a full URL, including the * protocol (ex: "https://cognito-idp.us-east-1.amazonaws.com"). If the * protocol is not specified here, the default protocol from this client's * {@link ClientConfiguration} will be used, which by default is HTTPS. *
* For more information on using AWS regions with the AWS SDK for Java, and * a complete list of all available endpoints for all AWS services, see: http://developer.amazonwebservices.com/connect/entry.jspa?externalID= * 3912 *
* This method is not threadsafe. An endpoint should be configured when * the client is created and before any service requests are made. Changing * it afterwards creates inevitable race conditions for any service requests * in transit or retrying. * * @param endpoint The endpoint (ex: "cognito-idp.us-east-1.amazonaws.com") * or a full URL, including the protocol (ex: * "https://cognito-idp.us-east-1.amazonaws.com") of the region * specific AWS endpoint this client will communicate with. * @throws IllegalArgumentException If any problems are detected with the * specified endpoint. */ public void setEndpoint(String endpoint) throws java.lang.IllegalArgumentException; /** * An alternative to * {@link AmazonCognitoIdentityProvider#setEndpoint(String)}, sets the * regional endpoint for this client's service calls. Callers can use this * method to control which AWS region they want to work with. *
* By default, all service endpoints in all regions use the https protocol. * To use http instead, specify it in the {@link ClientConfiguration} * supplied at construction. *
* This method is not threadsafe. A region should be configured when the * client is created and before any service requests are made. Changing it * afterwards creates inevitable race conditions for any service requests in * transit or retrying. * * @param region The region this client will communicate with. See * {@link Region#getRegion(com.amazonaws.regions.Regions)} for * accessing a given region. * @throws java.lang.IllegalArgumentException If the given region is null, * or if this service isn't available in the given region. See * {@link Region#isServiceSupported(String)} * @see Region#getRegion(com.amazonaws.regions.Regions) * @see Region#createClient(Class, * com.amazonaws.auth.AWSCredentialsProvider, ClientConfiguration) */ public void setRegion(Region region) throws java.lang.IllegalArgumentException; /** *
* Adds additional user attributes to the user pool schema. *
* * @param addCustomAttributesRequest* Represents the request to add custom attributes. *
* @return addCustomAttributesResult The response from the * AddCustomAttributes service method, as returned by Amazon Cognito * Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserImportInProgressException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AddCustomAttributesResult addCustomAttributes( AddCustomAttributesRequest addCustomAttributesRequest) throws AmazonClientException, AmazonServiceException; /** ** Adds the specified user to the specified group. *
** Calling this action requires developer credentials. *
* * @param adminAddUserToGroupRequest * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ void adminAddUserToGroup(AdminAddUserToGroupRequest adminAddUserToGroupRequest) throws AmazonClientException, AmazonServiceException; /** ** Confirms user registration as an admin without using a confirmation code. * Works on any user. *
** Calling this action requires developer credentials. *
* * @param adminConfirmSignUpRequest* Represents the request to confirm user registration. *
* @return adminConfirmSignUpResult The response from the AdminConfirmSignUp * service method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws NotAuthorizedException * @throws TooManyFailedAttemptsException * @throws InvalidLambdaResponseException * @throws TooManyRequestsException * @throws LimitExceededException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminConfirmSignUpResult adminConfirmSignUp(AdminConfirmSignUpRequest adminConfirmSignUpRequest) throws AmazonClientException, AmazonServiceException; /** ** Creates a new user in the specified user pool. *
*
* If MessageAction
isn't set, the default is to send a welcome
* message via email or phone (SMS).
*
* This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** This message is based on a template that you configured in your call to * create or update a user pool. This template includes your custom sign-up * instructions and placeholders for user name and temporary password. *
*
* Alternatively, you can call AdminCreateUser
with
* SUPPRESS
for the MessageAction
parameter, and
* Amazon Cognito won't send any email.
*
* In either case, the user will be in the
* FORCE_CHANGE_PASSWORD
state until they sign in and change
* their password.
*
* AdminCreateUser
requires developer credentials.
*
* Represents the request to create a user in the specified user * pool. *
* @return adminCreateUserResult The response from the AdminCreateUser * service method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws UserNotFoundException * @throws UsernameExistsException * @throws InvalidPasswordException * @throws CodeDeliveryFailureException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws InvalidLambdaResponseException * @throws PreconditionNotMetException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UnsupportedUserStateException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminCreateUserResult adminCreateUser(AdminCreateUserRequest adminCreateUserRequest) throws AmazonClientException, AmazonServiceException; /** ** Deletes a user as an administrator. Works on any user. *
** Calling this action requires developer credentials. *
* * @param adminDeleteUserRequest* Represents the request to delete a user as an administrator. *
* @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ void adminDeleteUser(AdminDeleteUserRequest adminDeleteUserRequest) throws AmazonClientException, AmazonServiceException; /** ** Deletes the user attributes in a user pool as an administrator. Works on * any user. *
** Calling this action requires developer credentials. *
* * @param adminDeleteUserAttributesRequest* Represents the request to delete user attributes as an * administrator. *
* @return adminDeleteUserAttributesResult The response from the * AdminDeleteUserAttributes service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminDeleteUserAttributesResult adminDeleteUserAttributes( AdminDeleteUserAttributesRequest adminDeleteUserAttributesRequest) throws AmazonClientException, AmazonServiceException; /** *
* Prevents the user from signing in with the specified external (SAML or
* social) identity provider (IdP). If the user that you want to deactivate
* is a Amazon Cognito user pools native username + password user, they
* can't use their password to sign in. If the user to deactivate is a
* linked external IdP user, any link between that user and an existing user
* is removed. When the external user signs in again, and the user is no
* longer attached to the previously linked DestinationUser
,
* the user must create a new user account. See AdminLinkProviderForUser.
*
* This action is enabled only for admin access and requires developer * credentials. *
*
* The ProviderName
must match the value specified when
* creating an IdP for the pool.
*
* To deactivate a native username + password user, the
* ProviderName
value must be Cognito
and the
* ProviderAttributeName
must be Cognito_Subject
.
* The ProviderAttributeValue
must be the name that is used in
* the user pool for the user.
*
* The ProviderAttributeName
must always be
* Cognito_Subject
for social IdPs. The
* ProviderAttributeValue
must always be the exact subject that
* was used when the user was originally linked as a source user.
*
* For de-linking a SAML identity, there are two scenarios. If the linked
* identity has not yet been used to sign in, the
* ProviderAttributeName
and
* ProviderAttributeValue
must be the same values that were
* used for the SourceUser
when the identities were originally
* linked using AdminLinkProviderForUser
call. (If the linking
* was done with ProviderAttributeName
set to
* Cognito_Subject
, the same applies here). However, if the
* user has already signed in, the ProviderAttributeName
must
* be Cognito_Subject
and ProviderAttributeValue
* must be the subject of the SAML assertion.
*
* Deactivates a user and revokes all access tokens for the user. A
* deactivated user can't sign in, but still appears in the responses to
* GetUser
and ListUsers
API requests.
*
* You must make this API request with Amazon Web Services credentials that
* have cognito-idp:AdminDisableUser
permissions.
*
* Represents the request to disable the user as an * administrator. *
* @return adminDisableUserResult The response from the AdminDisableUser * service method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminDisableUserResult adminDisableUser(AdminDisableUserRequest adminDisableUserRequest) throws AmazonClientException, AmazonServiceException; /** ** Enables the specified user as an administrator. Works on any user. *
** Calling this action requires developer credentials. *
* * @param adminEnableUserRequest* Represents the request that enables the user as an * administrator. *
* @return adminEnableUserResult The response from the AdminEnableUser * service method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminEnableUserResult adminEnableUser(AdminEnableUserRequest adminEnableUserRequest) throws AmazonClientException, AmazonServiceException; /** ** Forgets the device, as an administrator. *
** Calling this action requires developer credentials. *
* * @param adminForgetDeviceRequest* Sends the forgot device request, as an administrator. *
* @throws ResourceNotFoundException * @throws InvalidParameterException * @throws InvalidUserPoolConfigurationException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ void adminForgetDevice(AdminForgetDeviceRequest adminForgetDeviceRequest) throws AmazonClientException, AmazonServiceException; /** ** Gets the device, as an administrator. *
** Calling this action requires developer credentials. *
* * @param adminGetDeviceRequest* Represents the request to get the device, as an administrator. *
* @return adminGetDeviceResult The response from the AdminGetDevice service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws InvalidUserPoolConfigurationException * @throws TooManyRequestsException * @throws InternalErrorException * @throws NotAuthorizedException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminGetDeviceResult adminGetDevice(AdminGetDeviceRequest adminGetDeviceRequest) throws AmazonClientException, AmazonServiceException; /** ** Gets the specified user by user name in a user pool as an administrator. * Works on any user. *
** Calling this action requires developer credentials. *
* * @param adminGetUserRequest* Represents the request to get the specified user as an * administrator. *
* @return adminGetUserResult The response from the AdminGetUser service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminGetUserResult adminGetUser(AdminGetUserRequest adminGetUserRequest) throws AmazonClientException, AmazonServiceException; /** ** Initiates the authentication flow, as an administrator. *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Calling this action requires developer credentials. *
* * @param adminInitiateAuthRequest* Initiates the authorization request, as an administrator. *
* @return adminInitiateAuthResult The response from the AdminInitiateAuth * service method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InternalErrorException * @throws UnexpectedLambdaException * @throws InvalidUserPoolConfigurationException * @throws UserLambdaValidationException * @throws InvalidLambdaResponseException * @throws MFAMethodNotFoundException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminInitiateAuthResult adminInitiateAuth(AdminInitiateAuthRequest adminInitiateAuthRequest) throws AmazonClientException, AmazonServiceException; /** *
* Links an existing user account in a user pool (
* DestinationUser
) to an identity from an external IdP (
* SourceUser
) based on a specified attribute name and value
* from the external IdP. This allows you to create a link from the existing
* user account to an external federated user identity that has not yet been
* used to sign in. You can then use the federated user identity to sign in
* as the existing user account.
*
* For example, if there is an existing user with a username and password, * this API links that user to a federated user identity. When the user * signs in with a federated user identity, they sign in as the existing * user account. *
** The maximum number of federated identities linked to a user is five. *
** Because this API allows a user with an external federated identity to * sign in as an existing user in the user pool, it is critical that it only * be used with external IdPs and provider attributes that have been trusted * by the application owner. *
** This action is administrative and requires developer credentials. *
* * @param adminLinkProviderForUserRequest * @return adminLinkProviderForUserResult The response from the * AdminLinkProviderForUser service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws AliasExistsException * @throws LimitExceededException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminLinkProviderForUserResult adminLinkProviderForUser( AdminLinkProviderForUserRequest adminLinkProviderForUserRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists devices, as an administrator. *
** Calling this action requires developer credentials. *
* * @param adminListDevicesRequest* Represents the request to list devices, as an administrator. *
* @return adminListDevicesResult The response from the AdminListDevices * service method, as returned by Amazon Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws InvalidUserPoolConfigurationException * @throws TooManyRequestsException * @throws InternalErrorException * @throws NotAuthorizedException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminListDevicesResult adminListDevices(AdminListDevicesRequest adminListDevicesRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists the groups that the user belongs to. *
** Calling this action requires developer credentials. *
* * @param adminListGroupsForUserRequest * @return adminListGroupsForUserResult The response from the * AdminListGroupsForUser service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminListGroupsForUserResult adminListGroupsForUser( AdminListGroupsForUserRequest adminListGroupsForUserRequest) throws AmazonClientException, AmazonServiceException; /** ** A history of user activity and any risks detected as part of Amazon * Cognito advanced security. *
* * @param adminListUserAuthEventsRequest * @return adminListUserAuthEventsResult The response from the * AdminListUserAuthEvents service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws UserPoolAddOnNotEnabledException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminListUserAuthEventsResult adminListUserAuthEvents( AdminListUserAuthEventsRequest adminListUserAuthEventsRequest) throws AmazonClientException, AmazonServiceException; /** ** Removes the specified user from the specified group. *
** Calling this action requires developer credentials. *
* * @param adminRemoveUserFromGroupRequest * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ void adminRemoveUserFromGroup(AdminRemoveUserFromGroupRequest adminRemoveUserFromGroupRequest) throws AmazonClientException, AmazonServiceException; /** ** Resets the specified user's password in a user pool as an administrator. * Works on any user. *
** When a developer calls this API, the current password is invalidated, so * it must be changed. If a user tries to sign in after the API is called, * the app will get a PasswordResetRequiredException exception back and * should direct the user down the flow to reset the password, which is the * same as the forgot password flow. In addition, if the user pool has phone * verification selected and a verified phone number exists for the user, or * if email verification is selected and a verified email exists for the * user, calling this API will also result in sending a message to the end * user with the code to change their password. *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Calling this action requires developer credentials. *
* * @param adminResetUserPasswordRequest* Represents the request to reset a user's password as an * administrator. *
* @return adminResetUserPasswordResult The response from the * AdminResetUserPassword service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws NotAuthorizedException * @throws InvalidLambdaResponseException * @throws TooManyRequestsException * @throws LimitExceededException * @throws UserNotFoundException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidEmailRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminResetUserPasswordResult adminResetUserPassword( AdminResetUserPasswordRequest adminResetUserPasswordRequest) throws AmazonClientException, AmazonServiceException; /** ** Responds to an authentication challenge, as an administrator. *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Calling this action requires developer credentials. *
* * @param adminRespondToAuthChallengeRequest* The request to respond to the authentication challenge, as an * administrator. *
* @return adminRespondToAuthChallengeResult The response from the * AdminRespondToAuthChallenge service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws CodeMismatchException * @throws ExpiredCodeException * @throws UnexpectedLambdaException * @throws InvalidPasswordException * @throws UserLambdaValidationException * @throws InvalidLambdaResponseException * @throws TooManyRequestsException * @throws InvalidUserPoolConfigurationException * @throws InternalErrorException * @throws MFAMethodNotFoundException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws AliasExistsException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws SoftwareTokenMFANotFoundException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminRespondToAuthChallengeResult adminRespondToAuthChallenge( AdminRespondToAuthChallengeRequest adminRespondToAuthChallengeRequest) throws AmazonClientException, AmazonServiceException; /** ** The user's multi-factor authentication (MFA) preference, including which * MFA options are activated, and if any are preferred. Only one factor can * be set as preferred. The preferred MFA factor will be used to * authenticate a user if multiple factors are activated. If multiple * options are activated and no preference is set, a challenge to choose an * MFA option will be returned during sign-in. *
* * @param adminSetUserMFAPreferenceRequest * @return adminSetUserMFAPreferenceResult The response from the * AdminSetUserMFAPreference service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminSetUserMFAPreferenceResult adminSetUserMFAPreference( AdminSetUserMFAPreferenceRequest adminSetUserMFAPreferenceRequest) throws AmazonClientException, AmazonServiceException; /** ** Sets the specified user's password in a user pool as an administrator. * Works on any user. *
*
* The password can be temporary or permanent. If it is temporary, the user
* status enters the FORCE_CHANGE_PASSWORD
state. When the user
* next tries to sign in, the InitiateAuth/AdminInitiateAuth response will
* contain the NEW_PASSWORD_REQUIRED
challenge. If the user
* doesn't sign in before it expires, the user won't be able to sign in, and
* an administrator must reset their password.
*
* Once the user has set a new password, or the password is permanent, the
* user status is set to Confirmed
.
*
* This action is no longer supported. You can use it to configure * only SMS MFA. You can't use it to configure time-based one-time password * (TOTP) software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead. *
* * @param adminSetUserSettingsRequest* You can use this parameter to set an MFA configuration that * uses the SMS delivery medium. *
* @return adminSetUserSettingsResult The response from the * AdminSetUserSettings service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminSetUserSettingsResult adminSetUserSettings( AdminSetUserSettingsRequest adminSetUserSettingsRequest) throws AmazonClientException, AmazonServiceException; /** ** Provides feedback for an authentication event indicating if it was from a * valid user. This feedback is used for improving the risk evaluation * decision for the user pool as part of Amazon Cognito advanced security. *
* * @param adminUpdateAuthEventFeedbackRequest * @return adminUpdateAuthEventFeedbackResult The response from the * AdminUpdateAuthEventFeedback service method, as returned by * Amazon Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws UserPoolAddOnNotEnabledException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminUpdateAuthEventFeedbackResult adminUpdateAuthEventFeedback( AdminUpdateAuthEventFeedbackRequest adminUpdateAuthEventFeedbackRequest) throws AmazonClientException, AmazonServiceException; /** ** Updates the device status as an administrator. *
** Calling this action requires developer credentials. *
* * @param adminUpdateDeviceStatusRequest* The request to update the device status, as an administrator. *
* @return adminUpdateDeviceStatusResult The response from the * AdminUpdateDeviceStatus service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws InvalidUserPoolConfigurationException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminUpdateDeviceStatusResult adminUpdateDeviceStatus( AdminUpdateDeviceStatusRequest adminUpdateDeviceStatusRequest) throws AmazonClientException, AmazonServiceException; /** ** Updates the specified user's attributes, including developer attributes, * as an administrator. Works on any user. *
*
* For custom attributes, you must prepend the custom:
prefix
* to the attribute name.
*
* In addition to updating user attributes, this API can also be used to * mark phone and email as verified. *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Calling this action requires developer credentials. *
* * @param adminUpdateUserAttributesRequest* Represents the request to update the user's attributes as an * administrator. *
* @return adminUpdateUserAttributesResult The response from the * AdminUpdateUserAttributes service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws InvalidLambdaResponseException * @throws AliasExistsException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidEmailRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminUpdateUserAttributesResult adminUpdateUserAttributes( AdminUpdateUserAttributesRequest adminUpdateUserAttributesRequest) throws AmazonClientException, AmazonServiceException; /** *
* Signs out a user from all devices. You must sign
* AdminUserGlobalSignOut
requests with Amazon Web Services
* credentials. It also invalidates all refresh tokens that Amazon Cognito
* has issued to a user. The user's current access and ID tokens remain
* valid until they expire. By default, access and ID tokens expire one hour
* after they're issued. A user can still use a hosted UI cookie to retrieve
* new tokens for the duration of the cookie validity period of 1 hour.
*
* Calling this action requires developer credentials. *
* * @param adminUserGlobalSignOutRequest* The request to sign out of all devices, as an administrator. *
* @return adminUserGlobalSignOutResult The response from the * AdminUserGlobalSignOut service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ AdminUserGlobalSignOutResult adminUserGlobalSignOut( AdminUserGlobalSignOutRequest adminUserGlobalSignOutRequest) throws AmazonClientException, AmazonServiceException; /** *
* Begins setup of time-based one-time password (TOTP) multi-factor
* authentication (MFA) for a user, with a unique private key that Amazon
* Cognito generates and returns in the API response. You can authorize an
* AssociateSoftwareToken
request with either the user's access
* token, or a session string from a challenge response that you received
* from Amazon Cognito.
*
* Amazon Cognito disassociates an existing software token when you verify
* the new token in a VerifySoftwareToken API request. If you don't verify the software
* token and your user pool doesn't require MFA, the user can then
* authenticate with user name and password credentials alone. If your user
* pool requires TOTP MFA, Amazon Cognito generates an
* MFA_SETUP
or SOFTWARE_TOKEN_SETUP
challenge
* each time your user signs. Complete setup with
* AssociateSoftwareToken
and VerifySoftwareToken
.
*
* After you set up software token MFA for your user, Amazon Cognito
* generates a SOFTWARE_TOKEN_MFA
challenge when they
* authenticate. Respond to this challenge with your user's TOTP.
*
* Changes the password for a specified user in a user pool. *
* * @param changePasswordRequest* Represents the request to change a user password. *
* @return changePasswordResult The response from the ChangePassword service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws InvalidPasswordException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws LimitExceededException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ChangePasswordResult changePassword(ChangePasswordRequest changePasswordRequest) throws AmazonClientException, AmazonServiceException; /** ** Confirms tracking of the device. This API call is the call that begins * device tracking. *
* * @param confirmDeviceRequest* Confirms the device request. *
* @return confirmDeviceResult The response from the ConfirmDevice service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws InvalidPasswordException * @throws InvalidLambdaResponseException * @throws UsernameExistsException * @throws InvalidUserPoolConfigurationException * @throws TooManyRequestsException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ConfirmDeviceResult confirmDevice(ConfirmDeviceRequest confirmDeviceRequest) throws AmazonClientException, AmazonServiceException; /** ** Allows a user to enter a confirmation code to reset a forgotten password. *
* * @param confirmForgotPasswordRequest* The request representing the confirmation for a password * reset. *
* @return confirmForgotPasswordResult The response from the * ConfirmForgotPassword service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws InvalidParameterException * @throws InvalidPasswordException * @throws NotAuthorizedException * @throws CodeMismatchException * @throws ExpiredCodeException * @throws TooManyFailedAttemptsException * @throws InvalidLambdaResponseException * @throws TooManyRequestsException * @throws LimitExceededException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ConfirmForgotPasswordResult confirmForgotPassword( ConfirmForgotPasswordRequest confirmForgotPasswordRequest) throws AmazonClientException, AmazonServiceException; /** ** Confirms registration of a new user. *
* * @param confirmSignUpRequest* Represents the request to confirm registration of a user. *
* @return confirmSignUpResult The response from the ConfirmSignUp service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws NotAuthorizedException * @throws TooManyFailedAttemptsException * @throws CodeMismatchException * @throws ExpiredCodeException * @throws InvalidLambdaResponseException * @throws AliasExistsException * @throws TooManyRequestsException * @throws LimitExceededException * @throws UserNotFoundException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ConfirmSignUpResult confirmSignUp(ConfirmSignUpRequest confirmSignUpRequest) throws AmazonClientException, AmazonServiceException; /** ** Creates a new group in the specified user pool. *
** Calling this action requires developer credentials. *
* * @param createGroupRequest * @return createGroupResult The response from the CreateGroup service * method, as returned by Amazon Cognito Your User Pool. * @throws InvalidParameterException * @throws GroupExistsException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws LimitExceededException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ CreateGroupResult createGroup(CreateGroupRequest createGroupRequest) throws AmazonClientException, AmazonServiceException; /** ** Creates an IdP for a user pool. *
* * @param createIdentityProviderRequest * @return createIdentityProviderResult The response from the * CreateIdentityProvider service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws DuplicateProviderException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws LimitExceededException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ CreateIdentityProviderResult createIdentityProvider( CreateIdentityProviderRequest createIdentityProviderRequest) throws AmazonClientException, AmazonServiceException; /** ** Creates a new OAuth2.0 resource server and defines custom scopes within * it. *
* * @param createResourceServerRequest * @return createResourceServerResult The response from the * CreateResourceServer service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws LimitExceededException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ CreateResourceServerResult createResourceServer( CreateResourceServerRequest createResourceServerRequest) throws AmazonClientException, AmazonServiceException; /** ** Creates the user import job. *
* * @param createUserImportJobRequest* Represents the request to create the user import job. *
* @return createUserImportJobResult The response from the * CreateUserImportJob service method, as returned by Amazon Cognito * Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws PreconditionNotMetException * @throws NotAuthorizedException * @throws LimitExceededException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ CreateUserImportJobResult createUserImportJob( CreateUserImportJobRequest createUserImportJobRequest) throws AmazonClientException, AmazonServiceException; /** ** Creates a new Amazon Cognito user pool and sets the password policy for * the pool. *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Represents the request to create a user pool. *
* @return createUserPoolResult The response from the CreateUserPool service * method, as returned by Amazon Cognito Your User Pool. * @throws InvalidParameterException * @throws TooManyRequestsException * @throws LimitExceededException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws InvalidEmailRoleAccessPolicyException * @throws NotAuthorizedException * @throws UserPoolTaggingException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ CreateUserPoolResult createUserPool(CreateUserPoolRequest createUserPoolRequest) throws AmazonClientException, AmazonServiceException; /** ** Creates the user pool client. *
** When you create a new user pool client, token revocation is automatically * activated. For more information about revoking tokens, see RevokeToken. *
* * @param createUserPoolClientRequest* Represents the request to create a user pool client. *
* @return createUserPoolClientResult The response from the * CreateUserPoolClient service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws LimitExceededException * @throws NotAuthorizedException * @throws ScopeDoesNotExistException * @throws InvalidOAuthFlowException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ CreateUserPoolClientResult createUserPoolClient( CreateUserPoolClientRequest createUserPoolClientRequest) throws AmazonClientException, AmazonServiceException; /** ** Creates a new domain for a user pool. *
* * @param createUserPoolDomainRequest * @return createUserPoolDomainResult The response from the * CreateUserPoolDomain service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws NotAuthorizedException * @throws ResourceNotFoundException * @throws LimitExceededException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ CreateUserPoolDomainResult createUserPoolDomain( CreateUserPoolDomainRequest createUserPoolDomainRequest) throws AmazonClientException, AmazonServiceException; /** ** Deletes a group. *
** Calling this action requires developer credentials. *
* * @param deleteGroupRequest * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ void deleteGroup(DeleteGroupRequest deleteGroupRequest) throws AmazonClientException, AmazonServiceException; /** ** Deletes an IdP for a user pool. *
* * @param deleteIdentityProviderRequest * @throws InvalidParameterException * @throws UnsupportedIdentityProviderException * @throws ConcurrentModificationException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ void deleteIdentityProvider(DeleteIdentityProviderRequest deleteIdentityProviderRequest) throws AmazonClientException, AmazonServiceException; /** ** Deletes a resource server. *
* * @param deleteResourceServerRequest * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ void deleteResourceServer(DeleteResourceServerRequest deleteResourceServerRequest) throws AmazonClientException, AmazonServiceException; /** ** Allows a user to delete himself or herself. *
* * @param deleteUserRequest* Represents the request to delete a user. *
* @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ void deleteUser(DeleteUserRequest deleteUserRequest) throws AmazonClientException, AmazonServiceException; /** ** Deletes the attributes for a user. *
* * @param deleteUserAttributesRequest* Represents the request to delete user attributes. *
* @return deleteUserAttributesResult The response from the * DeleteUserAttributes service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ DeleteUserAttributesResult deleteUserAttributes( DeleteUserAttributesRequest deleteUserAttributesRequest) throws AmazonClientException, AmazonServiceException; /** ** Deletes the specified Amazon Cognito user pool. *
* * @param deleteUserPoolRequest* Represents the request to delete a user pool. *
* @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserImportInProgressException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ void deleteUserPool(DeleteUserPoolRequest deleteUserPoolRequest) throws AmazonClientException, AmazonServiceException; /** ** Allows the developer to delete the user pool client. *
* * @param deleteUserPoolClientRequest* Represents the request to delete a user pool client. *
* @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws ConcurrentModificationException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ void deleteUserPoolClient(DeleteUserPoolClientRequest deleteUserPoolClientRequest) throws AmazonClientException, AmazonServiceException; /** ** Deletes a domain for a user pool. *
* * @param deleteUserPoolDomainRequest * @return deleteUserPoolDomainResult The response from the * DeleteUserPoolDomain service method, as returned by Amazon * Cognito Your User Pool. * @throws NotAuthorizedException * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ DeleteUserPoolDomainResult deleteUserPoolDomain( DeleteUserPoolDomainRequest deleteUserPoolDomainRequest) throws AmazonClientException, AmazonServiceException; /** ** Gets information about a specific IdP. *
* * @param describeIdentityProviderRequest * @return describeIdentityProviderResult The response from the * DescribeIdentityProvider service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ DescribeIdentityProviderResult describeIdentityProvider( DescribeIdentityProviderRequest describeIdentityProviderRequest) throws AmazonClientException, AmazonServiceException; /** ** Describes a resource server. *
* * @param describeResourceServerRequest * @return describeResourceServerResult The response from the * DescribeResourceServer service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ DescribeResourceServerResult describeResourceServer( DescribeResourceServerRequest describeResourceServerRequest) throws AmazonClientException, AmazonServiceException; /** ** Describes the risk configuration. *
* * @param describeRiskConfigurationRequest * @return describeRiskConfigurationResult The response from the * DescribeRiskConfiguration service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserPoolAddOnNotEnabledException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ DescribeRiskConfigurationResult describeRiskConfiguration( DescribeRiskConfigurationRequest describeRiskConfigurationRequest) throws AmazonClientException, AmazonServiceException; /** ** Describes the user import job. *
* * @param describeUserImportJobRequest* Represents the request to describe the user import job. *
* @return describeUserImportJobResult The response from the * DescribeUserImportJob service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ DescribeUserImportJobResult describeUserImportJob( DescribeUserImportJobRequest describeUserImportJobRequest) throws AmazonClientException, AmazonServiceException; /** ** Returns the configuration information and metadata of the specified user * pool. *
* * @param describeUserPoolRequest* Represents the request to describe the user pool. *
* @return describeUserPoolResult The response from the DescribeUserPool * service method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserPoolTaggingException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ DescribeUserPoolResult describeUserPool(DescribeUserPoolRequest describeUserPoolRequest) throws AmazonClientException, AmazonServiceException; /** ** Client method for returning the configuration information and metadata of * the specified user pool app client. *
* * @param describeUserPoolClientRequest* Represents the request to describe a user pool client. *
* @return describeUserPoolClientResult The response from the * DescribeUserPoolClient service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ DescribeUserPoolClientResult describeUserPoolClient( DescribeUserPoolClientRequest describeUserPoolClientRequest) throws AmazonClientException, AmazonServiceException; /** ** Gets information about a domain. *
* * @param describeUserPoolDomainRequest * @return describeUserPoolDomainResult The response from the * DescribeUserPoolDomain service method, as returned by Amazon * Cognito Your User Pool. * @throws NotAuthorizedException * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ DescribeUserPoolDomainResult describeUserPoolDomain( DescribeUserPoolDomainRequest describeUserPoolDomainRequest) throws AmazonClientException, AmazonServiceException; /** ** Forgets the specified device. *
* * @param forgetDeviceRequest* Represents the request to forget the device. *
* @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InvalidUserPoolConfigurationException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ void forgetDevice(ForgetDeviceRequest forgetDeviceRequest) throws AmazonClientException, AmazonServiceException; /** *
* Calling this API causes a message to be sent to the end user with a
* confirmation code that is required to change the user's password. For the
* Username
parameter, you can use the username or user alias.
* The method used to send the confirmation code is sent according to the
* specified AccountRecoverySetting. For more information, see Recovering User Accounts in the Amazon Cognito Developer
* Guide. If neither a verified phone number nor a verified email
* exists, an InvalidParameterException
is thrown. To use the
* confirmation code for resetting the password, call ConfirmForgotPassword.
*
* This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Represents the request to reset a user's password. *
* @return forgotPasswordResult The response from the ForgotPassword service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws NotAuthorizedException * @throws InvalidLambdaResponseException * @throws TooManyRequestsException * @throws LimitExceededException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws InvalidEmailRoleAccessPolicyException * @throws CodeDeliveryFailureException * @throws UserNotFoundException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ForgotPasswordResult forgotPassword(ForgotPasswordRequest forgotPasswordRequest) throws AmazonClientException, AmazonServiceException; /** ** Gets the header information for the comma-separated value (CSV) file to * be used as input for the user import job. *
* * @param getCSVHeaderRequest* Represents the request to get the header information of the * CSV file for the user import job. *
* @return getCSVHeaderResult The response from the GetCSVHeader service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ GetCSVHeaderResult getCSVHeader(GetCSVHeaderRequest getCSVHeaderRequest) throws AmazonClientException, AmazonServiceException; /** ** Gets the device. *
* * @param getDeviceRequest* Represents the request to get the device. *
* @return getDeviceResult The response from the GetDevice service method, * as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws InvalidUserPoolConfigurationException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ GetDeviceResult getDevice(GetDeviceRequest getDeviceRequest) throws AmazonClientException, AmazonServiceException; /** ** Gets a group. *
** Calling this action requires developer credentials. *
* * @param getGroupRequest * @return getGroupResult The response from the GetGroup service method, as * returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ GetGroupResult getGroup(GetGroupRequest getGroupRequest) throws AmazonClientException, AmazonServiceException; /** ** Gets the specified IdP. *
* * @param getIdentityProviderByIdentifierRequest * @return getIdentityProviderByIdentifierResult The response from the * GetIdentityProviderByIdentifier service method, as returned by * Amazon Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ GetIdentityProviderByIdentifierResult getIdentityProviderByIdentifier( GetIdentityProviderByIdentifierRequest getIdentityProviderByIdentifierRequest) throws AmazonClientException, AmazonServiceException; /** ** This method takes a user pool ID, and returns the signing certificate. * The issued certificate is valid for 10 years from the date of issue. *
*
* Amazon Cognito issues and assigns a new signing certificate annually.
* This process returns a new value in the response to
* GetSigningCertificate
, but doesn't invalidate the original
* certificate.
*
* Request to get a signing certificate from Amazon Cognito. *
* @return getSigningCertificateResult The response from the * GetSigningCertificate service method, as returned by Amazon * Cognito Your User Pool. * @throws InternalErrorException * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ GetSigningCertificateResult getSigningCertificate( GetSigningCertificateRequest getSigningCertificateRequest) throws AmazonClientException, AmazonServiceException; /** *
* Gets the user interface (UI) Customization information for a particular
* app client's app UI, if any such information exists for the client. If
* nothing is set for the particular client, but there is an existing pool
* level customization (the app clientId
is ALL
),
* then that information is returned. If nothing is present, then an empty
* shape is returned.
*
* Gets the user attributes and metadata for a user. *
* * @param getUserRequest* Represents the request to get information about the user. *
* @return getUserResult The response from the GetUser service method, as * returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ GetUserResult getUser(GetUserRequest getUserRequest) throws AmazonClientException, AmazonServiceException; /** ** Generates a user attribute verification code for the specified attribute * name. Sends a message to a user with a code that they must return in a * VerifyUserAttribute request. *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Represents the request to get user attribute verification. *
* @return getUserAttributeVerificationCodeResult The response from the * GetUserAttributeVerificationCode service method, as returned by * Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws InvalidLambdaResponseException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws InvalidEmailRoleAccessPolicyException * @throws CodeDeliveryFailureException * @throws LimitExceededException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ GetUserAttributeVerificationCodeResult getUserAttributeVerificationCode( GetUserAttributeVerificationCodeRequest getUserAttributeVerificationCodeRequest) throws AmazonClientException, AmazonServiceException; /** ** Gets the user pool multi-factor authentication (MFA) configuration. *
* * @param getUserPoolMfaConfigRequest * @return getUserPoolMfaConfigResult The response from the * GetUserPoolMfaConfig service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws TooManyRequestsException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ GetUserPoolMfaConfigResult getUserPoolMfaConfig( GetUserPoolMfaConfigRequest getUserPoolMfaConfigRequest) throws AmazonClientException, AmazonServiceException; /** ** Signs out users from all devices. It also invalidates all refresh tokens * that Amazon Cognito has issued to a user. A user can still use a hosted * UI cookie to retrieve new tokens for the duration of the 1-hour cookie * validity period. *
* * @param globalSignOutRequest* Represents the request to sign out all devices. *
* @return globalSignOutResult The response from the GlobalSignOut service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws PasswordResetRequiredException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ GlobalSignOutResult globalSignOut(GlobalSignOutRequest globalSignOutRequest) throws AmazonClientException, AmazonServiceException; /** *
* Initiates sign-in for a user in the Amazon Cognito user directory. You
* can't sign in a user with a federated IdP with InitiateAuth
.
* For more information, see Adding user pool sign-in through a third party.
*
* This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Initiates the authentication request. *
* @return initiateAuthResult The response from the InitiateAuth service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws UnexpectedLambdaException * @throws InvalidUserPoolConfigurationException * @throws UserLambdaValidationException * @throws InvalidLambdaResponseException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ InitiateAuthResult initiateAuth(InitiateAuthRequest initiateAuthRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists the sign-in devices that Amazon Cognito has registered to the * current user. *
* * @param listDevicesRequest* Represents the request to list the devices. *
* @return listDevicesResult The response from the ListDevices service * method, as returned by Amazon Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws InvalidUserPoolConfigurationException * @throws TooManyRequestsException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ListDevicesResult listDevices(ListDevicesRequest listDevicesRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists the groups associated with a user pool. *
** Calling this action requires developer credentials. *
* * @param listGroupsRequest * @return listGroupsResult The response from the ListGroups service method, * as returned by Amazon Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ListGroupsResult listGroups(ListGroupsRequest listGroupsRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists information about all IdPs for a user pool. *
* * @param listIdentityProvidersRequest * @return listIdentityProvidersResult The response from the * ListIdentityProviders service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ListIdentityProvidersResult listIdentityProviders( ListIdentityProvidersRequest listIdentityProvidersRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists the resource servers for a user pool. *
* * @param listResourceServersRequest * @return listResourceServersResult The response from the * ListResourceServers service method, as returned by Amazon Cognito * Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ListResourceServersResult listResourceServers( ListResourceServersRequest listResourceServersRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists the tags that are assigned to an Amazon Cognito user pool. *
** A tag is a label that you can apply to user pools to categorize and * manage them in different ways, such as by purpose, owner, environment, or * other criteria. *
** You can use this action up to 10 times per second, per account. *
* * @param listTagsForResourceRequest * @return listTagsForResourceResult The response from the * ListTagsForResource service method, as returned by Amazon Cognito * Your User Pool. * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InvalidParameterException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ListTagsForResourceResult listTagsForResource( ListTagsForResourceRequest listTagsForResourceRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists the user import jobs. *
* * @param listUserImportJobsRequest* Represents the request to list the user import jobs. *
* @return listUserImportJobsResult The response from the ListUserImportJobs * service method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ListUserImportJobsResult listUserImportJobs(ListUserImportJobsRequest listUserImportJobsRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists the clients that have been created for the specified user pool. *
* * @param listUserPoolClientsRequest* Represents the request to list the user pool clients. *
* @return listUserPoolClientsResult The response from the * ListUserPoolClients service method, as returned by Amazon Cognito * Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ListUserPoolClientsResult listUserPoolClients( ListUserPoolClientsRequest listUserPoolClientsRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists the user pools associated with an Amazon Web Services account. *
* * @param listUserPoolsRequest* Represents the request to list user pools. *
* @return listUserPoolsResult The response from the ListUserPools service * method, as returned by Amazon Cognito Your User Pool. * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ListUserPoolsResult listUserPools(ListUserPoolsRequest listUserPoolsRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists the users in the Amazon Cognito user pool. *
* * @param listUsersRequest* Represents the request to list users. *
* @return listUsersResult The response from the ListUsers service method, * as returned by Amazon Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ListUsersResult listUsers(ListUsersRequest listUsersRequest) throws AmazonClientException, AmazonServiceException; /** ** Lists the users in the specified group. *
** Calling this action requires developer credentials. *
* * @param listUsersInGroupRequest * @return listUsersInGroupResult The response from the ListUsersInGroup * service method, as returned by Amazon Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ListUsersInGroupResult listUsersInGroup(ListUsersInGroupRequest listUsersInGroupRequest) throws AmazonClientException, AmazonServiceException; /** ** Resends the confirmation (for confirmation of registration) to a specific * user in the user pool. *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Represents the request to resend the confirmation code. *
* @return resendConfirmationCodeResult The response from the * ResendConfirmationCode service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws NotAuthorizedException * @throws InvalidLambdaResponseException * @throws TooManyRequestsException * @throws LimitExceededException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws InvalidEmailRoleAccessPolicyException * @throws CodeDeliveryFailureException * @throws UserNotFoundException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ ResendConfirmationCodeResult resendConfirmationCode( ResendConfirmationCodeRequest resendConfirmationCodeRequest) throws AmazonClientException, AmazonServiceException; /** ** Responds to the authentication challenge. *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** The request to respond to an authentication challenge. *
* @return respondToAuthChallengeResult The response from the * RespondToAuthChallenge service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws CodeMismatchException * @throws ExpiredCodeException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws InvalidPasswordException * @throws InvalidLambdaResponseException * @throws TooManyRequestsException * @throws InvalidUserPoolConfigurationException * @throws MFAMethodNotFoundException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws AliasExistsException * @throws InternalErrorException * @throws SoftwareTokenMFANotFoundException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ RespondToAuthChallengeResult respondToAuthChallenge( RespondToAuthChallengeRequest respondToAuthChallengeRequest) throws AmazonClientException, AmazonServiceException; /** ** Revokes all of the access tokens generated by, and at the same time as, * the specified refresh token. After a token is revoked, you can't use the * revoked token to access Amazon Cognito user APIs, or to authorize access * to your resource server. *
* * @param revokeTokenRequest * @return revokeTokenResult The response from the RevokeToken service * method, as returned by Amazon Cognito Your User Pool. * @throws TooManyRequestsException * @throws InternalErrorException * @throws UnauthorizedException * @throws InvalidParameterException * @throws UnsupportedOperationException * @throws UnsupportedTokenTypeException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ RevokeTokenResult revokeToken(RevokeTokenRequest revokeTokenRequest) throws AmazonClientException, AmazonServiceException; /** *
* Configures actions on detected risks. To delete the risk configuration
* for UserPoolId
or ClientId
, pass null values
* for all four configuration types.
*
* To activate Amazon Cognito advanced security features, update the user
* pool to include the UserPoolAddOns
key
* AdvancedSecurityMode
.
*
* Sets the user interface (UI) customization information for a user pool's * built-in app UI. *
*
* You can specify app UI customization settings for a single client (with a
* specific clientId
) or for all clients (by setting the
* clientId
to ALL
). If you specify
* ALL
, the default configuration is used for every client that
* has no previously set UI customization. If you specify UI customization
* settings for a particular client, it will no longer return to the
* ALL
configuration.
*
* To use this API, your user pool must have a domain associated with it. * Otherwise, there is no place to host the app's pages, and the service * will throw an error. *
** Set the user's multi-factor authentication (MFA) method preference, * including which MFA factors are activated and if any are preferred. Only * one factor can be set as preferred. The preferred MFA factor will be used * to authenticate a user if multiple factors are activated. If multiple * options are activated and no preference is set, a challenge to choose an * MFA option will be returned during sign-in. If an MFA type is activated * for a user, the user will be prompted for MFA during all sign-in attempts * unless device tracking is turned on and the device has been trusted. If * you want MFA to be applied selectively based on the assessed risk level * of sign-in attempts, deactivate MFA for users and turn on Adaptive * Authentication for the user pool. *
* * @param setUserMFAPreferenceRequest * @return setUserMFAPreferenceResult The response from the * SetUserMFAPreference service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ SetUserMFAPreferenceResult setUserMFAPreference( SetUserMFAPreferenceRequest setUserMFAPreferenceRequest) throws AmazonClientException, AmazonServiceException; /** ** Sets the user pool multi-factor authentication (MFA) configuration. *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** This action is no longer supported. You can use it to configure * only SMS MFA. You can't use it to configure time-based one-time password * (TOTP) software token MFA. To configure either type of MFA, use SetUserMFAPreference instead. *
* * @param setUserSettingsRequest* Represents the request to set user settings. *
* @return setUserSettingsResult The response from the SetUserSettings * service method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws NotAuthorizedException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ SetUserSettingsResult setUserSettings(SetUserSettingsRequest setUserSettingsRequest) throws AmazonClientException, AmazonServiceException; /** ** Registers the user in the specified user pool and creates a user name, * password, and user attributes. *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Represents the request to register a user. *
* @return signUpResult The response from the SignUp service method, as * returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws NotAuthorizedException * @throws InvalidPasswordException * @throws InvalidLambdaResponseException * @throws UsernameExistsException * @throws TooManyRequestsException * @throws InternalErrorException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws InvalidEmailRoleAccessPolicyException * @throws CodeDeliveryFailureException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ SignUpResult signUp(SignUpRequest signUpRequest) throws AmazonClientException, AmazonServiceException; /** ** Starts the user import. *
* * @param startUserImportJobRequest* Represents the request to start the user import job. *
* @return startUserImportJobResult The response from the StartUserImportJob * service method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws InternalErrorException * @throws PreconditionNotMetException * @throws NotAuthorizedException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ StartUserImportJobResult startUserImportJob(StartUserImportJobRequest startUserImportJobRequest) throws AmazonClientException, AmazonServiceException; /** ** Stops the user import job. *
* * @param stopUserImportJobRequest* Represents the request to stop the user import job. *
* @return stopUserImportJobResult The response from the StopUserImportJob * service method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws InternalErrorException * @throws PreconditionNotMetException * @throws NotAuthorizedException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ StopUserImportJobResult stopUserImportJob(StopUserImportJobRequest stopUserImportJobRequest) throws AmazonClientException, AmazonServiceException; /** ** Assigns a set of tags to an Amazon Cognito user pool. A tag is a label * that you can use to categorize and manage user pools in different ways, * such as by purpose, owner, environment, or other criteria. *
*
* Each tag consists of a key and value, both of which you define. A key is
* a general category for more specific values. For example, if you have two
* versions of a user pool, one for testing and another for production, you
* might assign an Environment
tag key to both user pools. The
* value of this key might be Test
for one user pool, and
* Production
for the other.
*
* Tags are useful for cost tracking and access control. You can activate * your tags so that they appear on the Billing and Cost Management console, * where you can track the costs associated with your user pools. In an * Identity and Access Management policy, you can constrain permissions for * user pools based on specific tags or tag values. *
** You can use this action up to 5 times per second, per account. A user * pool can have as many as 50 tags. *
* * @param tagResourceRequest * @return tagResourceResult The response from the TagResource service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InvalidParameterException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ TagResourceResult tagResource(TagResourceRequest tagResourceRequest) throws AmazonClientException, AmazonServiceException; /** ** Removes the specified tags from an Amazon Cognito user pool. You can use * this action up to 5 times per second, per account. *
* * @param untagResourceRequest * @return untagResourceResult The response from the UntagResource service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InvalidParameterException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ UntagResourceResult untagResource(UntagResourceRequest untagResourceRequest) throws AmazonClientException, AmazonServiceException; /** ** Provides the feedback for an authentication event, whether it was from a * valid user or not. This feedback is used for improving the risk * evaluation decision for the user pool as part of Amazon Cognito advanced * security. *
* * @param updateAuthEventFeedbackRequest * @return updateAuthEventFeedbackResult The response from the * UpdateAuthEventFeedback service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserNotFoundException * @throws UserPoolAddOnNotEnabledException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ UpdateAuthEventFeedbackResult updateAuthEventFeedback( UpdateAuthEventFeedbackRequest updateAuthEventFeedbackRequest) throws AmazonClientException, AmazonServiceException; /** ** Updates the device status. *
* * @param updateDeviceStatusRequest* Represents the request to update the device status. *
* @return updateDeviceStatusResult The response from the UpdateDeviceStatus * service method, as returned by Amazon Cognito Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws NotAuthorizedException * @throws InvalidUserPoolConfigurationException * @throws TooManyRequestsException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ UpdateDeviceStatusResult updateDeviceStatus(UpdateDeviceStatusRequest updateDeviceStatusRequest) throws AmazonClientException, AmazonServiceException; /** ** Updates the specified group with the specified attributes. *
** Calling this action requires developer credentials. *
* * @param updateGroupRequest * @return updateGroupResult The response from the UpdateGroup service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ UpdateGroupResult updateGroup(UpdateGroupRequest updateGroupRequest) throws AmazonClientException, AmazonServiceException; /** ** Updates IdP information for a user pool. *
* * @param updateIdentityProviderRequest * @return updateIdentityProviderResult The response from the * UpdateIdentityProvider service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws UnsupportedIdentityProviderException * @throws ResourceNotFoundException * @throws ConcurrentModificationException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ UpdateIdentityProviderResult updateIdentityProvider( UpdateIdentityProviderRequest updateIdentityProviderRequest) throws AmazonClientException, AmazonServiceException; /** ** Updates the name and scopes of resource server. All other fields are * read-only. *
** If you don't provide a value for an attribute, it is set to the default * value. *
** Allows a user to update a specific attribute (one at a time). *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Represents the request to update user attributes. *
* @return updateUserAttributesResult The response from the * UpdateUserAttributes service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws CodeMismatchException * @throws ExpiredCodeException * @throws NotAuthorizedException * @throws UnexpectedLambdaException * @throws UserLambdaValidationException * @throws InvalidLambdaResponseException * @throws TooManyRequestsException * @throws AliasExistsException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws InvalidEmailRoleAccessPolicyException * @throws CodeDeliveryFailureException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ UpdateUserAttributesResult updateUserAttributes( UpdateUserAttributesRequest updateUserAttributesRequest) throws AmazonClientException, AmazonServiceException; /** ** Updates the specified user pool with the specified attributes. You can * get a list of the current user pool settings using DescribeUserPool. If you don't provide a value for an attribute, it * will be set to the default value. *
** This action might generate an SMS text message. Starting June 1, 2021, US * telecom carriers require you to register an origination phone number * before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. * Amazon Cognito uses the registered number automatically. Otherwise, * Amazon Cognito users who must receive SMS messages might not be able to * sign up, activate their accounts, or sign in. *
** If you have never used SMS text messages with Amazon Cognito or any other * Amazon Web Service, Amazon Simple Notification Service might place your * account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone * numbers. After you test your app while in the sandbox environment, you * can move out of the sandbox and into production. For more information, * see SMS message settings for Amazon Cognito user pools in the Amazon * Cognito Developer Guide. *
** Represents the request to update the user pool. *
* @return updateUserPoolResult The response from the UpdateUserPool service * method, as returned by Amazon Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws ConcurrentModificationException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws UserImportInProgressException * @throws InternalErrorException * @throws InvalidSmsRoleAccessPolicyException * @throws InvalidSmsRoleTrustRelationshipException * @throws UserPoolTaggingException * @throws InvalidEmailRoleAccessPolicyException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ UpdateUserPoolResult updateUserPool(UpdateUserPoolRequest updateUserPoolRequest) throws AmazonClientException, AmazonServiceException; /** ** Updates the specified user pool app client with the specified attributes. * You can get a list of the current user pool app client settings using DescribeUserPoolClient. *
** If you don't provide a value for an attribute, it will be set to the * default value. *
** You can also use this operation to enable token revocation for user pool * clients. For more information about revoking tokens, see RevokeToken. *
* * @param updateUserPoolClientRequest* Represents the request to update the user pool client. *
* @return updateUserPoolClientResult The response from the * UpdateUserPoolClient service method, as returned by Amazon * Cognito Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws ConcurrentModificationException * @throws TooManyRequestsException * @throws NotAuthorizedException * @throws ScopeDoesNotExistException * @throws InvalidOAuthFlowException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ UpdateUserPoolClientResult updateUserPoolClient( UpdateUserPoolClientRequest updateUserPoolClientRequest) throws AmazonClientException, AmazonServiceException; /** ** Updates the Secure Sockets Layer (SSL) certificate for the custom domain * for your user pool. *
** You can use this operation to provide the Amazon Resource Name (ARN) of a * new certificate to Amazon Cognito. You can't use it to change the domain * for a user pool. *
** A custom domain is used to host the Amazon Cognito hosted UI, which * provides sign-up and sign-in pages for your application. When you set up * a custom domain, you provide a certificate that you manage with * Certificate Manager (ACM). When necessary, you can use this operation to * change the certificate that you applied to your custom domain. *
** Usually, this is unnecessary following routine certificate renewal with * ACM. When you renew your existing certificate in ACM, the ARN for your * certificate remains the same, and your custom domain uses the new * certificate automatically. *
** However, if you replace your existing certificate with a new one, ACM * gives the new certificate a new ARN. To apply the new certificate to your * custom domain, you must provide this ARN to Amazon Cognito. *
** When you add your new certificate in ACM, you must choose US East (N. * Virginia) as the Amazon Web Services Region. *
** After you submit your request, Amazon Cognito requires up to 1 hour to * distribute your new certificate to your custom domain. *
** For more information about adding a custom domain to your user pool, see * Using Your Own Domain for the Hosted UI. *
* * @param updateUserPoolDomainRequest* The UpdateUserPoolDomain request input. *
* @return updateUserPoolDomainResult The response from the * UpdateUserPoolDomain service method, as returned by Amazon * Cognito Your User Pool. * @throws InvalidParameterException * @throws NotAuthorizedException * @throws ResourceNotFoundException * @throws TooManyRequestsException * @throws InternalErrorException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ UpdateUserPoolDomainResult updateUserPoolDomain( UpdateUserPoolDomainRequest updateUserPoolDomainRequest) throws AmazonClientException, AmazonServiceException; /** ** Use this API to register a user's entered time-based one-time password * (TOTP) code and mark the user's software token MFA status as "verified" * if successful. The request takes an access token or a session string, but * not both. *
* * @param verifySoftwareTokenRequest * @return verifySoftwareTokenResult The response from the * VerifySoftwareToken service method, as returned by Amazon Cognito * Your User Pool. * @throws InvalidParameterException * @throws ResourceNotFoundException * @throws InvalidUserPoolConfigurationException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws EnableSoftwareTokenMFAException * @throws NotAuthorizedException * @throws SoftwareTokenMFANotFoundException * @throws CodeMismatchException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ VerifySoftwareTokenResult verifySoftwareToken( VerifySoftwareTokenRequest verifySoftwareTokenRequest) throws AmazonClientException, AmazonServiceException; /** ** Verifies the specified user attributes in the user pool. *
** If your user pool requires verification before Amazon Cognito updates the * attribute value, VerifyUserAttribute updates the affected attribute to * its pending value. For more information, see UserAttributeUpdateSettingsType. *
* * @param verifyUserAttributeRequest* Represents the request to verify user attributes. *
* @return verifyUserAttributeResult The response from the * VerifyUserAttribute service method, as returned by Amazon Cognito * Your User Pool. * @throws ResourceNotFoundException * @throws InvalidParameterException * @throws CodeMismatchException * @throws ExpiredCodeException * @throws NotAuthorizedException * @throws TooManyRequestsException * @throws LimitExceededException * @throws PasswordResetRequiredException * @throws UserNotFoundException * @throws UserNotConfirmedException * @throws InternalErrorException * @throws AliasExistsException * @throws ForbiddenException * @throws AmazonClientException If any internal errors are encountered * inside the client while attempting to make the request or * handle the response. For example if a network connection is * not available. * @throws AmazonServiceException If an error response is returned by Amazon * Cognito Your User Pool indicating either a problem with the * data in the request, or a server side issue. */ VerifyUserAttributeResult verifyUserAttribute( VerifyUserAttributeRequest verifyUserAttributeRequest) throws AmazonClientException, AmazonServiceException; /** * Shuts down this client object, releasing any resources that might be held * open. This is an optional method, and callers are not expected to call * it, but can if they want to explicitly release any open resources. Once a * client has been shutdown, it should not be used to make any more * requests. */ public void shutdown(); /** * Returns additional metadata for a previously executed successful request, * typically used for debugging issues where a service isn't acting as * expected. This data isn't considered part of the result data returned by * an operation, so it's available through this separate, diagnostic * interface. ** Response metadata is only cached for a limited period of time, so if you * need to access this extra diagnostic information for an executed request, * you should use this method to retrieve it as soon as possible after * executing a request. * * @param request The originally executed request. * @return The response metadata for the specified request, or null if none * is available. */ public ResponseMetadata getCachedResponseMetadata(AmazonWebServiceRequest request); }