All Downloads are FREE. Search and download functionalities are using the official Maven repository.

com.amazonaws.services.cognitoidp.AWSCognitoIdentityProviderAsync Maven / Gradle / Ivy

Go to download

The AWS Java SDK for Amazon Cognito Identity Provider Service module holds the client classes that are used for communicating with Amazon Cognito Identity Provider Service.

There is a newer version: 1.12.772
Show newest version
/*
 * Copyright 2019-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved.
 * 
 * Licensed under the Apache License, Version 2.0 (the "License"). You may not use this file except in compliance with
 * the License. A copy of the License is located at
 * 
 * http://aws.amazon.com/apache2.0
 * 
 * or in the "license" file accompanying this file. This file is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR
 * CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions
 * and limitations under the License.
 */
package com.amazonaws.services.cognitoidp;

import javax.annotation.Generated;

import com.amazonaws.services.cognitoidp.model.*;

/**
 * Interface for accessing Amazon Cognito Identity Provider asynchronously. Each asynchronous method will return a Java
 * Future object representing the asynchronous operation; overloads which accept an {@code AsyncHandler} can be used to
 * receive notification when an asynchronous operation completes.
 * 

* Note: Do not directly implement this interface, new methods are added to it regularly. Extend from * {@link com.amazonaws.services.cognitoidp.AbstractAWSCognitoIdentityProviderAsync} instead. *

*

*

* With the Amazon Cognito user pools API, you can configure user pools and authenticate users. To authenticate users * from third-party identity providers (IdPs) in this API, you can link IdP users to native user profiles. Learn more about the authentication and authorization of federated users * at Adding * user pool sign-in through a third party and in the User pool federation endpoints and hosted UI reference. *

*

* This API reference provides detailed information about API operations and object types in Amazon Cognito. *

*

* Along with resource management operations, the Amazon Cognito user pools API includes classes of operations and * authorization models for client-side and server-side authentication of users. You can interact with operations in the * Amazon Cognito user pools API as any of the following subjects. *

*
    *
  1. *

    * An administrator who wants to configure user pools, app clients, users, groups, or other user pool functions. *

    *
  2. *
  3. *

    * A server-side app, like a web application, that wants to use its Amazon Web Services privileges to manage, * authenticate, or authorize a user. *

    *
  4. *
  5. *

    * A client-side app, like a mobile app, that wants to make unauthenticated requests to manage, authenticate, or * authorize a user. *

    *
  6. *
*

* For more information, see Using the Amazon * Cognito user pools API and user pool endpoints in the Amazon Cognito Developer Guide. *

*

* With your Amazon Web Services SDK, you can build the logic to support operational flows in every use case for this * API. You can also make direct REST API requests to Amazon Cognito user pools service endpoints. The following links can get you started with the * CognitoIdentityProvider client in other supported Amazon Web Services SDKs. *

* *

* To get started with an Amazon Web Services SDK, see Tools to Build * on Amazon Web Services. For example actions and scenarios, see Code * examples for Amazon Cognito Identity Provider using Amazon Web Services SDKs. *

*/ @Generated("com.amazonaws:aws-java-sdk-code-generator") public interface AWSCognitoIdentityProviderAsync extends AWSCognitoIdentityProvider { /** *

* Adds additional user attributes to the user pool schema. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param addCustomAttributesRequest * Represents the request to add custom attributes. * @return A Java Future containing the result of the AddCustomAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AddCustomAttributes * @see AWS API Documentation */ java.util.concurrent.Future addCustomAttributesAsync(AddCustomAttributesRequest addCustomAttributesRequest); /** *

* Adds additional user attributes to the user pool schema. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param addCustomAttributesRequest * Represents the request to add custom attributes. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AddCustomAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AddCustomAttributes * @see AWS API Documentation */ java.util.concurrent.Future addCustomAttributesAsync(AddCustomAttributesRequest addCustomAttributesRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Adds a user to a group. A user who is in a group can present a preferred-role claim to an identity pool, and * populates a cognito:groups claim to their access and identity tokens. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminAddUserToGroupRequest * @return A Java Future containing the result of the AdminAddUserToGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminAddUserToGroup * @see AWS API Documentation */ java.util.concurrent.Future adminAddUserToGroupAsync(AdminAddUserToGroupRequest adminAddUserToGroupRequest); /** *

* Adds a user to a group. A user who is in a group can present a preferred-role claim to an identity pool, and * populates a cognito:groups claim to their access and identity tokens. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminAddUserToGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminAddUserToGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminAddUserToGroup * @see AWS API Documentation */ java.util.concurrent.Future adminAddUserToGroupAsync(AdminAddUserToGroupRequest adminAddUserToGroupRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* This IAM-authenticated API operation provides a code that Amazon Cognito sent to your user when they signed up in * your user pool. After your user enters their code, they confirm ownership of the email address or phone number * that they provided, and their user account becomes active. Depending on your user pool configuration, your users * will receive their confirmation code in an email or SMS message. *

*

* Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users * who federate through an external identity provider (IdP) have already been confirmed by their IdP. * Administrator-created users confirm their accounts when they respond to their invitation email message and choose * a password. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminConfirmSignUpRequest * Confirm a user's registration as a user pool administrator. * @return A Java Future containing the result of the AdminConfirmSignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminConfirmSignUp * @see AWS * API Documentation */ java.util.concurrent.Future adminConfirmSignUpAsync(AdminConfirmSignUpRequest adminConfirmSignUpRequest); /** *

* This IAM-authenticated API operation provides a code that Amazon Cognito sent to your user when they signed up in * your user pool. After your user enters their code, they confirm ownership of the email address or phone number * that they provided, and their user account becomes active. Depending on your user pool configuration, your users * will receive their confirmation code in an email or SMS message. *

*

* Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users * who federate through an external identity provider (IdP) have already been confirmed by their IdP. * Administrator-created users confirm their accounts when they respond to their invitation email message and choose * a password. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminConfirmSignUpRequest * Confirm a user's registration as a user pool administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminConfirmSignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminConfirmSignUp * @see AWS * API Documentation */ java.util.concurrent.Future adminConfirmSignUpAsync(AdminConfirmSignUpRequest adminConfirmSignUpRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Creates a new user in the specified user pool. *

*

* If MessageAction isn't set, the default is to send a welcome message via email or phone (SMS). *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* This message is based on a template that you configured in your call to create or update a user pool. This * template includes your custom sign-up instructions and placeholders for user name and temporary password. *

*

* Alternatively, you can call AdminCreateUser with SUPPRESS for the * MessageAction parameter, and Amazon Cognito won't send any email. *

*

* In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change * their password. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminCreateUserRequest * Represents the request to create a user in the specified user pool. * @return A Java Future containing the result of the AdminCreateUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminCreateUser * @see AWS * API Documentation */ java.util.concurrent.Future adminCreateUserAsync(AdminCreateUserRequest adminCreateUserRequest); /** *

* Creates a new user in the specified user pool. *

*

* If MessageAction isn't set, the default is to send a welcome message via email or phone (SMS). *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* This message is based on a template that you configured in your call to create or update a user pool. This * template includes your custom sign-up instructions and placeholders for user name and temporary password. *

*

* Alternatively, you can call AdminCreateUser with SUPPRESS for the * MessageAction parameter, and Amazon Cognito won't send any email. *

*

* In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change * their password. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminCreateUserRequest * Represents the request to create a user in the specified user pool. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminCreateUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminCreateUser * @see AWS * API Documentation */ java.util.concurrent.Future adminCreateUserAsync(AdminCreateUserRequest adminCreateUserRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Deletes a user as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDeleteUserRequest * Represents the request to delete a user as an administrator. * @return A Java Future containing the result of the AdminDeleteUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminDeleteUser * @see AWS * API Documentation */ java.util.concurrent.Future adminDeleteUserAsync(AdminDeleteUserRequest adminDeleteUserRequest); /** *

* Deletes a user as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDeleteUserRequest * Represents the request to delete a user as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminDeleteUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminDeleteUser * @see AWS * API Documentation */ java.util.concurrent.Future adminDeleteUserAsync(AdminDeleteUserRequest adminDeleteUserRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Deletes the user attributes in a user pool as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDeleteUserAttributesRequest * Represents the request to delete user attributes as an administrator. * @return A Java Future containing the result of the AdminDeleteUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminDeleteUserAttributes * @see AWS API Documentation */ java.util.concurrent.Future adminDeleteUserAttributesAsync( AdminDeleteUserAttributesRequest adminDeleteUserAttributesRequest); /** *

* Deletes the user attributes in a user pool as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDeleteUserAttributesRequest * Represents the request to delete user attributes as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminDeleteUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminDeleteUserAttributes * @see AWS API Documentation */ java.util.concurrent.Future adminDeleteUserAttributesAsync( AdminDeleteUserAttributesRequest adminDeleteUserAttributesRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Prevents the user from signing in with the specified external (SAML or social) identity provider (IdP). If the * user that you want to deactivate is a Amazon Cognito user pools native username + password user, they can't use * their password to sign in. If the user to deactivate is a linked external IdP user, any link between that user * and an existing user is removed. When the external user signs in again, and the user is no longer attached to the * previously linked DestinationUser, the user must create a new user account. See AdminLinkProviderForUser. *

*

* The ProviderName must match the value specified when creating an IdP for the pool. *

*

* To deactivate a native username + password user, the ProviderName value must be Cognito * and the ProviderAttributeName must be Cognito_Subject. The * ProviderAttributeValue must be the name that is used in the user pool for the user. *

*

* The ProviderAttributeName must always be Cognito_Subject for social IdPs. The * ProviderAttributeValue must always be the exact subject that was used when the user was originally * linked as a source user. *

*

* For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign in, * the ProviderAttributeName and ProviderAttributeValue must be the same values that were * used for the SourceUser when the identities were originally linked using * AdminLinkProviderForUser call. (If the linking was done with ProviderAttributeName set * to Cognito_Subject, the same applies here). However, if the user has already signed in, the * ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue * must be the subject of the SAML assertion. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDisableProviderForUserRequest * @return A Java Future containing the result of the AdminDisableProviderForUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminDisableProviderForUser * @see AWS API Documentation */ java.util.concurrent.Future adminDisableProviderForUserAsync( AdminDisableProviderForUserRequest adminDisableProviderForUserRequest); /** *

* Prevents the user from signing in with the specified external (SAML or social) identity provider (IdP). If the * user that you want to deactivate is a Amazon Cognito user pools native username + password user, they can't use * their password to sign in. If the user to deactivate is a linked external IdP user, any link between that user * and an existing user is removed. When the external user signs in again, and the user is no longer attached to the * previously linked DestinationUser, the user must create a new user account. See AdminLinkProviderForUser. *

*

* The ProviderName must match the value specified when creating an IdP for the pool. *

*

* To deactivate a native username + password user, the ProviderName value must be Cognito * and the ProviderAttributeName must be Cognito_Subject. The * ProviderAttributeValue must be the name that is used in the user pool for the user. *

*

* The ProviderAttributeName must always be Cognito_Subject for social IdPs. The * ProviderAttributeValue must always be the exact subject that was used when the user was originally * linked as a source user. *

*

* For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign in, * the ProviderAttributeName and ProviderAttributeValue must be the same values that were * used for the SourceUser when the identities were originally linked using * AdminLinkProviderForUser call. (If the linking was done with ProviderAttributeName set * to Cognito_Subject, the same applies here). However, if the user has already signed in, the * ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue * must be the subject of the SAML assertion. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDisableProviderForUserRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminDisableProviderForUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminDisableProviderForUser * @see AWS API Documentation */ java.util.concurrent.Future adminDisableProviderForUserAsync( AdminDisableProviderForUserRequest adminDisableProviderForUserRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Deactivates a user and revokes all access tokens for the user. A deactivated user can't sign in, but still * appears in the responses to GetUser and ListUsers API requests. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDisableUserRequest * Represents the request to disable the user as an administrator. * @return A Java Future containing the result of the AdminDisableUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminDisableUser * @see AWS * API Documentation */ java.util.concurrent.Future adminDisableUserAsync(AdminDisableUserRequest adminDisableUserRequest); /** *

* Deactivates a user and revokes all access tokens for the user. A deactivated user can't sign in, but still * appears in the responses to GetUser and ListUsers API requests. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDisableUserRequest * Represents the request to disable the user as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminDisableUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminDisableUser * @see AWS * API Documentation */ java.util.concurrent.Future adminDisableUserAsync(AdminDisableUserRequest adminDisableUserRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Enables the specified user as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminEnableUserRequest * Represents the request that enables the user as an administrator. * @return A Java Future containing the result of the AdminEnableUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminEnableUser * @see AWS * API Documentation */ java.util.concurrent.Future adminEnableUserAsync(AdminEnableUserRequest adminEnableUserRequest); /** *

* Enables the specified user as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminEnableUserRequest * Represents the request that enables the user as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminEnableUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminEnableUser * @see AWS * API Documentation */ java.util.concurrent.Future adminEnableUserAsync(AdminEnableUserRequest adminEnableUserRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Forgets the device, as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminForgetDeviceRequest * Sends the forgot device request, as an administrator. * @return A Java Future containing the result of the AdminForgetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminForgetDevice * @see AWS * API Documentation */ java.util.concurrent.Future adminForgetDeviceAsync(AdminForgetDeviceRequest adminForgetDeviceRequest); /** *

* Forgets the device, as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminForgetDeviceRequest * Sends the forgot device request, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminForgetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminForgetDevice * @see AWS * API Documentation */ java.util.concurrent.Future adminForgetDeviceAsync(AdminForgetDeviceRequest adminForgetDeviceRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets the device, as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminGetDeviceRequest * Represents the request to get the device, as an administrator. * @return A Java Future containing the result of the AdminGetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminGetDevice * @see AWS API * Documentation */ java.util.concurrent.Future adminGetDeviceAsync(AdminGetDeviceRequest adminGetDeviceRequest); /** *

* Gets the device, as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminGetDeviceRequest * Represents the request to get the device, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminGetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminGetDevice * @see AWS API * Documentation */ java.util.concurrent.Future adminGetDeviceAsync(AdminGetDeviceRequest adminGetDeviceRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets the specified user by user name in a user pool as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminGetUserRequest * Represents the request to get the specified user as an administrator. * @return A Java Future containing the result of the AdminGetUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminGetUser * @see AWS API * Documentation */ java.util.concurrent.Future adminGetUserAsync(AdminGetUserRequest adminGetUserRequest); /** *

* Gets the specified user by user name in a user pool as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminGetUserRequest * Represents the request to get the specified user as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminGetUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminGetUser * @see AWS API * Documentation */ java.util.concurrent.Future adminGetUserAsync(AdminGetUserRequest adminGetUserRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Initiates the authentication flow, as an administrator. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminInitiateAuthRequest * Initiates the authorization request, as an administrator. * @return A Java Future containing the result of the AdminInitiateAuth operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminInitiateAuth * @see AWS * API Documentation */ java.util.concurrent.Future adminInitiateAuthAsync(AdminInitiateAuthRequest adminInitiateAuthRequest); /** *

* Initiates the authentication flow, as an administrator. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminInitiateAuthRequest * Initiates the authorization request, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminInitiateAuth operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminInitiateAuth * @see AWS * API Documentation */ java.util.concurrent.Future adminInitiateAuthAsync(AdminInitiateAuthRequest adminInitiateAuthRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Links an existing user account in a user pool (DestinationUser) to an identity from an external IdP * (SourceUser) based on a specified attribute name and value from the external IdP. This allows you to * create a link from the existing user account to an external federated user identity that has not yet been used to * sign in. You can then use the federated user identity to sign in as the existing user account. *

*

* For example, if there is an existing user with a username and password, this API links that user to a federated * user identity. When the user signs in with a federated user identity, they sign in as the existing user account. *

* *

* The maximum number of federated identities linked to a user is five. *

*
*

* Because this API allows a user with an external federated identity to sign in as an existing user in the user * pool, it is critical that it only be used with external IdPs and provider attributes that have been trusted by * the application owner. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminLinkProviderForUserRequest * @return A Java Future containing the result of the AdminLinkProviderForUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminLinkProviderForUser * @see AWS API Documentation */ java.util.concurrent.Future adminLinkProviderForUserAsync(AdminLinkProviderForUserRequest adminLinkProviderForUserRequest); /** *

* Links an existing user account in a user pool (DestinationUser) to an identity from an external IdP * (SourceUser) based on a specified attribute name and value from the external IdP. This allows you to * create a link from the existing user account to an external federated user identity that has not yet been used to * sign in. You can then use the federated user identity to sign in as the existing user account. *

*

* For example, if there is an existing user with a username and password, this API links that user to a federated * user identity. When the user signs in with a federated user identity, they sign in as the existing user account. *

* *

* The maximum number of federated identities linked to a user is five. *

*
*

* Because this API allows a user with an external federated identity to sign in as an existing user in the user * pool, it is critical that it only be used with external IdPs and provider attributes that have been trusted by * the application owner. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminLinkProviderForUserRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminLinkProviderForUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminLinkProviderForUser * @see AWS API Documentation */ java.util.concurrent.Future adminLinkProviderForUserAsync(AdminLinkProviderForUserRequest adminLinkProviderForUserRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists devices, as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminListDevicesRequest * Represents the request to list devices, as an administrator. * @return A Java Future containing the result of the AdminListDevices operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminListDevices * @see AWS * API Documentation */ java.util.concurrent.Future adminListDevicesAsync(AdminListDevicesRequest adminListDevicesRequest); /** *

* Lists devices, as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminListDevicesRequest * Represents the request to list devices, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminListDevices operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminListDevices * @see AWS * API Documentation */ java.util.concurrent.Future adminListDevicesAsync(AdminListDevicesRequest adminListDevicesRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists the groups that a user belongs to. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminListGroupsForUserRequest * @return A Java Future containing the result of the AdminListGroupsForUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminListGroupsForUser * @see AWS API Documentation */ java.util.concurrent.Future adminListGroupsForUserAsync(AdminListGroupsForUserRequest adminListGroupsForUserRequest); /** *

* Lists the groups that a user belongs to. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminListGroupsForUserRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminListGroupsForUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminListGroupsForUser * @see AWS API Documentation */ java.util.concurrent.Future adminListGroupsForUserAsync(AdminListGroupsForUserRequest adminListGroupsForUserRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* A history of user activity and any risks detected as part of Amazon Cognito advanced security. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminListUserAuthEventsRequest * @return A Java Future containing the result of the AdminListUserAuthEvents operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminListUserAuthEvents * @see AWS API Documentation */ java.util.concurrent.Future adminListUserAuthEventsAsync(AdminListUserAuthEventsRequest adminListUserAuthEventsRequest); /** *

* A history of user activity and any risks detected as part of Amazon Cognito advanced security. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminListUserAuthEventsRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminListUserAuthEvents operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminListUserAuthEvents * @see AWS API Documentation */ java.util.concurrent.Future adminListUserAuthEventsAsync(AdminListUserAuthEventsRequest adminListUserAuthEventsRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Removes the specified user from the specified group. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminRemoveUserFromGroupRequest * @return A Java Future containing the result of the AdminRemoveUserFromGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminRemoveUserFromGroup * @see AWS API Documentation */ java.util.concurrent.Future adminRemoveUserFromGroupAsync(AdminRemoveUserFromGroupRequest adminRemoveUserFromGroupRequest); /** *

* Removes the specified user from the specified group. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminRemoveUserFromGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminRemoveUserFromGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminRemoveUserFromGroup * @see AWS API Documentation */ java.util.concurrent.Future adminRemoveUserFromGroupAsync(AdminRemoveUserFromGroupRequest adminRemoveUserFromGroupRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Resets the specified user's password in a user pool as an administrator. Works on any user. *

*

* To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Deactivates a user's password, requiring them to change it. If a user tries to sign in after the API is called, * Amazon Cognito responds with a PasswordResetRequiredException error. Your app must then perform the * actions that reset your user's password: the forgot-password flow. In addition, if the user pool has phone * verification selected and a verified phone number exists for the user, or if email verification is selected and a * verified email exists for the user, calling this API will also result in sending a message to the end user with * the code to change their password. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminResetUserPasswordRequest * Represents the request to reset a user's password as an administrator. * @return A Java Future containing the result of the AdminResetUserPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminResetUserPassword * @see AWS API Documentation */ java.util.concurrent.Future adminResetUserPasswordAsync(AdminResetUserPasswordRequest adminResetUserPasswordRequest); /** *

* Resets the specified user's password in a user pool as an administrator. Works on any user. *

*

* To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Deactivates a user's password, requiring them to change it. If a user tries to sign in after the API is called, * Amazon Cognito responds with a PasswordResetRequiredException error. Your app must then perform the * actions that reset your user's password: the forgot-password flow. In addition, if the user pool has phone * verification selected and a verified phone number exists for the user, or if email verification is selected and a * verified email exists for the user, calling this API will also result in sending a message to the end user with * the code to change their password. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminResetUserPasswordRequest * Represents the request to reset a user's password as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminResetUserPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminResetUserPassword * @see AWS API Documentation */ java.util.concurrent.Future adminResetUserPasswordAsync(AdminResetUserPasswordRequest adminResetUserPasswordRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication * that bypasses MFA, or for a custom authentication challenge. An AdminRespondToAuthChallenge API * request provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a * response to an authentication challenge vary with the type of challenge. *

*

* For more information about custom authentication challenges, see Custom * authentication challenge Lambda triggers. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminRespondToAuthChallengeRequest * The request to respond to the authentication challenge, as an administrator. * @return A Java Future containing the result of the AdminRespondToAuthChallenge operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminRespondToAuthChallenge * @see AWS API Documentation */ java.util.concurrent.Future adminRespondToAuthChallengeAsync( AdminRespondToAuthChallengeRequest adminRespondToAuthChallengeRequest); /** *

* Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication * that bypasses MFA, or for a custom authentication challenge. An AdminRespondToAuthChallenge API * request provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a * response to an authentication challenge vary with the type of challenge. *

*

* For more information about custom authentication challenges, see Custom * authentication challenge Lambda triggers. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminRespondToAuthChallengeRequest * The request to respond to the authentication challenge, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminRespondToAuthChallenge operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminRespondToAuthChallenge * @see AWS API Documentation */ java.util.concurrent.Future adminRespondToAuthChallengeAsync( AdminRespondToAuthChallengeRequest adminRespondToAuthChallengeRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* The user's multi-factor authentication (MFA) preference, including which MFA options are activated, and if any * are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a * user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge * to choose an MFA option will be returned during sign-in. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminSetUserMFAPreferenceRequest * @return A Java Future containing the result of the AdminSetUserMFAPreference operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminSetUserMFAPreference * @see AWS API Documentation */ java.util.concurrent.Future adminSetUserMFAPreferenceAsync( AdminSetUserMFAPreferenceRequest adminSetUserMFAPreferenceRequest); /** *

* The user's multi-factor authentication (MFA) preference, including which MFA options are activated, and if any * are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a * user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge * to choose an MFA option will be returned during sign-in. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminSetUserMFAPreferenceRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminSetUserMFAPreference operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminSetUserMFAPreference * @see AWS API Documentation */ java.util.concurrent.Future adminSetUserMFAPreferenceAsync( AdminSetUserMFAPreferenceRequest adminSetUserMFAPreferenceRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Sets the specified user's password in a user pool as an administrator. Works on any user. *

*

* The password can be temporary or permanent. If it is temporary, the user status enters the * FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth * response will contain the NEW_PASSWORD_REQUIRED challenge. If the user doesn't sign in before it * expires, the user won't be able to sign in, and an administrator must reset their password. *

*

* Once the user has set a new password, or the password is permanent, the user status is set to * Confirmed. *

*

* AdminSetUserPassword can set a password for the user profile that Amazon Cognito creates for * third-party federated users. When you set a password, the federated user's status changes from * EXTERNAL_PROVIDER to CONFIRMED. A user in this state can sign in as a federated user, * and initiate authentication flows in the API like a linked native user. They can also modify their password and * attributes in token-authenticated API requests like ChangePassword and * UpdateUserAttributes. As a best security practice and to keep users in sync with your external IdP, * don't set passwords on federated user profiles. To set up a federated user for native sign-in with a linked * native user, refer to Linking federated users to an existing user profile. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminSetUserPasswordRequest * @return A Java Future containing the result of the AdminSetUserPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminSetUserPassword * @see AWS API Documentation */ java.util.concurrent.Future adminSetUserPasswordAsync(AdminSetUserPasswordRequest adminSetUserPasswordRequest); /** *

* Sets the specified user's password in a user pool as an administrator. Works on any user. *

*

* The password can be temporary or permanent. If it is temporary, the user status enters the * FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth * response will contain the NEW_PASSWORD_REQUIRED challenge. If the user doesn't sign in before it * expires, the user won't be able to sign in, and an administrator must reset their password. *

*

* Once the user has set a new password, or the password is permanent, the user status is set to * Confirmed. *

*

* AdminSetUserPassword can set a password for the user profile that Amazon Cognito creates for * third-party federated users. When you set a password, the federated user's status changes from * EXTERNAL_PROVIDER to CONFIRMED. A user in this state can sign in as a federated user, * and initiate authentication flows in the API like a linked native user. They can also modify their password and * attributes in token-authenticated API requests like ChangePassword and * UpdateUserAttributes. As a best security practice and to keep users in sync with your external IdP, * don't set passwords on federated user profiles. To set up a federated user for native sign-in with a linked * native user, refer to Linking federated users to an existing user profile. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminSetUserPasswordRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminSetUserPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminSetUserPassword * @see AWS API Documentation */ java.util.concurrent.Future adminSetUserPasswordAsync(AdminSetUserPasswordRequest adminSetUserPasswordRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to * configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminSetUserSettingsRequest * You can use this parameter to set an MFA configuration that uses the SMS delivery medium. * @return A Java Future containing the result of the AdminSetUserSettings operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminSetUserSettings * @see AWS API Documentation */ java.util.concurrent.Future adminSetUserSettingsAsync(AdminSetUserSettingsRequest adminSetUserSettingsRequest); /** *

* This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to * configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminSetUserSettingsRequest * You can use this parameter to set an MFA configuration that uses the SMS delivery medium. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminSetUserSettings operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminSetUserSettings * @see AWS API Documentation */ java.util.concurrent.Future adminSetUserSettingsAsync(AdminSetUserSettingsRequest adminSetUserSettingsRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Provides feedback for an authentication event indicating if it was from a valid user. This feedback is used for * improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUpdateAuthEventFeedbackRequest * @return A Java Future containing the result of the AdminUpdateAuthEventFeedback operation returned by the * service. * @sample AWSCognitoIdentityProviderAsync.AdminUpdateAuthEventFeedback * @see AWS API Documentation */ java.util.concurrent.Future adminUpdateAuthEventFeedbackAsync( AdminUpdateAuthEventFeedbackRequest adminUpdateAuthEventFeedbackRequest); /** *

* Provides feedback for an authentication event indicating if it was from a valid user. This feedback is used for * improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUpdateAuthEventFeedbackRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminUpdateAuthEventFeedback operation returned by the * service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminUpdateAuthEventFeedback * @see AWS API Documentation */ java.util.concurrent.Future adminUpdateAuthEventFeedbackAsync( AdminUpdateAuthEventFeedbackRequest adminUpdateAuthEventFeedbackRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Updates the device status as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUpdateDeviceStatusRequest * The request to update the device status, as an administrator. * @return A Java Future containing the result of the AdminUpdateDeviceStatus operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminUpdateDeviceStatus * @see AWS API Documentation */ java.util.concurrent.Future adminUpdateDeviceStatusAsync(AdminUpdateDeviceStatusRequest adminUpdateDeviceStatusRequest); /** *

* Updates the device status as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUpdateDeviceStatusRequest * The request to update the device status, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminUpdateDeviceStatus operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminUpdateDeviceStatus * @see AWS API Documentation */ java.util.concurrent.Future adminUpdateDeviceStatusAsync(AdminUpdateDeviceStatusRequest adminUpdateDeviceStatusRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** * *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. * To delete an attribute from your user, submit the attribute in your API request with a blank value. *

*

* For custom attributes, you must prepend the custom: prefix to the attribute name. *

*

* In addition to updating user attributes, this API can also be used to mark phone and email as verified. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUpdateUserAttributesRequest * Represents the request to update the user's attributes as an administrator. * @return A Java Future containing the result of the AdminUpdateUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminUpdateUserAttributes * @see AWS API Documentation */ java.util.concurrent.Future adminUpdateUserAttributesAsync( AdminUpdateUserAttributesRequest adminUpdateUserAttributesRequest); /** * *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. * To delete an attribute from your user, submit the attribute in your API request with a blank value. *

*

* For custom attributes, you must prepend the custom: prefix to the attribute name. *

*

* In addition to updating user attributes, this API can also be used to mark phone and email as verified. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUpdateUserAttributesRequest * Represents the request to update the user's attributes as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminUpdateUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminUpdateUserAttributes * @see AWS API Documentation */ java.util.concurrent.Future adminUpdateUserAttributesAsync( AdminUpdateUserAttributesRequest adminUpdateUserAttributesRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation * with your administrative credentials when your user signs out of your app. This results in the following * behavior. *

*
    *
  • *

    * Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out * user's access tokens. For more information, see Using the Amazon * Cognito user pools API and user pool endpoints. *

    *

    * Amazon Cognito returns an Access Token has been revoked error when your app attempts to authorize a * user pools API request with a revoked access token that contains the scope * aws.cognito.signin.user.admin. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an * identity pool with ServerSideTokenCheck enabled for its user pool IdP configuration in CognitoIdentityProvider. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests. *

    *
  • *
*

* Other requests might be valid until your user's token expires. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUserGlobalSignOutRequest * The request to sign out of all devices, as an administrator. * @return A Java Future containing the result of the AdminUserGlobalSignOut operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminUserGlobalSignOut * @see AWS API Documentation */ java.util.concurrent.Future adminUserGlobalSignOutAsync(AdminUserGlobalSignOutRequest adminUserGlobalSignOutRequest); /** *

* Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation * with your administrative credentials when your user signs out of your app. This results in the following * behavior. *

*
    *
  • *

    * Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out * user's access tokens. For more information, see Using the Amazon * Cognito user pools API and user pool endpoints. *

    *

    * Amazon Cognito returns an Access Token has been revoked error when your app attempts to authorize a * user pools API request with a revoked access token that contains the scope * aws.cognito.signin.user.admin. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an * identity pool with ServerSideTokenCheck enabled for its user pool IdP configuration in CognitoIdentityProvider. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests. *

    *
  • *
*

* Other requests might be valid until your user's token expires. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUserGlobalSignOutRequest * The request to sign out of all devices, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminUserGlobalSignOut operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminUserGlobalSignOut * @see AWS API Documentation */ java.util.concurrent.Future adminUserGlobalSignOutAsync(AdminUserGlobalSignOutRequest adminUserGlobalSignOutRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) for a user, with a unique * private key that Amazon Cognito generates and returns in the API response. You can authorize an * AssociateSoftwareToken request with either the user's access token, or a session string from a * challenge response that you received from Amazon Cognito. *

* *

* Amazon Cognito disassociates an existing software token when you verify the new token in a * VerifySoftwareToken API request. If you don't verify the software token and your user pool doesn't require * MFA, the user can then authenticate with user name and password credentials alone. If your user pool requires * TOTP MFA, Amazon Cognito generates an MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge each * time your user signs. Complete setup with AssociateSoftwareToken and * VerifySoftwareToken. *

*

* After you set up software token MFA for your user, Amazon Cognito generates a SOFTWARE_TOKEN_MFA * challenge when they authenticate. Respond to this challenge with your user's TOTP. *

*
*

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param associateSoftwareTokenRequest * @return A Java Future containing the result of the AssociateSoftwareToken operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AssociateSoftwareToken * @see AWS API Documentation */ java.util.concurrent.Future associateSoftwareTokenAsync(AssociateSoftwareTokenRequest associateSoftwareTokenRequest); /** *

* Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) for a user, with a unique * private key that Amazon Cognito generates and returns in the API response. You can authorize an * AssociateSoftwareToken request with either the user's access token, or a session string from a * challenge response that you received from Amazon Cognito. *

* *

* Amazon Cognito disassociates an existing software token when you verify the new token in a * VerifySoftwareToken API request. If you don't verify the software token and your user pool doesn't require * MFA, the user can then authenticate with user name and password credentials alone. If your user pool requires * TOTP MFA, Amazon Cognito generates an MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge each * time your user signs. Complete setup with AssociateSoftwareToken and * VerifySoftwareToken. *

*

* After you set up software token MFA for your user, Amazon Cognito generates a SOFTWARE_TOKEN_MFA * challenge when they authenticate. Respond to this challenge with your user's TOTP. *

*
*

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param associateSoftwareTokenRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AssociateSoftwareToken operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AssociateSoftwareToken * @see AWS API Documentation */ java.util.concurrent.Future associateSoftwareTokenAsync(AssociateSoftwareTokenRequest associateSoftwareTokenRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Changes the password for a specified user in a user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param changePasswordRequest * Represents the request to change a user password. * @return A Java Future containing the result of the ChangePassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ChangePassword * @see AWS API * Documentation */ java.util.concurrent.Future changePasswordAsync(ChangePasswordRequest changePasswordRequest); /** *

* Changes the password for a specified user in a user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param changePasswordRequest * Represents the request to change a user password. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ChangePassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ChangePassword * @see AWS API * Documentation */ java.util.concurrent.Future changePasswordAsync(ChangePasswordRequest changePasswordRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Confirms tracking of the device. This API call is the call that begins device tracking. For more information * about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param confirmDeviceRequest * Confirms the device request. * @return A Java Future containing the result of the ConfirmDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ConfirmDevice * @see AWS API * Documentation */ java.util.concurrent.Future confirmDeviceAsync(ConfirmDeviceRequest confirmDeviceRequest); /** *

* Confirms tracking of the device. This API call is the call that begins device tracking. For more information * about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param confirmDeviceRequest * Confirms the device request. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ConfirmDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ConfirmDevice * @see AWS API * Documentation */ java.util.concurrent.Future confirmDeviceAsync(ConfirmDeviceRequest confirmDeviceRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Allows a user to enter a confirmation code to reset a forgotten password. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param confirmForgotPasswordRequest * The request representing the confirmation for a password reset. * @return A Java Future containing the result of the ConfirmForgotPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ConfirmForgotPassword * @see AWS API Documentation */ java.util.concurrent.Future confirmForgotPasswordAsync(ConfirmForgotPasswordRequest confirmForgotPasswordRequest); /** *

* Allows a user to enter a confirmation code to reset a forgotten password. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param confirmForgotPasswordRequest * The request representing the confirmation for a password reset. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ConfirmForgotPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ConfirmForgotPassword * @see AWS API Documentation */ java.util.concurrent.Future confirmForgotPasswordAsync(ConfirmForgotPasswordRequest confirmForgotPasswordRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* This public API operation provides a code that Amazon Cognito sent to your user when they signed up in your user * pool via the SignUp API * operation. After your user enters their code, they confirm ownership of the email address or phone number that * they provided, and their user account becomes active. Depending on your user pool configuration, your users will * receive their confirmation code in an email or SMS message. *

*

* Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users * who federate through an external identity provider (IdP) have already been confirmed by their IdP. * Administrator-created users, users created with the AdminCreateUser API operation, confirm their accounts when they respond to their invitation email message * and choose a password. They do not receive a confirmation code. Instead, they receive a temporary password. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param confirmSignUpRequest * Represents the request to confirm registration of a user. * @return A Java Future containing the result of the ConfirmSignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ConfirmSignUp * @see AWS API * Documentation */ java.util.concurrent.Future confirmSignUpAsync(ConfirmSignUpRequest confirmSignUpRequest); /** *

* This public API operation provides a code that Amazon Cognito sent to your user when they signed up in your user * pool via the SignUp API * operation. After your user enters their code, they confirm ownership of the email address or phone number that * they provided, and their user account becomes active. Depending on your user pool configuration, your users will * receive their confirmation code in an email or SMS message. *

*

* Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users * who federate through an external identity provider (IdP) have already been confirmed by their IdP. * Administrator-created users, users created with the AdminCreateUser API operation, confirm their accounts when they respond to their invitation email message * and choose a password. They do not receive a confirmation code. Instead, they receive a temporary password. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param confirmSignUpRequest * Represents the request to confirm registration of a user. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ConfirmSignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ConfirmSignUp * @see AWS API * Documentation */ java.util.concurrent.Future confirmSignUpAsync(ConfirmSignUpRequest confirmSignUpRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Creates a new group in the specified user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createGroupRequest * @return A Java Future containing the result of the CreateGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.CreateGroup * @see AWS API * Documentation */ java.util.concurrent.Future createGroupAsync(CreateGroupRequest createGroupRequest); /** *

* Creates a new group in the specified user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the CreateGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.CreateGroup * @see AWS API * Documentation */ java.util.concurrent.Future createGroupAsync(CreateGroupRequest createGroupRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Adds a configuration and trust relationship between a third-party identity provider (IdP) and a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createIdentityProviderRequest * @return A Java Future containing the result of the CreateIdentityProvider operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.CreateIdentityProvider * @see AWS API Documentation */ java.util.concurrent.Future createIdentityProviderAsync(CreateIdentityProviderRequest createIdentityProviderRequest); /** *

* Adds a configuration and trust relationship between a third-party identity provider (IdP) and a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createIdentityProviderRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the CreateIdentityProvider operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.CreateIdentityProvider * @see AWS API Documentation */ java.util.concurrent.Future createIdentityProviderAsync(CreateIdentityProviderRequest createIdentityProviderRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Creates a new OAuth2.0 resource server and defines custom scopes within it. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createResourceServerRequest * @return A Java Future containing the result of the CreateResourceServer operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.CreateResourceServer * @see AWS API Documentation */ java.util.concurrent.Future createResourceServerAsync(CreateResourceServerRequest createResourceServerRequest); /** *

* Creates a new OAuth2.0 resource server and defines custom scopes within it. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createResourceServerRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the CreateResourceServer operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.CreateResourceServer * @see AWS API Documentation */ java.util.concurrent.Future createResourceServerAsync(CreateResourceServerRequest createResourceServerRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Creates a user import job. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserImportJobRequest * Represents the request to create the user import job. * @return A Java Future containing the result of the CreateUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.CreateUserImportJob * @see AWS API Documentation */ java.util.concurrent.Future createUserImportJobAsync(CreateUserImportJobRequest createUserImportJobRequest); /** *

* Creates a user import job. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserImportJobRequest * Represents the request to create the user import job. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the CreateUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.CreateUserImportJob * @see AWS API Documentation */ java.util.concurrent.Future createUserImportJobAsync(CreateUserImportJobRequest createUserImportJobRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** * *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Creates a new Amazon Cognito user pool and sets the password policy for the pool. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserPoolRequest * Represents the request to create a user pool. * @return A Java Future containing the result of the CreateUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.CreateUserPool * @see AWS API * Documentation */ java.util.concurrent.Future createUserPoolAsync(CreateUserPoolRequest createUserPoolRequest); /** * *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Creates a new Amazon Cognito user pool and sets the password policy for the pool. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserPoolRequest * Represents the request to create a user pool. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the CreateUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.CreateUserPool * @see AWS API * Documentation */ java.util.concurrent.Future createUserPoolAsync(CreateUserPoolRequest createUserPoolRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Creates the user pool client. *

*

* When you create a new user pool client, token revocation is automatically activated. For more information about * revoking tokens, see RevokeToken. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserPoolClientRequest * Represents the request to create a user pool client. * @return A Java Future containing the result of the CreateUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.CreateUserPoolClient * @see AWS API Documentation */ java.util.concurrent.Future createUserPoolClientAsync(CreateUserPoolClientRequest createUserPoolClientRequest); /** *

* Creates the user pool client. *

*

* When you create a new user pool client, token revocation is automatically activated. For more information about * revoking tokens, see RevokeToken. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserPoolClientRequest * Represents the request to create a user pool client. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the CreateUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.CreateUserPoolClient * @see AWS API Documentation */ java.util.concurrent.Future createUserPoolClientAsync(CreateUserPoolClientRequest createUserPoolClientRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Creates a new domain for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserPoolDomainRequest * @return A Java Future containing the result of the CreateUserPoolDomain operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.CreateUserPoolDomain * @see AWS API Documentation */ java.util.concurrent.Future createUserPoolDomainAsync(CreateUserPoolDomainRequest createUserPoolDomainRequest); /** *

* Creates a new domain for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserPoolDomainRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the CreateUserPoolDomain operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.CreateUserPoolDomain * @see AWS API Documentation */ java.util.concurrent.Future createUserPoolDomainAsync(CreateUserPoolDomainRequest createUserPoolDomainRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Deletes a group. *

*

* Calling this action requires developer credentials. *

* * @param deleteGroupRequest * @return A Java Future containing the result of the DeleteGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteGroup * @see AWS API * Documentation */ java.util.concurrent.Future deleteGroupAsync(DeleteGroupRequest deleteGroupRequest); /** *

* Deletes a group. *

*

* Calling this action requires developer credentials. *

* * @param deleteGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteGroup * @see AWS API * Documentation */ java.util.concurrent.Future deleteGroupAsync(DeleteGroupRequest deleteGroupRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Deletes an IdP for a user pool. *

* * @param deleteIdentityProviderRequest * @return A Java Future containing the result of the DeleteIdentityProvider operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteIdentityProvider * @see AWS API Documentation */ java.util.concurrent.Future deleteIdentityProviderAsync(DeleteIdentityProviderRequest deleteIdentityProviderRequest); /** *

* Deletes an IdP for a user pool. *

* * @param deleteIdentityProviderRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteIdentityProvider operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteIdentityProvider * @see AWS API Documentation */ java.util.concurrent.Future deleteIdentityProviderAsync(DeleteIdentityProviderRequest deleteIdentityProviderRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Deletes a resource server. *

* * @param deleteResourceServerRequest * @return A Java Future containing the result of the DeleteResourceServer operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteResourceServer * @see AWS API Documentation */ java.util.concurrent.Future deleteResourceServerAsync(DeleteResourceServerRequest deleteResourceServerRequest); /** *

* Deletes a resource server. *

* * @param deleteResourceServerRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteResourceServer operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteResourceServer * @see AWS API Documentation */ java.util.concurrent.Future deleteResourceServerAsync(DeleteResourceServerRequest deleteResourceServerRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Allows a user to delete their own user profile. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param deleteUserRequest * Represents the request to delete a user. * @return A Java Future containing the result of the DeleteUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteUser * @see AWS API * Documentation */ java.util.concurrent.Future deleteUserAsync(DeleteUserRequest deleteUserRequest); /** *

* Allows a user to delete their own user profile. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param deleteUserRequest * Represents the request to delete a user. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteUser * @see AWS API * Documentation */ java.util.concurrent.Future deleteUserAsync(DeleteUserRequest deleteUserRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Deletes the attributes for a user. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param deleteUserAttributesRequest * Represents the request to delete user attributes. * @return A Java Future containing the result of the DeleteUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteUserAttributes * @see AWS API Documentation */ java.util.concurrent.Future deleteUserAttributesAsync(DeleteUserAttributesRequest deleteUserAttributesRequest); /** *

* Deletes the attributes for a user. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param deleteUserAttributesRequest * Represents the request to delete user attributes. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteUserAttributes * @see AWS API Documentation */ java.util.concurrent.Future deleteUserAttributesAsync(DeleteUserAttributesRequest deleteUserAttributesRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Deletes the specified Amazon Cognito user pool. *

* * @param deleteUserPoolRequest * Represents the request to delete a user pool. * @return A Java Future containing the result of the DeleteUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteUserPool * @see AWS API * Documentation */ java.util.concurrent.Future deleteUserPoolAsync(DeleteUserPoolRequest deleteUserPoolRequest); /** *

* Deletes the specified Amazon Cognito user pool. *

* * @param deleteUserPoolRequest * Represents the request to delete a user pool. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteUserPool * @see AWS API * Documentation */ java.util.concurrent.Future deleteUserPoolAsync(DeleteUserPoolRequest deleteUserPoolRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Allows the developer to delete the user pool client. *

* * @param deleteUserPoolClientRequest * Represents the request to delete a user pool client. * @return A Java Future containing the result of the DeleteUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteUserPoolClient * @see AWS API Documentation */ java.util.concurrent.Future deleteUserPoolClientAsync(DeleteUserPoolClientRequest deleteUserPoolClientRequest); /** *

* Allows the developer to delete the user pool client. *

* * @param deleteUserPoolClientRequest * Represents the request to delete a user pool client. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteUserPoolClient * @see AWS API Documentation */ java.util.concurrent.Future deleteUserPoolClientAsync(DeleteUserPoolClientRequest deleteUserPoolClientRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Deletes a domain for a user pool. *

* * @param deleteUserPoolDomainRequest * @return A Java Future containing the result of the DeleteUserPoolDomain operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteUserPoolDomain * @see AWS API Documentation */ java.util.concurrent.Future deleteUserPoolDomainAsync(DeleteUserPoolDomainRequest deleteUserPoolDomainRequest); /** *

* Deletes a domain for a user pool. *

* * @param deleteUserPoolDomainRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteUserPoolDomain operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteUserPoolDomain * @see AWS API Documentation */ java.util.concurrent.Future deleteUserPoolDomainAsync(DeleteUserPoolDomainRequest deleteUserPoolDomainRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets information about a specific IdP. *

* * @param describeIdentityProviderRequest * @return A Java Future containing the result of the DescribeIdentityProvider operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DescribeIdentityProvider * @see AWS API Documentation */ java.util.concurrent.Future describeIdentityProviderAsync(DescribeIdentityProviderRequest describeIdentityProviderRequest); /** *

* Gets information about a specific IdP. *

* * @param describeIdentityProviderRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DescribeIdentityProvider operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DescribeIdentityProvider * @see AWS API Documentation */ java.util.concurrent.Future describeIdentityProviderAsync(DescribeIdentityProviderRequest describeIdentityProviderRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Describes a resource server. *

* * @param describeResourceServerRequest * @return A Java Future containing the result of the DescribeResourceServer operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DescribeResourceServer * @see AWS API Documentation */ java.util.concurrent.Future describeResourceServerAsync(DescribeResourceServerRequest describeResourceServerRequest); /** *

* Describes a resource server. *

* * @param describeResourceServerRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DescribeResourceServer operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DescribeResourceServer * @see AWS API Documentation */ java.util.concurrent.Future describeResourceServerAsync(DescribeResourceServerRequest describeResourceServerRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Describes the risk configuration. *

* * @param describeRiskConfigurationRequest * @return A Java Future containing the result of the DescribeRiskConfiguration operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DescribeRiskConfiguration * @see AWS API Documentation */ java.util.concurrent.Future describeRiskConfigurationAsync( DescribeRiskConfigurationRequest describeRiskConfigurationRequest); /** *

* Describes the risk configuration. *

* * @param describeRiskConfigurationRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DescribeRiskConfiguration operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DescribeRiskConfiguration * @see AWS API Documentation */ java.util.concurrent.Future describeRiskConfigurationAsync( DescribeRiskConfigurationRequest describeRiskConfigurationRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Describes the user import job. *

* * @param describeUserImportJobRequest * Represents the request to describe the user import job. * @return A Java Future containing the result of the DescribeUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DescribeUserImportJob * @see AWS API Documentation */ java.util.concurrent.Future describeUserImportJobAsync(DescribeUserImportJobRequest describeUserImportJobRequest); /** *

* Describes the user import job. *

* * @param describeUserImportJobRequest * Represents the request to describe the user import job. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DescribeUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DescribeUserImportJob * @see AWS API Documentation */ java.util.concurrent.Future describeUserImportJobAsync(DescribeUserImportJobRequest describeUserImportJobRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Returns the configuration information and metadata of the specified user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param describeUserPoolRequest * Represents the request to describe the user pool. * @return A Java Future containing the result of the DescribeUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DescribeUserPool * @see AWS * API Documentation */ java.util.concurrent.Future describeUserPoolAsync(DescribeUserPoolRequest describeUserPoolRequest); /** *

* Returns the configuration information and metadata of the specified user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param describeUserPoolRequest * Represents the request to describe the user pool. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DescribeUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DescribeUserPool * @see AWS * API Documentation */ java.util.concurrent.Future describeUserPoolAsync(DescribeUserPoolRequest describeUserPoolRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Client method for returning the configuration information and metadata of the specified user pool app client. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param describeUserPoolClientRequest * Represents the request to describe a user pool client. * @return A Java Future containing the result of the DescribeUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DescribeUserPoolClient * @see AWS API Documentation */ java.util.concurrent.Future describeUserPoolClientAsync(DescribeUserPoolClientRequest describeUserPoolClientRequest); /** *

* Client method for returning the configuration information and metadata of the specified user pool app client. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param describeUserPoolClientRequest * Represents the request to describe a user pool client. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DescribeUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DescribeUserPoolClient * @see AWS API Documentation */ java.util.concurrent.Future describeUserPoolClientAsync(DescribeUserPoolClientRequest describeUserPoolClientRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets information about a domain. *

* * @param describeUserPoolDomainRequest * @return A Java Future containing the result of the DescribeUserPoolDomain operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DescribeUserPoolDomain * @see AWS API Documentation */ java.util.concurrent.Future describeUserPoolDomainAsync(DescribeUserPoolDomainRequest describeUserPoolDomainRequest); /** *

* Gets information about a domain. *

* * @param describeUserPoolDomainRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DescribeUserPoolDomain operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DescribeUserPoolDomain * @see AWS API Documentation */ java.util.concurrent.Future describeUserPoolDomainAsync(DescribeUserPoolDomainRequest describeUserPoolDomainRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Forgets the specified device. For more information about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param forgetDeviceRequest * Represents the request to forget the device. * @return A Java Future containing the result of the ForgetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ForgetDevice * @see AWS API * Documentation */ java.util.concurrent.Future forgetDeviceAsync(ForgetDeviceRequest forgetDeviceRequest); /** *

* Forgets the specified device. For more information about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param forgetDeviceRequest * Represents the request to forget the device. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ForgetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ForgetDevice * @see AWS API * Documentation */ java.util.concurrent.Future forgetDeviceAsync(ForgetDeviceRequest forgetDeviceRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Calling this API causes a message to be sent to the end user with a confirmation code that is required to change * the user's password. For the Username parameter, you can use the username or user alias. The method * used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more * information, see Recovering * User Accounts in the Amazon Cognito Developer Guide. To use the confirmation code for resetting the * password, call ConfirmForgotPassword. *

*

* If neither a verified phone number nor a verified email exists, this API returns * InvalidParameterException. If your app client has a client secret and you don't provide a * SECRET_HASH parameter, this API returns NotAuthorizedException. *

*

* To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param forgotPasswordRequest * Represents the request to reset a user's password. * @return A Java Future containing the result of the ForgotPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ForgotPassword * @see AWS API * Documentation */ java.util.concurrent.Future forgotPasswordAsync(ForgotPasswordRequest forgotPasswordRequest); /** *

* Calling this API causes a message to be sent to the end user with a confirmation code that is required to change * the user's password. For the Username parameter, you can use the username or user alias. The method * used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more * information, see Recovering * User Accounts in the Amazon Cognito Developer Guide. To use the confirmation code for resetting the * password, call ConfirmForgotPassword. *

*

* If neither a verified phone number nor a verified email exists, this API returns * InvalidParameterException. If your app client has a client secret and you don't provide a * SECRET_HASH parameter, this API returns NotAuthorizedException. *

*

* To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param forgotPasswordRequest * Represents the request to reset a user's password. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ForgotPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ForgotPassword * @see AWS API * Documentation */ java.util.concurrent.Future forgotPasswordAsync(ForgotPasswordRequest forgotPasswordRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets the header information for the comma-separated value (CSV) file to be used as input for the user import job. *

* * @param getCSVHeaderRequest * Represents the request to get the header information of the CSV file for the user import job. * @return A Java Future containing the result of the GetCSVHeader operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetCSVHeader * @see AWS API * Documentation */ java.util.concurrent.Future getCSVHeaderAsync(GetCSVHeaderRequest getCSVHeaderRequest); /** *

* Gets the header information for the comma-separated value (CSV) file to be used as input for the user import job. *

* * @param getCSVHeaderRequest * Represents the request to get the header information of the CSV file for the user import job. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetCSVHeader operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetCSVHeader * @see AWS API * Documentation */ java.util.concurrent.Future getCSVHeaderAsync(GetCSVHeaderRequest getCSVHeaderRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets the device. For more information about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param getDeviceRequest * Represents the request to get the device. * @return A Java Future containing the result of the GetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetDevice * @see AWS API * Documentation */ java.util.concurrent.Future getDeviceAsync(GetDeviceRequest getDeviceRequest); /** *

* Gets the device. For more information about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param getDeviceRequest * Represents the request to get the device. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetDevice * @see AWS API * Documentation */ java.util.concurrent.Future getDeviceAsync(GetDeviceRequest getDeviceRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets a group. *

*

* Calling this action requires developer credentials. *

* * @param getGroupRequest * @return A Java Future containing the result of the GetGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetGroup * @see AWS API * Documentation */ java.util.concurrent.Future getGroupAsync(GetGroupRequest getGroupRequest); /** *

* Gets a group. *

*

* Calling this action requires developer credentials. *

* * @param getGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetGroup * @see AWS API * Documentation */ java.util.concurrent.Future getGroupAsync(GetGroupRequest getGroupRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets the specified IdP. *

* * @param getIdentityProviderByIdentifierRequest * @return A Java Future containing the result of the GetIdentityProviderByIdentifier operation returned by the * service. * @sample AWSCognitoIdentityProviderAsync.GetIdentityProviderByIdentifier * @see AWS API Documentation */ java.util.concurrent.Future getIdentityProviderByIdentifierAsync( GetIdentityProviderByIdentifierRequest getIdentityProviderByIdentifierRequest); /** *

* Gets the specified IdP. *

* * @param getIdentityProviderByIdentifierRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetIdentityProviderByIdentifier operation returned by the * service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetIdentityProviderByIdentifier * @see AWS API Documentation */ java.util.concurrent.Future getIdentityProviderByIdentifierAsync( GetIdentityProviderByIdentifierRequest getIdentityProviderByIdentifierRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets the detailed activity logging configuration for a user pool. *

* * @param getLogDeliveryConfigurationRequest * @return A Java Future containing the result of the GetLogDeliveryConfiguration operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetLogDeliveryConfiguration * @see AWS API Documentation */ java.util.concurrent.Future getLogDeliveryConfigurationAsync( GetLogDeliveryConfigurationRequest getLogDeliveryConfigurationRequest); /** *

* Gets the detailed activity logging configuration for a user pool. *

* * @param getLogDeliveryConfigurationRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetLogDeliveryConfiguration operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetLogDeliveryConfiguration * @see AWS API Documentation */ java.util.concurrent.Future getLogDeliveryConfigurationAsync( GetLogDeliveryConfigurationRequest getLogDeliveryConfigurationRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* This method takes a user pool ID, and returns the signing certificate. The issued certificate is valid for 10 * years from the date of issue. *

*

* Amazon Cognito issues and assigns a new signing certificate annually. This process returns a new value in the * response to GetSigningCertificate, but doesn't invalidate the original certificate. *

* * @param getSigningCertificateRequest * Request to get a signing certificate from Amazon Cognito. * @return A Java Future containing the result of the GetSigningCertificate operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetSigningCertificate * @see AWS API Documentation */ java.util.concurrent.Future getSigningCertificateAsync(GetSigningCertificateRequest getSigningCertificateRequest); /** *

* This method takes a user pool ID, and returns the signing certificate. The issued certificate is valid for 10 * years from the date of issue. *

*

* Amazon Cognito issues and assigns a new signing certificate annually. This process returns a new value in the * response to GetSigningCertificate, but doesn't invalidate the original certificate. *

* * @param getSigningCertificateRequest * Request to get a signing certificate from Amazon Cognito. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetSigningCertificate operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetSigningCertificate * @see AWS API Documentation */ java.util.concurrent.Future getSigningCertificateAsync(GetSigningCertificateRequest getSigningCertificateRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets the user interface (UI) Customization information for a particular app client's app UI, if any such * information exists for the client. If nothing is set for the particular client, but there is an existing pool * level customization (the app clientId is ALL), then that information is returned. If * nothing is present, then an empty shape is returned. *

* * @param getUICustomizationRequest * @return A Java Future containing the result of the GetUICustomization operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetUICustomization * @see AWS * API Documentation */ java.util.concurrent.Future getUICustomizationAsync(GetUICustomizationRequest getUICustomizationRequest); /** *

* Gets the user interface (UI) Customization information for a particular app client's app UI, if any such * information exists for the client. If nothing is set for the particular client, but there is an existing pool * level customization (the app clientId is ALL), then that information is returned. If * nothing is present, then an empty shape is returned. *

* * @param getUICustomizationRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetUICustomization operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetUICustomization * @see AWS * API Documentation */ java.util.concurrent.Future getUICustomizationAsync(GetUICustomizationRequest getUICustomizationRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets the user attributes and metadata for a user. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param getUserRequest * Represents the request to get information about the user. * @return A Java Future containing the result of the GetUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetUser * @see AWS API * Documentation */ java.util.concurrent.Future getUserAsync(GetUserRequest getUserRequest); /** *

* Gets the user attributes and metadata for a user. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param getUserRequest * Represents the request to get information about the user. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetUser * @see AWS API * Documentation */ java.util.concurrent.Future getUserAsync(GetUserRequest getUserRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Generates a user attribute verification code for the specified attribute name. Sends a message to a user with a * code that they must return in a VerifyUserAttribute request. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param getUserAttributeVerificationCodeRequest * Represents the request to get user attribute verification. * @return A Java Future containing the result of the GetUserAttributeVerificationCode operation returned by the * service. * @sample AWSCognitoIdentityProviderAsync.GetUserAttributeVerificationCode * @see AWS API Documentation */ java.util.concurrent.Future getUserAttributeVerificationCodeAsync( GetUserAttributeVerificationCodeRequest getUserAttributeVerificationCodeRequest); /** *

* Generates a user attribute verification code for the specified attribute name. Sends a message to a user with a * code that they must return in a VerifyUserAttribute request. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param getUserAttributeVerificationCodeRequest * Represents the request to get user attribute verification. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetUserAttributeVerificationCode operation returned by the * service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetUserAttributeVerificationCode * @see AWS API Documentation */ java.util.concurrent.Future getUserAttributeVerificationCodeAsync( GetUserAttributeVerificationCodeRequest getUserAttributeVerificationCodeRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Gets the user pool multi-factor authentication (MFA) configuration. *

* * @param getUserPoolMfaConfigRequest * @return A Java Future containing the result of the GetUserPoolMfaConfig operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetUserPoolMfaConfig * @see AWS API Documentation */ java.util.concurrent.Future getUserPoolMfaConfigAsync(GetUserPoolMfaConfigRequest getUserPoolMfaConfigRequest); /** *

* Gets the user pool multi-factor authentication (MFA) configuration. *

* * @param getUserPoolMfaConfigRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetUserPoolMfaConfig operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetUserPoolMfaConfig * @see AWS API Documentation */ java.util.concurrent.Future getUserPoolMfaConfigAsync(GetUserPoolMfaConfigRequest getUserPoolMfaConfigRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation * when your user signs out of your app. This results in the following behavior. *

*
    *
  • *

    * Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out * user's access tokens. For more information, see Using the Amazon * Cognito user pools API and user pool endpoints. *

    *

    * Amazon Cognito returns an Access Token has been revoked error when your app attempts to authorize a * user pools API request with a revoked access token that contains the scope * aws.cognito.signin.user.admin. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an * identity pool with ServerSideTokenCheck enabled for its user pool IdP configuration in CognitoIdentityProvider. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests. *

    *
  • *
*

* Other requests might be valid until your user's token expires. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param globalSignOutRequest * Represents the request to sign out all devices. * @return A Java Future containing the result of the GlobalSignOut operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GlobalSignOut * @see AWS API * Documentation */ java.util.concurrent.Future globalSignOutAsync(GlobalSignOutRequest globalSignOutRequest); /** *

* Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation * when your user signs out of your app. This results in the following behavior. *

*
    *
  • *

    * Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out * user's access tokens. For more information, see Using the Amazon * Cognito user pools API and user pool endpoints. *

    *

    * Amazon Cognito returns an Access Token has been revoked error when your app attempts to authorize a * user pools API request with a revoked access token that contains the scope * aws.cognito.signin.user.admin. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an * identity pool with ServerSideTokenCheck enabled for its user pool IdP configuration in CognitoIdentityProvider. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests. *

    *
  • *
*

* Other requests might be valid until your user's token expires. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param globalSignOutRequest * Represents the request to sign out all devices. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GlobalSignOut operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GlobalSignOut * @see AWS API * Documentation */ java.util.concurrent.Future globalSignOutAsync(GlobalSignOutRequest globalSignOutRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user with a federated IdP * with InitiateAuth. For more information, see * Adding user pool sign-in through a third party. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param initiateAuthRequest * Initiates the authentication request. * @return A Java Future containing the result of the InitiateAuth operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.InitiateAuth * @see AWS API * Documentation */ java.util.concurrent.Future initiateAuthAsync(InitiateAuthRequest initiateAuthRequest); /** *

* Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user with a federated IdP * with InitiateAuth. For more information, see * Adding user pool sign-in through a third party. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param initiateAuthRequest * Initiates the authentication request. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the InitiateAuth operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.InitiateAuth * @see AWS API * Documentation */ java.util.concurrent.Future initiateAuthAsync(InitiateAuthRequest initiateAuthRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists the sign-in devices that Amazon Cognito has registered to the current user. For more information about * device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param listDevicesRequest * Represents the request to list the devices. * @return A Java Future containing the result of the ListDevices operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListDevices * @see AWS API * Documentation */ java.util.concurrent.Future listDevicesAsync(ListDevicesRequest listDevicesRequest); /** *

* Lists the sign-in devices that Amazon Cognito has registered to the current user. For more information about * device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param listDevicesRequest * Represents the request to list the devices. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListDevices operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListDevices * @see AWS API * Documentation */ java.util.concurrent.Future listDevicesAsync(ListDevicesRequest listDevicesRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists the groups associated with a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listGroupsRequest * @return A Java Future containing the result of the ListGroups operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListGroups * @see AWS API * Documentation */ java.util.concurrent.Future listGroupsAsync(ListGroupsRequest listGroupsRequest); /** *

* Lists the groups associated with a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listGroupsRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListGroups operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListGroups * @see AWS API * Documentation */ java.util.concurrent.Future listGroupsAsync(ListGroupsRequest listGroupsRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists information about all IdPs for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listIdentityProvidersRequest * @return A Java Future containing the result of the ListIdentityProviders operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListIdentityProviders * @see AWS API Documentation */ java.util.concurrent.Future listIdentityProvidersAsync(ListIdentityProvidersRequest listIdentityProvidersRequest); /** *

* Lists information about all IdPs for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listIdentityProvidersRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListIdentityProviders operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListIdentityProviders * @see AWS API Documentation */ java.util.concurrent.Future listIdentityProvidersAsync(ListIdentityProvidersRequest listIdentityProvidersRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists the resource servers for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listResourceServersRequest * @return A Java Future containing the result of the ListResourceServers operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListResourceServers * @see AWS API Documentation */ java.util.concurrent.Future listResourceServersAsync(ListResourceServersRequest listResourceServersRequest); /** *

* Lists the resource servers for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listResourceServersRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListResourceServers operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListResourceServers * @see AWS API Documentation */ java.util.concurrent.Future listResourceServersAsync(ListResourceServersRequest listResourceServersRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists the tags that are assigned to an Amazon Cognito user pool. *

*

* A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by * purpose, owner, environment, or other criteria. *

*

* You can use this action up to 10 times per second, per account. *

* * @param listTagsForResourceRequest * @return A Java Future containing the result of the ListTagsForResource operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListTagsForResource * @see AWS API Documentation */ java.util.concurrent.Future listTagsForResourceAsync(ListTagsForResourceRequest listTagsForResourceRequest); /** *

* Lists the tags that are assigned to an Amazon Cognito user pool. *

*

* A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by * purpose, owner, environment, or other criteria. *

*

* You can use this action up to 10 times per second, per account. *

* * @param listTagsForResourceRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListTagsForResource operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListTagsForResource * @see AWS API Documentation */ java.util.concurrent.Future listTagsForResourceAsync(ListTagsForResourceRequest listTagsForResourceRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists user import jobs for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUserImportJobsRequest * Represents the request to list the user import jobs. * @return A Java Future containing the result of the ListUserImportJobs operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListUserImportJobs * @see AWS * API Documentation */ java.util.concurrent.Future listUserImportJobsAsync(ListUserImportJobsRequest listUserImportJobsRequest); /** *

* Lists user import jobs for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUserImportJobsRequest * Represents the request to list the user import jobs. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListUserImportJobs operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListUserImportJobs * @see AWS * API Documentation */ java.util.concurrent.Future listUserImportJobsAsync(ListUserImportJobsRequest listUserImportJobsRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists the clients that have been created for the specified user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUserPoolClientsRequest * Represents the request to list the user pool clients. * @return A Java Future containing the result of the ListUserPoolClients operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListUserPoolClients * @see AWS API Documentation */ java.util.concurrent.Future listUserPoolClientsAsync(ListUserPoolClientsRequest listUserPoolClientsRequest); /** *

* Lists the clients that have been created for the specified user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUserPoolClientsRequest * Represents the request to list the user pool clients. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListUserPoolClients operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListUserPoolClients * @see AWS API Documentation */ java.util.concurrent.Future listUserPoolClientsAsync(ListUserPoolClientsRequest listUserPoolClientsRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists the user pools associated with an Amazon Web Services account. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUserPoolsRequest * Represents the request to list user pools. * @return A Java Future containing the result of the ListUserPools operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListUserPools * @see AWS API * Documentation */ java.util.concurrent.Future listUserPoolsAsync(ListUserPoolsRequest listUserPoolsRequest); /** *

* Lists the user pools associated with an Amazon Web Services account. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUserPoolsRequest * Represents the request to list user pools. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListUserPools operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListUserPools * @see AWS API * Documentation */ java.util.concurrent.Future listUserPoolsAsync(ListUserPoolsRequest listUserPoolsRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists users and their basic details in a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUsersRequest * Represents the request to list users. * @return A Java Future containing the result of the ListUsers operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListUsers * @see AWS API * Documentation */ java.util.concurrent.Future listUsersAsync(ListUsersRequest listUsersRequest); /** *

* Lists users and their basic details in a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUsersRequest * Represents the request to list users. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListUsers operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListUsers * @see AWS API * Documentation */ java.util.concurrent.Future listUsersAsync(ListUsersRequest listUsersRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Lists the users in the specified group. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUsersInGroupRequest * @return A Java Future containing the result of the ListUsersInGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListUsersInGroup * @see AWS * API Documentation */ java.util.concurrent.Future listUsersInGroupAsync(ListUsersInGroupRequest listUsersInGroupRequest); /** *

* Lists the users in the specified group. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUsersInGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListUsersInGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListUsersInGroup * @see AWS * API Documentation */ java.util.concurrent.Future listUsersInGroupAsync(ListUsersInGroupRequest listUsersInGroupRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Resends the confirmation (for confirmation of registration) to a specific user in the user pool. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param resendConfirmationCodeRequest * Represents the request to resend the confirmation code. * @return A Java Future containing the result of the ResendConfirmationCode operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ResendConfirmationCode * @see AWS API Documentation */ java.util.concurrent.Future resendConfirmationCodeAsync(ResendConfirmationCodeRequest resendConfirmationCodeRequest); /** *

* Resends the confirmation (for confirmation of registration) to a specific user in the user pool. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param resendConfirmationCodeRequest * Represents the request to resend the confirmation code. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ResendConfirmationCode operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ResendConfirmationCode * @see AWS API Documentation */ java.util.concurrent.Future resendConfirmationCodeAsync(ResendConfirmationCodeRequest resendConfirmationCodeRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication * that bypasses MFA, or for a custom authentication challenge. A RespondToAuthChallenge API request * provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a * response to an authentication challenge vary with the type of challenge. *

*

* For more information about custom authentication challenges, see Custom * authentication challenge Lambda triggers. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param respondToAuthChallengeRequest * The request to respond to an authentication challenge. * @return A Java Future containing the result of the RespondToAuthChallenge operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.RespondToAuthChallenge * @see AWS API Documentation */ java.util.concurrent.Future respondToAuthChallengeAsync(RespondToAuthChallengeRequest respondToAuthChallengeRequest); /** *

* Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication * that bypasses MFA, or for a custom authentication challenge. A RespondToAuthChallenge API request * provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a * response to an authentication challenge vary with the type of challenge. *

*

* For more information about custom authentication challenges, see Custom * authentication challenge Lambda triggers. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param respondToAuthChallengeRequest * The request to respond to an authentication challenge. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the RespondToAuthChallenge operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.RespondToAuthChallenge * @see AWS API Documentation */ java.util.concurrent.Future respondToAuthChallengeAsync(RespondToAuthChallengeRequest respondToAuthChallengeRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Revokes all of the access tokens generated by, and at the same time as, the specified refresh token. After a * token is revoked, you can't use the revoked token to access Amazon Cognito user APIs, or to authorize access to * your resource server. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param revokeTokenRequest * @return A Java Future containing the result of the RevokeToken operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.RevokeToken * @see AWS API * Documentation */ java.util.concurrent.Future revokeTokenAsync(RevokeTokenRequest revokeTokenRequest); /** *

* Revokes all of the access tokens generated by, and at the same time as, the specified refresh token. After a * token is revoked, you can't use the revoked token to access Amazon Cognito user APIs, or to authorize access to * your resource server. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param revokeTokenRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the RevokeToken operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.RevokeToken * @see AWS API * Documentation */ java.util.concurrent.Future revokeTokenAsync(RevokeTokenRequest revokeTokenRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Sets up or modifies the detailed activity logging configuration of a user pool. *

* * @param setLogDeliveryConfigurationRequest * @return A Java Future containing the result of the SetLogDeliveryConfiguration operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.SetLogDeliveryConfiguration * @see AWS API Documentation */ java.util.concurrent.Future setLogDeliveryConfigurationAsync( SetLogDeliveryConfigurationRequest setLogDeliveryConfigurationRequest); /** *

* Sets up or modifies the detailed activity logging configuration of a user pool. *

* * @param setLogDeliveryConfigurationRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the SetLogDeliveryConfiguration operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.SetLogDeliveryConfiguration * @see AWS API Documentation */ java.util.concurrent.Future setLogDeliveryConfigurationAsync( SetLogDeliveryConfigurationRequest setLogDeliveryConfigurationRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Configures actions on detected risks. To delete the risk configuration for UserPoolId or * ClientId, pass null values for all four configuration types. *

*

* To activate Amazon Cognito advanced security features, update the user pool to include the * UserPoolAddOns keyAdvancedSecurityMode. *

* * @param setRiskConfigurationRequest * @return A Java Future containing the result of the SetRiskConfiguration operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.SetRiskConfiguration * @see AWS API Documentation */ java.util.concurrent.Future setRiskConfigurationAsync(SetRiskConfigurationRequest setRiskConfigurationRequest); /** *

* Configures actions on detected risks. To delete the risk configuration for UserPoolId or * ClientId, pass null values for all four configuration types. *

*

* To activate Amazon Cognito advanced security features, update the user pool to include the * UserPoolAddOns keyAdvancedSecurityMode. *

* * @param setRiskConfigurationRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the SetRiskConfiguration operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.SetRiskConfiguration * @see AWS API Documentation */ java.util.concurrent.Future setRiskConfigurationAsync(SetRiskConfigurationRequest setRiskConfigurationRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Sets the user interface (UI) customization information for a user pool's built-in app UI. *

*

* You can specify app UI customization settings for a single client (with a specific clientId) or for * all clients (by setting the clientId to ALL). If you specify ALL, the * default configuration is used for every client that has no previously set UI customization. If you specify UI * customization settings for a particular client, it will no longer return to the ALL configuration. *

* *

* To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the * app's pages, and the service will throw an error. *

*
* * @param setUICustomizationRequest * @return A Java Future containing the result of the SetUICustomization operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.SetUICustomization * @see AWS * API Documentation */ java.util.concurrent.Future setUICustomizationAsync(SetUICustomizationRequest setUICustomizationRequest); /** *

* Sets the user interface (UI) customization information for a user pool's built-in app UI. *

*

* You can specify app UI customization settings for a single client (with a specific clientId) or for * all clients (by setting the clientId to ALL). If you specify ALL, the * default configuration is used for every client that has no previously set UI customization. If you specify UI * customization settings for a particular client, it will no longer return to the ALL configuration. *

* *

* To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the * app's pages, and the service will throw an error. *

*
* * @param setUICustomizationRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the SetUICustomization operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.SetUICustomization * @see AWS * API Documentation */ java.util.concurrent.Future setUICustomizationAsync(SetUICustomizationRequest setUICustomizationRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are activated and * if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to * authenticate a user if multiple factors are activated. If multiple options are activated and no preference is * set, a challenge to choose an MFA option will be returned during sign-in. If an MFA type is activated for a user, * the user will be prompted for MFA during all sign-in attempts unless device tracking is turned on and the device * has been trusted. If you want MFA to be applied selectively based on the assessed risk level of sign-in attempts, * deactivate MFA for users and turn on Adaptive Authentication for the user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param setUserMFAPreferenceRequest * @return A Java Future containing the result of the SetUserMFAPreference operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.SetUserMFAPreference * @see AWS API Documentation */ java.util.concurrent.Future setUserMFAPreferenceAsync(SetUserMFAPreferenceRequest setUserMFAPreferenceRequest); /** *

* Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are activated and * if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to * authenticate a user if multiple factors are activated. If multiple options are activated and no preference is * set, a challenge to choose an MFA option will be returned during sign-in. If an MFA type is activated for a user, * the user will be prompted for MFA during all sign-in attempts unless device tracking is turned on and the device * has been trusted. If you want MFA to be applied selectively based on the assessed risk level of sign-in attempts, * deactivate MFA for users and turn on Adaptive Authentication for the user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param setUserMFAPreferenceRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the SetUserMFAPreference operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.SetUserMFAPreference * @see AWS API Documentation */ java.util.concurrent.Future setUserMFAPreferenceAsync(SetUserMFAPreferenceRequest setUserMFAPreferenceRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Sets the user pool multi-factor authentication (MFA) configuration. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param setUserPoolMfaConfigRequest * @return A Java Future containing the result of the SetUserPoolMfaConfig operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.SetUserPoolMfaConfig * @see AWS API Documentation */ java.util.concurrent.Future setUserPoolMfaConfigAsync(SetUserPoolMfaConfigRequest setUserPoolMfaConfigRequest); /** *

* Sets the user pool multi-factor authentication (MFA) configuration. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param setUserPoolMfaConfigRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the SetUserPoolMfaConfig operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.SetUserPoolMfaConfig * @see AWS API Documentation */ java.util.concurrent.Future setUserPoolMfaConfigAsync(SetUserPoolMfaConfigRequest setUserPoolMfaConfigRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to * configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use SetUserMFAPreference instead. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param setUserSettingsRequest * Represents the request to set user settings. * @return A Java Future containing the result of the SetUserSettings operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.SetUserSettings * @see AWS * API Documentation */ java.util.concurrent.Future setUserSettingsAsync(SetUserSettingsRequest setUserSettingsRequest); /** *

* This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to * configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use SetUserMFAPreference instead. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param setUserSettingsRequest * Represents the request to set user settings. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the SetUserSettings operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.SetUserSettings * @see AWS * API Documentation */ java.util.concurrent.Future setUserSettingsAsync(SetUserSettingsRequest setUserSettingsRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Registers the user in the specified user pool and creates a user name, password, and user attributes. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param signUpRequest * Represents the request to register a user. * @return A Java Future containing the result of the SignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.SignUp * @see AWS API * Documentation */ java.util.concurrent.Future signUpAsync(SignUpRequest signUpRequest); /** *

* Registers the user in the specified user pool and creates a user name, password, and user attributes. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param signUpRequest * Represents the request to register a user. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the SignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.SignUp * @see AWS API * Documentation */ java.util.concurrent.Future signUpAsync(SignUpRequest signUpRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Starts the user import. *

* * @param startUserImportJobRequest * Represents the request to start the user import job. * @return A Java Future containing the result of the StartUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.StartUserImportJob * @see AWS * API Documentation */ java.util.concurrent.Future startUserImportJobAsync(StartUserImportJobRequest startUserImportJobRequest); /** *

* Starts the user import. *

* * @param startUserImportJobRequest * Represents the request to start the user import job. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the StartUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.StartUserImportJob * @see AWS * API Documentation */ java.util.concurrent.Future startUserImportJobAsync(StartUserImportJobRequest startUserImportJobRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Stops the user import job. *

* * @param stopUserImportJobRequest * Represents the request to stop the user import job. * @return A Java Future containing the result of the StopUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.StopUserImportJob * @see AWS * API Documentation */ java.util.concurrent.Future stopUserImportJobAsync(StopUserImportJobRequest stopUserImportJobRequest); /** *

* Stops the user import job. *

* * @param stopUserImportJobRequest * Represents the request to stop the user import job. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the StopUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.StopUserImportJob * @see AWS * API Documentation */ java.util.concurrent.Future stopUserImportJobAsync(StopUserImportJobRequest stopUserImportJobRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage * user pools in different ways, such as by purpose, owner, environment, or other criteria. *

*

* Each tag consists of a key and value, both of which you define. A key is a general category for more specific * values. For example, if you have two versions of a user pool, one for testing and another for production, you * might assign an Environment tag key to both user pools. The value of this key might be * Test for one user pool, and Production for the other. *

*

* Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the * Billing and Cost Management console, where you can track the costs associated with your user pools. In an * Identity and Access Management policy, you can constrain permissions for user pools based on specific tags or tag * values. *

*

* You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags. *

* * @param tagResourceRequest * @return A Java Future containing the result of the TagResource operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.TagResource * @see AWS API * Documentation */ java.util.concurrent.Future tagResourceAsync(TagResourceRequest tagResourceRequest); /** *

* Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage * user pools in different ways, such as by purpose, owner, environment, or other criteria. *

*

* Each tag consists of a key and value, both of which you define. A key is a general category for more specific * values. For example, if you have two versions of a user pool, one for testing and another for production, you * might assign an Environment tag key to both user pools. The value of this key might be * Test for one user pool, and Production for the other. *

*

* Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the * Billing and Cost Management console, where you can track the costs associated with your user pools. In an * Identity and Access Management policy, you can constrain permissions for user pools based on specific tags or tag * values. *

*

* You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags. *

* * @param tagResourceRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the TagResource operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.TagResource * @see AWS API * Documentation */ java.util.concurrent.Future tagResourceAsync(TagResourceRequest tagResourceRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, * per account. *

* * @param untagResourceRequest * @return A Java Future containing the result of the UntagResource operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UntagResource * @see AWS API * Documentation */ java.util.concurrent.Future untagResourceAsync(UntagResourceRequest untagResourceRequest); /** *

* Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, * per account. *

* * @param untagResourceRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UntagResource operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UntagResource * @see AWS API * Documentation */ java.util.concurrent.Future untagResourceAsync(UntagResourceRequest untagResourceRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Provides the feedback for an authentication event, whether it was from a valid user or not. This feedback is used * for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param updateAuthEventFeedbackRequest * @return A Java Future containing the result of the UpdateAuthEventFeedback operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateAuthEventFeedback * @see AWS API Documentation */ java.util.concurrent.Future updateAuthEventFeedbackAsync(UpdateAuthEventFeedbackRequest updateAuthEventFeedbackRequest); /** *

* Provides the feedback for an authentication event, whether it was from a valid user or not. This feedback is used * for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param updateAuthEventFeedbackRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateAuthEventFeedback operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateAuthEventFeedback * @see AWS API Documentation */ java.util.concurrent.Future updateAuthEventFeedbackAsync(UpdateAuthEventFeedbackRequest updateAuthEventFeedbackRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Updates the device status. For more information about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param updateDeviceStatusRequest * Represents the request to update the device status. * @return A Java Future containing the result of the UpdateDeviceStatus operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateDeviceStatus * @see AWS * API Documentation */ java.util.concurrent.Future updateDeviceStatusAsync(UpdateDeviceStatusRequest updateDeviceStatusRequest); /** *

* Updates the device status. For more information about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param updateDeviceStatusRequest * Represents the request to update the device status. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateDeviceStatus operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateDeviceStatus * @see AWS * API Documentation */ java.util.concurrent.Future updateDeviceStatusAsync(UpdateDeviceStatusRequest updateDeviceStatusRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Updates the specified group with the specified attributes. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateGroupRequest * @return A Java Future containing the result of the UpdateGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateGroup * @see AWS API * Documentation */ java.util.concurrent.Future updateGroupAsync(UpdateGroupRequest updateGroupRequest); /** *

* Updates the specified group with the specified attributes. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateGroup * @see AWS API * Documentation */ java.util.concurrent.Future updateGroupAsync(UpdateGroupRequest updateGroupRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Updates IdP information for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateIdentityProviderRequest * @return A Java Future containing the result of the UpdateIdentityProvider operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateIdentityProvider * @see AWS API Documentation */ java.util.concurrent.Future updateIdentityProviderAsync(UpdateIdentityProviderRequest updateIdentityProviderRequest); /** *

* Updates IdP information for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateIdentityProviderRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateIdentityProvider operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateIdentityProvider * @see AWS API Documentation */ java.util.concurrent.Future updateIdentityProviderAsync(UpdateIdentityProviderRequest updateIdentityProviderRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Updates the name and scopes of resource server. All other fields are read-only. *

* *

* If you don't provide a value for an attribute, it is set to the default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateResourceServerRequest * @return A Java Future containing the result of the UpdateResourceServer operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateResourceServer * @see AWS API Documentation */ java.util.concurrent.Future updateResourceServerAsync(UpdateResourceServerRequest updateResourceServerRequest); /** *

* Updates the name and scopes of resource server. All other fields are read-only. *

* *

* If you don't provide a value for an attribute, it is set to the default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateResourceServerRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateResourceServer operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateResourceServer * @see AWS API Documentation */ java.util.concurrent.Future updateResourceServerAsync(UpdateResourceServerRequest updateResourceServerRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* With this operation, your users can update one or more of their attributes with their own credentials. You * authorize this API request with the user's access token. To delete an attribute from your user, submit the * attribute in your API request with a blank value. Custom attribute values in this request must include the * custom: prefix. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param updateUserAttributesRequest * Represents the request to update user attributes. * @return A Java Future containing the result of the UpdateUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateUserAttributes * @see AWS API Documentation */ java.util.concurrent.Future updateUserAttributesAsync(UpdateUserAttributesRequest updateUserAttributesRequest); /** *

* With this operation, your users can update one or more of their attributes with their own credentials. You * authorize this API request with the user's access token. To delete an attribute from your user, submit the * attribute in your API request with a blank value. Custom attribute values in this request must include the * custom: prefix. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param updateUserAttributesRequest * Represents the request to update user attributes. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateUserAttributes * @see AWS API Documentation */ java.util.concurrent.Future updateUserAttributesAsync(UpdateUserAttributesRequest updateUserAttributesRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** * *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Updates the specified user pool with the specified attributes. You can get a list of the current user pool * settings using DescribeUserPool. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateUserPoolRequest * Represents the request to update the user pool. * @return A Java Future containing the result of the UpdateUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateUserPool * @see AWS API * Documentation */ java.util.concurrent.Future updateUserPoolAsync(UpdateUserPoolRequest updateUserPoolRequest); /** * *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Updates the specified user pool with the specified attributes. You can get a list of the current user pool * settings using DescribeUserPool. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateUserPoolRequest * Represents the request to update the user pool. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateUserPool * @see AWS API * Documentation */ java.util.concurrent.Future updateUserPoolAsync(UpdateUserPoolRequest updateUserPoolRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Updates the specified user pool app client with the specified attributes. You can get a list of the current user * pool app client settings using DescribeUserPoolClient. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* You can also use this operation to enable token revocation for user pool clients. For more information about * revoking tokens, see RevokeToken. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateUserPoolClientRequest * Represents the request to update the user pool client. * @return A Java Future containing the result of the UpdateUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateUserPoolClient * @see AWS API Documentation */ java.util.concurrent.Future updateUserPoolClientAsync(UpdateUserPoolClientRequest updateUserPoolClientRequest); /** *

* Updates the specified user pool app client with the specified attributes. You can get a list of the current user * pool app client settings using DescribeUserPoolClient. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* You can also use this operation to enable token revocation for user pool clients. For more information about * revoking tokens, see RevokeToken. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateUserPoolClientRequest * Represents the request to update the user pool client. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateUserPoolClient * @see AWS API Documentation */ java.util.concurrent.Future updateUserPoolClientAsync(UpdateUserPoolClientRequest updateUserPoolClientRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool. *

*

* You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You * can't use it to change the domain for a user pool. *

*

* A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your * application. When you set up a custom domain, you provide a certificate that you manage with Certificate Manager * (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom * domain. *

*

* Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing * certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new * certificate automatically. *

*

* However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To * apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito. *

*

* When you add your new certificate in ACM, you must choose US East (N. Virginia) as the Amazon Web Services * Region. *

*

* After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your * custom domain. *

*

* For more information about adding a custom domain to your user pool, see Using * Your Own Domain for the Hosted UI. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateUserPoolDomainRequest * The UpdateUserPoolDomain request input. * @return A Java Future containing the result of the UpdateUserPoolDomain operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateUserPoolDomain * @see AWS API Documentation */ java.util.concurrent.Future updateUserPoolDomainAsync(UpdateUserPoolDomainRequest updateUserPoolDomainRequest); /** *

* Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool. *

*

* You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You * can't use it to change the domain for a user pool. *

*

* A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your * application. When you set up a custom domain, you provide a certificate that you manage with Certificate Manager * (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom * domain. *

*

* Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing * certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new * certificate automatically. *

*

* However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To * apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito. *

*

* When you add your new certificate in ACM, you must choose US East (N. Virginia) as the Amazon Web Services * Region. *

*

* After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your * custom domain. *

*

* For more information about adding a custom domain to your user pool, see Using * Your Own Domain for the Hosted UI. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateUserPoolDomainRequest * The UpdateUserPoolDomain request input. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateUserPoolDomain operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateUserPoolDomain * @see AWS API Documentation */ java.util.concurrent.Future updateUserPoolDomainAsync(UpdateUserPoolDomainRequest updateUserPoolDomainRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Use this API to register a user's entered time-based one-time password (TOTP) code and mark the user's software * token MFA status as "verified" if successful. The request takes an access token or a session string, but not * both. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param verifySoftwareTokenRequest * @return A Java Future containing the result of the VerifySoftwareToken operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.VerifySoftwareToken * @see AWS API Documentation */ java.util.concurrent.Future verifySoftwareTokenAsync(VerifySoftwareTokenRequest verifySoftwareTokenRequest); /** *

* Use this API to register a user's entered time-based one-time password (TOTP) code and mark the user's software * token MFA status as "verified" if successful. The request takes an access token or a session string, but not * both. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param verifySoftwareTokenRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the VerifySoftwareToken operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.VerifySoftwareToken * @see AWS API Documentation */ java.util.concurrent.Future verifySoftwareTokenAsync(VerifySoftwareTokenRequest verifySoftwareTokenRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); /** *

* Verifies the specified user attributes in the user pool. *

*

* If your user pool requires verification before Amazon Cognito updates the attribute value, VerifyUserAttribute * updates the affected attribute to its pending value. For more information, see UserAttributeUpdateSettingsType. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param verifyUserAttributeRequest * Represents the request to verify user attributes. * @return A Java Future containing the result of the VerifyUserAttribute operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.VerifyUserAttribute * @see AWS API Documentation */ java.util.concurrent.Future verifyUserAttributeAsync(VerifyUserAttributeRequest verifyUserAttributeRequest); /** *

* Verifies the specified user attributes in the user pool. *

*

* If your user pool requires verification before Amazon Cognito updates the attribute value, VerifyUserAttribute * updates the affected attribute to its pending value. For more information, see UserAttributeUpdateSettingsType. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param verifyUserAttributeRequest * Represents the request to verify user attributes. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the VerifyUserAttribute operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.VerifyUserAttribute * @see AWS API Documentation */ java.util.concurrent.Future verifyUserAttributeAsync(VerifyUserAttributeRequest verifyUserAttributeRequest, com.amazonaws.handlers.AsyncHandler asyncHandler); }




© 2015 - 2024 Weber Informatics LLC | Privacy Policy