All Downloads are FREE. Search and download functionalities are using the official Maven repository.

com.amazonaws.services.cognitoidp.AWSCognitoIdentityProviderClient Maven / Gradle / Ivy

Go to download

The AWS Java SDK for Amazon Cognito Identity Provider Service module holds the client classes that are used for communicating with Amazon Cognito Identity Provider Service.

There is a newer version: 1.12.772
Show newest version
/*
 * Copyright 2019-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved.
 * 
 * Licensed under the Apache License, Version 2.0 (the "License"). You may not use this file except in compliance with
 * the License. A copy of the License is located at
 * 
 * http://aws.amazon.com/apache2.0
 * 
 * or in the "license" file accompanying this file. This file is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR
 * CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions
 * and limitations under the License.
 */
package com.amazonaws.services.cognitoidp;

import org.w3c.dom.*;

import java.net.*;
import java.util.*;

import javax.annotation.Generated;

import org.apache.commons.logging.*;

import com.amazonaws.*;
import com.amazonaws.annotation.SdkInternalApi;
import com.amazonaws.auth.*;

import com.amazonaws.handlers.*;
import com.amazonaws.http.*;
import com.amazonaws.internal.*;
import com.amazonaws.internal.auth.*;
import com.amazonaws.metrics.*;
import com.amazonaws.regions.*;
import com.amazonaws.transform.*;
import com.amazonaws.util.*;
import com.amazonaws.protocol.json.*;
import com.amazonaws.util.AWSRequestMetrics.Field;
import com.amazonaws.annotation.ThreadSafe;
import com.amazonaws.client.AwsSyncClientParams;
import com.amazonaws.client.builder.AdvancedConfig;

import com.amazonaws.services.cognitoidp.AWSCognitoIdentityProviderClientBuilder;

import com.amazonaws.AmazonServiceException;

import com.amazonaws.services.cognitoidp.model.*;

import com.amazonaws.services.cognitoidp.model.transform.*;

/**
 * Client for accessing Amazon Cognito Identity Provider. All service calls made using this client are blocking, and
 * will not return until the service call completes.
 * 

*

* With the Amazon Cognito user pools API, you can configure user pools and authenticate users. To authenticate users * from third-party identity providers (IdPs) in this API, you can link IdP users to native user profiles. Learn more about the authentication and authorization of federated users * at Adding * user pool sign-in through a third party and in the User pool federation endpoints and hosted UI reference. *

*

* This API reference provides detailed information about API operations and object types in Amazon Cognito. *

*

* Along with resource management operations, the Amazon Cognito user pools API includes classes of operations and * authorization models for client-side and server-side authentication of users. You can interact with operations in the * Amazon Cognito user pools API as any of the following subjects. *

*
    *
  1. *

    * An administrator who wants to configure user pools, app clients, users, groups, or other user pool functions. *

    *
  2. *
  3. *

    * A server-side app, like a web application, that wants to use its Amazon Web Services privileges to manage, * authenticate, or authorize a user. *

    *
  4. *
  5. *

    * A client-side app, like a mobile app, that wants to make unauthenticated requests to manage, authenticate, or * authorize a user. *

    *
  6. *
*

* For more information, see Using the Amazon * Cognito user pools API and user pool endpoints in the Amazon Cognito Developer Guide. *

*

* With your Amazon Web Services SDK, you can build the logic to support operational flows in every use case for this * API. You can also make direct REST API requests to Amazon Cognito user pools service endpoints. The following links can get you started with the * CognitoIdentityProvider client in other supported Amazon Web Services SDKs. *

* *

* To get started with an Amazon Web Services SDK, see Tools to Build * on Amazon Web Services. For example actions and scenarios, see Code * examples for Amazon Cognito Identity Provider using Amazon Web Services SDKs. *

*/ @ThreadSafe @Generated("com.amazonaws:aws-java-sdk-code-generator") public class AWSCognitoIdentityProviderClient extends AmazonWebServiceClient implements AWSCognitoIdentityProvider { /** Provider for AWS credentials. */ private final AWSCredentialsProvider awsCredentialsProvider; private static final Log log = LogFactory.getLog(AWSCognitoIdentityProvider.class); /** Default signing name for the service. */ private static final String DEFAULT_SIGNING_NAME = "cognito-idp"; /** Client configuration factory providing ClientConfigurations tailored to this client */ protected static final ClientConfigurationFactory configFactory = new ClientConfigurationFactory(); private final AdvancedConfig advancedConfig; private static final com.amazonaws.protocol.json.SdkJsonProtocolFactory protocolFactory = new com.amazonaws.protocol.json.SdkJsonProtocolFactory( new JsonClientMetadata() .withProtocolVersion("1.1") .withSupportsCbor(false) .withSupportsIon(false) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("ConcurrentModificationException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.ConcurrentModificationExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("InvalidLambdaResponseException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.InvalidLambdaResponseExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("InvalidOAuthFlowException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.InvalidOAuthFlowExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("InvalidSmsRoleAccessPolicyException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.InvalidSmsRoleAccessPolicyExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UsernameExistsException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UsernameExistsExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UserImportInProgressException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UserImportInProgressExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("ExpiredCodeException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.ExpiredCodeExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UnsupportedTokenTypeException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UnsupportedTokenTypeExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("LimitExceededException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.LimitExceededExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UserNotFoundException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UserNotFoundExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("MFAMethodNotFoundException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.MFAMethodNotFoundExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("InvalidPasswordException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.InvalidPasswordExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("ResourceNotFoundException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.ResourceNotFoundExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UnsupportedOperationException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UnsupportedOperationExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("AliasExistsException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.AliasExistsExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UnsupportedUserStateException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UnsupportedUserStateExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("NotAuthorizedException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.NotAuthorizedExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UnsupportedIdentityProviderException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UnsupportedIdentityProviderExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UserNotConfirmedException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UserNotConfirmedExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("ForbiddenException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.ForbiddenExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("SoftwareTokenMFANotFoundException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.SoftwareTokenMFANotFoundExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("PasswordResetRequiredException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.PasswordResetRequiredExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("EnableSoftwareTokenMFAException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.EnableSoftwareTokenMFAExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UnexpectedLambdaException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UnexpectedLambdaExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("DuplicateProviderException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.DuplicateProviderExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("InvalidParameterException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.InvalidParameterExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UserLambdaValidationException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UserLambdaValidationExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("InvalidSmsRoleTrustRelationshipException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.InvalidSmsRoleTrustRelationshipExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("TooManyFailedAttemptsException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.TooManyFailedAttemptsExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("CodeDeliveryFailureException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.CodeDeliveryFailureExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UnauthorizedException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UnauthorizedExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("ScopeDoesNotExistException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.ScopeDoesNotExistExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("InternalErrorException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.InternalErrorExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("InvalidEmailRoleAccessPolicyException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.InvalidEmailRoleAccessPolicyExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("PreconditionNotMetException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.PreconditionNotMetExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("GroupExistsException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.GroupExistsExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UserPoolTaggingException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UserPoolTaggingExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("UserPoolAddOnNotEnabledException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.UserPoolAddOnNotEnabledExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("InvalidUserPoolConfigurationException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.InvalidUserPoolConfigurationExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("TooManyRequestsException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.TooManyRequestsExceptionUnmarshaller.getInstance())) .addErrorMetadata( new JsonErrorShapeMetadata().withErrorCode("CodeMismatchException").withExceptionUnmarshaller( com.amazonaws.services.cognitoidp.model.transform.CodeMismatchExceptionUnmarshaller.getInstance())) .withBaseServiceExceptionClass(com.amazonaws.services.cognitoidp.model.AWSCognitoIdentityProviderException.class)); /** * Constructs a new client to invoke service methods on Amazon Cognito Identity Provider. A credentials provider * chain will be used that searches for credentials in this order: *
    *
  • Environment Variables - AWS_ACCESS_KEY_ID and AWS_SECRET_KEY
  • *
  • Java System Properties - aws.accessKeyId and aws.secretKey
  • *
  • Instance profile credentials delivered through the Amazon EC2 metadata service
  • *
* *

* All service calls made using this new client object are blocking, and will not return until the service call * completes. * * @see DefaultAWSCredentialsProviderChain * @deprecated use {@link AWSCognitoIdentityProviderClientBuilder#defaultClient()} */ @Deprecated public AWSCognitoIdentityProviderClient() { this(DefaultAWSCredentialsProviderChain.getInstance(), configFactory.getConfig()); } /** * Constructs a new client to invoke service methods on Amazon Cognito Identity Provider. A credentials provider * chain will be used that searches for credentials in this order: *

    *
  • Environment Variables - AWS_ACCESS_KEY_ID and AWS_SECRET_KEY
  • *
  • Java System Properties - aws.accessKeyId and aws.secretKey
  • *
  • Instance profile credentials delivered through the Amazon EC2 metadata service
  • *
* *

* All service calls made using this new client object are blocking, and will not return until the service call * completes. * * @param clientConfiguration * The client configuration options controlling how this client connects to Amazon Cognito Identity Provider * (ex: proxy settings, retry counts, etc.). * * @see DefaultAWSCredentialsProviderChain * @deprecated use {@link AWSCognitoIdentityProviderClientBuilder#withClientConfiguration(ClientConfiguration)} */ @Deprecated public AWSCognitoIdentityProviderClient(ClientConfiguration clientConfiguration) { this(DefaultAWSCredentialsProviderChain.getInstance(), clientConfiguration); } /** * Constructs a new client to invoke service methods on Amazon Cognito Identity Provider using the specified AWS * account credentials. * *

* All service calls made using this new client object are blocking, and will not return until the service call * completes. * * @param awsCredentials * The AWS credentials (access key ID and secret key) to use when authenticating with AWS services. * @deprecated use {@link AWSCognitoIdentityProviderClientBuilder#withCredentials(AWSCredentialsProvider)} for * example: * {@code AWSCognitoIdentityProviderClientBuilder.standard().withCredentials(new AWSStaticCredentialsProvider(awsCredentials)).build();} */ @Deprecated public AWSCognitoIdentityProviderClient(AWSCredentials awsCredentials) { this(awsCredentials, configFactory.getConfig()); } /** * Constructs a new client to invoke service methods on Amazon Cognito Identity Provider using the specified AWS * account credentials and client configuration options. * *

* All service calls made using this new client object are blocking, and will not return until the service call * completes. * * @param awsCredentials * The AWS credentials (access key ID and secret key) to use when authenticating with AWS services. * @param clientConfiguration * The client configuration options controlling how this client connects to Amazon Cognito Identity Provider * (ex: proxy settings, retry counts, etc.). * @deprecated use {@link AWSCognitoIdentityProviderClientBuilder#withCredentials(AWSCredentialsProvider)} and * {@link AWSCognitoIdentityProviderClientBuilder#withClientConfiguration(ClientConfiguration)} */ @Deprecated public AWSCognitoIdentityProviderClient(AWSCredentials awsCredentials, ClientConfiguration clientConfiguration) { super(clientConfiguration); this.awsCredentialsProvider = new StaticCredentialsProvider(awsCredentials); this.advancedConfig = AdvancedConfig.EMPTY; init(); } /** * Constructs a new client to invoke service methods on Amazon Cognito Identity Provider using the specified AWS * account credentials provider. * *

* All service calls made using this new client object are blocking, and will not return until the service call * completes. * * @param awsCredentialsProvider * The AWS credentials provider which will provide credentials to authenticate requests with AWS services. * @deprecated use {@link AWSCognitoIdentityProviderClientBuilder#withCredentials(AWSCredentialsProvider)} */ @Deprecated public AWSCognitoIdentityProviderClient(AWSCredentialsProvider awsCredentialsProvider) { this(awsCredentialsProvider, configFactory.getConfig()); } /** * Constructs a new client to invoke service methods on Amazon Cognito Identity Provider using the specified AWS * account credentials provider and client configuration options. * *

* All service calls made using this new client object are blocking, and will not return until the service call * completes. * * @param awsCredentialsProvider * The AWS credentials provider which will provide credentials to authenticate requests with AWS services. * @param clientConfiguration * The client configuration options controlling how this client connects to Amazon Cognito Identity Provider * (ex: proxy settings, retry counts, etc.). * @deprecated use {@link AWSCognitoIdentityProviderClientBuilder#withCredentials(AWSCredentialsProvider)} and * {@link AWSCognitoIdentityProviderClientBuilder#withClientConfiguration(ClientConfiguration)} */ @Deprecated public AWSCognitoIdentityProviderClient(AWSCredentialsProvider awsCredentialsProvider, ClientConfiguration clientConfiguration) { this(awsCredentialsProvider, clientConfiguration, null); } /** * Constructs a new client to invoke service methods on Amazon Cognito Identity Provider using the specified AWS * account credentials provider, client configuration options, and request metric collector. * *

* All service calls made using this new client object are blocking, and will not return until the service call * completes. * * @param awsCredentialsProvider * The AWS credentials provider which will provide credentials to authenticate requests with AWS services. * @param clientConfiguration * The client configuration options controlling how this client connects to Amazon Cognito Identity Provider * (ex: proxy settings, retry counts, etc.). * @param requestMetricCollector * optional request metric collector * @deprecated use {@link AWSCognitoIdentityProviderClientBuilder#withCredentials(AWSCredentialsProvider)} and * {@link AWSCognitoIdentityProviderClientBuilder#withClientConfiguration(ClientConfiguration)} and * {@link AWSCognitoIdentityProviderClientBuilder#withMetricsCollector(RequestMetricCollector)} */ @Deprecated public AWSCognitoIdentityProviderClient(AWSCredentialsProvider awsCredentialsProvider, ClientConfiguration clientConfiguration, RequestMetricCollector requestMetricCollector) { super(clientConfiguration, requestMetricCollector); this.awsCredentialsProvider = awsCredentialsProvider; this.advancedConfig = AdvancedConfig.EMPTY; init(); } public static AWSCognitoIdentityProviderClientBuilder builder() { return AWSCognitoIdentityProviderClientBuilder.standard(); } /** * Constructs a new client to invoke service methods on Amazon Cognito Identity Provider using the specified * parameters. * *

* All service calls made using this new client object are blocking, and will not return until the service call * completes. * * @param clientParams * Object providing client parameters. */ AWSCognitoIdentityProviderClient(AwsSyncClientParams clientParams) { this(clientParams, false); } /** * Constructs a new client to invoke service methods on Amazon Cognito Identity Provider using the specified * parameters. * *

* All service calls made using this new client object are blocking, and will not return until the service call * completes. * * @param clientParams * Object providing client parameters. */ AWSCognitoIdentityProviderClient(AwsSyncClientParams clientParams, boolean endpointDiscoveryEnabled) { super(clientParams); this.awsCredentialsProvider = clientParams.getCredentialsProvider(); this.advancedConfig = clientParams.getAdvancedConfig(); init(); } private void init() { setServiceNameIntern(DEFAULT_SIGNING_NAME); setEndpointPrefix(ENDPOINT_PREFIX); // calling this.setEndPoint(...) will also modify the signer accordingly setEndpoint("https://cognito-idp.us-east-1.amazonaws.com"); HandlerChainFactory chainFactory = new HandlerChainFactory(); requestHandler2s.addAll(chainFactory.newRequestHandlerChain("/com/amazonaws/services/cognitoidp/request.handlers")); requestHandler2s.addAll(chainFactory.newRequestHandler2Chain("/com/amazonaws/services/cognitoidp/request.handler2s")); requestHandler2s.addAll(chainFactory.getGlobalHandlers()); } /** *

* Adds additional user attributes to the user pool schema. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param addCustomAttributesRequest * Represents the request to add custom attributes. * @return Result of the AddCustomAttributes operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserImportInProgressException * This exception is thrown when you're trying to modify a user pool while a user import job is in progress * for that pool. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AddCustomAttributes * @see AWS API Documentation */ @Override public AddCustomAttributesResult addCustomAttributes(AddCustomAttributesRequest request) { request = beforeClientExecution(request); return executeAddCustomAttributes(request); } @SdkInternalApi final AddCustomAttributesResult executeAddCustomAttributes(AddCustomAttributesRequest addCustomAttributesRequest) { ExecutionContext executionContext = createExecutionContext(addCustomAttributesRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AddCustomAttributesRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(addCustomAttributesRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AddCustomAttributes"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AddCustomAttributesResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Adds a user to a group. A user who is in a group can present a preferred-role claim to an identity pool, and * populates a cognito:groups claim to their access and identity tokens. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminAddUserToGroupRequest * @return Result of the AdminAddUserToGroup operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminAddUserToGroup * @see AWS API Documentation */ @Override public AdminAddUserToGroupResult adminAddUserToGroup(AdminAddUserToGroupRequest request) { request = beforeClientExecution(request); return executeAdminAddUserToGroup(request); } @SdkInternalApi final AdminAddUserToGroupResult executeAdminAddUserToGroup(AdminAddUserToGroupRequest adminAddUserToGroupRequest) { ExecutionContext executionContext = createExecutionContext(adminAddUserToGroupRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminAddUserToGroupRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminAddUserToGroupRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminAddUserToGroup"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminAddUserToGroupResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* This IAM-authenticated API operation provides a code that Amazon Cognito sent to your user when they signed up in * your user pool. After your user enters their code, they confirm ownership of the email address or phone number * that they provided, and their user account becomes active. Depending on your user pool configuration, your users * will receive their confirmation code in an email or SMS message. *

*

* Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users * who federate through an external identity provider (IdP) have already been confirmed by their IdP. * Administrator-created users confirm their accounts when they respond to their invitation email message and choose * a password. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminConfirmSignUpRequest * Confirm a user's registration as a user pool administrator. * @return Result of the AdminConfirmSignUp operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyFailedAttemptsException * This exception is thrown when the user has made too many failed attempts for a given action, such as * sign-in. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminConfirmSignUp * @see AWS * API Documentation */ @Override public AdminConfirmSignUpResult adminConfirmSignUp(AdminConfirmSignUpRequest request) { request = beforeClientExecution(request); return executeAdminConfirmSignUp(request); } @SdkInternalApi final AdminConfirmSignUpResult executeAdminConfirmSignUp(AdminConfirmSignUpRequest adminConfirmSignUpRequest) { ExecutionContext executionContext = createExecutionContext(adminConfirmSignUpRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminConfirmSignUpRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminConfirmSignUpRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminConfirmSignUp"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminConfirmSignUpResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Creates a new user in the specified user pool. *

*

* If MessageAction isn't set, the default is to send a welcome message via email or phone (SMS). *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* This message is based on a template that you configured in your call to create or update a user pool. This * template includes your custom sign-up instructions and placeholders for user name and temporary password. *

*

* Alternatively, you can call AdminCreateUser with SUPPRESS for the * MessageAction parameter, and Amazon Cognito won't send any email. *

*

* In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change * their password. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminCreateUserRequest * Represents the request to create a user in the specified user pool. * @return Result of the AdminCreateUser operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UsernameExistsException * This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool. * @throws InvalidPasswordException * This exception is thrown when Amazon Cognito encounters an invalid password. * @throws CodeDeliveryFailureException * This exception is thrown when a verification code fails to deliver successfully. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws PreconditionNotMetException * This exception is thrown when a precondition is not met. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UnsupportedUserStateException * The request failed because the user is in an unsupported state. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminCreateUser * @see AWS * API Documentation */ @Override public AdminCreateUserResult adminCreateUser(AdminCreateUserRequest request) { request = beforeClientExecution(request); return executeAdminCreateUser(request); } @SdkInternalApi final AdminCreateUserResult executeAdminCreateUser(AdminCreateUserRequest adminCreateUserRequest) { ExecutionContext executionContext = createExecutionContext(adminCreateUserRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminCreateUserRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminCreateUserRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminCreateUser"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminCreateUserResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Deletes a user as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDeleteUserRequest * Represents the request to delete a user as an administrator. * @return Result of the AdminDeleteUser operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminDeleteUser * @see AWS * API Documentation */ @Override public AdminDeleteUserResult adminDeleteUser(AdminDeleteUserRequest request) { request = beforeClientExecution(request); return executeAdminDeleteUser(request); } @SdkInternalApi final AdminDeleteUserResult executeAdminDeleteUser(AdminDeleteUserRequest adminDeleteUserRequest) { ExecutionContext executionContext = createExecutionContext(adminDeleteUserRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminDeleteUserRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminDeleteUserRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminDeleteUser"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminDeleteUserResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Deletes the user attributes in a user pool as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDeleteUserAttributesRequest * Represents the request to delete user attributes as an administrator. * @return Result of the AdminDeleteUserAttributes operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminDeleteUserAttributes * @see AWS API Documentation */ @Override public AdminDeleteUserAttributesResult adminDeleteUserAttributes(AdminDeleteUserAttributesRequest request) { request = beforeClientExecution(request); return executeAdminDeleteUserAttributes(request); } @SdkInternalApi final AdminDeleteUserAttributesResult executeAdminDeleteUserAttributes(AdminDeleteUserAttributesRequest adminDeleteUserAttributesRequest) { ExecutionContext executionContext = createExecutionContext(adminDeleteUserAttributesRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminDeleteUserAttributesRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(adminDeleteUserAttributesRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminDeleteUserAttributes"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminDeleteUserAttributesResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Prevents the user from signing in with the specified external (SAML or social) identity provider (IdP). If the * user that you want to deactivate is a Amazon Cognito user pools native username + password user, they can't use * their password to sign in. If the user to deactivate is a linked external IdP user, any link between that user * and an existing user is removed. When the external user signs in again, and the user is no longer attached to the * previously linked DestinationUser, the user must create a new user account. See AdminLinkProviderForUser. *

*

* The ProviderName must match the value specified when creating an IdP for the pool. *

*

* To deactivate a native username + password user, the ProviderName value must be Cognito * and the ProviderAttributeName must be Cognito_Subject. The * ProviderAttributeValue must be the name that is used in the user pool for the user. *

*

* The ProviderAttributeName must always be Cognito_Subject for social IdPs. The * ProviderAttributeValue must always be the exact subject that was used when the user was originally * linked as a source user. *

*

* For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign in, * the ProviderAttributeName and ProviderAttributeValue must be the same values that were * used for the SourceUser when the identities were originally linked using * AdminLinkProviderForUser call. (If the linking was done with ProviderAttributeName set * to Cognito_Subject, the same applies here). However, if the user has already signed in, the * ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue * must be the subject of the SAML assertion. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDisableProviderForUserRequest * @return Result of the AdminDisableProviderForUser operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws AliasExistsException * This exception is thrown when a user tries to confirm the account with an email address or phone number * that has already been supplied as an alias for a different user profile. This exception indicates that an * account with this email address or phone already exists in a user pool that you've configured to use * email address or phone number as a sign-in alias. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminDisableProviderForUser * @see AWS API Documentation */ @Override public AdminDisableProviderForUserResult adminDisableProviderForUser(AdminDisableProviderForUserRequest request) { request = beforeClientExecution(request); return executeAdminDisableProviderForUser(request); } @SdkInternalApi final AdminDisableProviderForUserResult executeAdminDisableProviderForUser(AdminDisableProviderForUserRequest adminDisableProviderForUserRequest) { ExecutionContext executionContext = createExecutionContext(adminDisableProviderForUserRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminDisableProviderForUserRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(adminDisableProviderForUserRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminDisableProviderForUser"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminDisableProviderForUserResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Deactivates a user and revokes all access tokens for the user. A deactivated user can't sign in, but still * appears in the responses to GetUser and ListUsers API requests. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminDisableUserRequest * Represents the request to disable the user as an administrator. * @return Result of the AdminDisableUser operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminDisableUser * @see AWS * API Documentation */ @Override public AdminDisableUserResult adminDisableUser(AdminDisableUserRequest request) { request = beforeClientExecution(request); return executeAdminDisableUser(request); } @SdkInternalApi final AdminDisableUserResult executeAdminDisableUser(AdminDisableUserRequest adminDisableUserRequest) { ExecutionContext executionContext = createExecutionContext(adminDisableUserRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminDisableUserRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminDisableUserRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminDisableUser"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminDisableUserResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Enables the specified user as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminEnableUserRequest * Represents the request that enables the user as an administrator. * @return Result of the AdminEnableUser operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminEnableUser * @see AWS * API Documentation */ @Override public AdminEnableUserResult adminEnableUser(AdminEnableUserRequest request) { request = beforeClientExecution(request); return executeAdminEnableUser(request); } @SdkInternalApi final AdminEnableUserResult executeAdminEnableUser(AdminEnableUserRequest adminEnableUserRequest) { ExecutionContext executionContext = createExecutionContext(adminEnableUserRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminEnableUserRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminEnableUserRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminEnableUser"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminEnableUserResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Forgets the device, as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminForgetDeviceRequest * Sends the forgot device request, as an administrator. * @return Result of the AdminForgetDevice operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminForgetDevice * @see AWS * API Documentation */ @Override public AdminForgetDeviceResult adminForgetDevice(AdminForgetDeviceRequest request) { request = beforeClientExecution(request); return executeAdminForgetDevice(request); } @SdkInternalApi final AdminForgetDeviceResult executeAdminForgetDevice(AdminForgetDeviceRequest adminForgetDeviceRequest) { ExecutionContext executionContext = createExecutionContext(adminForgetDeviceRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminForgetDeviceRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminForgetDeviceRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminForgetDevice"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminForgetDeviceResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets the device, as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminGetDeviceRequest * Represents the request to get the device, as an administrator. * @return Result of the AdminGetDevice operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @sample AWSCognitoIdentityProvider.AdminGetDevice * @see AWS API * Documentation */ @Override public AdminGetDeviceResult adminGetDevice(AdminGetDeviceRequest request) { request = beforeClientExecution(request); return executeAdminGetDevice(request); } @SdkInternalApi final AdminGetDeviceResult executeAdminGetDevice(AdminGetDeviceRequest adminGetDeviceRequest) { ExecutionContext executionContext = createExecutionContext(adminGetDeviceRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminGetDeviceRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminGetDeviceRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminGetDevice"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminGetDeviceResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets the specified user by user name in a user pool as an administrator. Works on any user. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminGetUserRequest * Represents the request to get the specified user as an administrator. * @return Result of the AdminGetUser operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminGetUser * @see AWS API * Documentation */ @Override public AdminGetUserResult adminGetUser(AdminGetUserRequest request) { request = beforeClientExecution(request); return executeAdminGetUser(request); } @SdkInternalApi final AdminGetUserResult executeAdminGetUser(AdminGetUserRequest adminGetUserRequest) { ExecutionContext executionContext = createExecutionContext(adminGetUserRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminGetUserRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminGetUserRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminGetUser"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminGetUserResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Initiates the authentication flow, as an administrator. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminInitiateAuthRequest * Initiates the authorization request, as an administrator. * @return Result of the AdminInitiateAuth operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws MFAMethodNotFoundException * This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @sample AWSCognitoIdentityProvider.AdminInitiateAuth * @see AWS * API Documentation */ @Override public AdminInitiateAuthResult adminInitiateAuth(AdminInitiateAuthRequest request) { request = beforeClientExecution(request); return executeAdminInitiateAuth(request); } @SdkInternalApi final AdminInitiateAuthResult executeAdminInitiateAuth(AdminInitiateAuthRequest adminInitiateAuthRequest) { ExecutionContext executionContext = createExecutionContext(adminInitiateAuthRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminInitiateAuthRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminInitiateAuthRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminInitiateAuth"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminInitiateAuthResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Links an existing user account in a user pool (DestinationUser) to an identity from an external IdP * (SourceUser) based on a specified attribute name and value from the external IdP. This allows you to * create a link from the existing user account to an external federated user identity that has not yet been used to * sign in. You can then use the federated user identity to sign in as the existing user account. *

*

* For example, if there is an existing user with a username and password, this API links that user to a federated * user identity. When the user signs in with a federated user identity, they sign in as the existing user account. *

* *

* The maximum number of federated identities linked to a user is five. *

*
*

* Because this API allows a user with an external federated identity to sign in as an existing user in the user * pool, it is critical that it only be used with external IdPs and provider attributes that have been trusted by * the application owner. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminLinkProviderForUserRequest * @return Result of the AdminLinkProviderForUser operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws AliasExistsException * This exception is thrown when a user tries to confirm the account with an email address or phone number * that has already been supplied as an alias for a different user profile. This exception indicates that an * account with this email address or phone already exists in a user pool that you've configured to use * email address or phone number as a sign-in alias. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminLinkProviderForUser * @see AWS API Documentation */ @Override public AdminLinkProviderForUserResult adminLinkProviderForUser(AdminLinkProviderForUserRequest request) { request = beforeClientExecution(request); return executeAdminLinkProviderForUser(request); } @SdkInternalApi final AdminLinkProviderForUserResult executeAdminLinkProviderForUser(AdminLinkProviderForUserRequest adminLinkProviderForUserRequest) { ExecutionContext executionContext = createExecutionContext(adminLinkProviderForUserRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminLinkProviderForUserRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(adminLinkProviderForUserRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminLinkProviderForUser"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminLinkProviderForUserResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists devices, as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminListDevicesRequest * Represents the request to list devices, as an administrator. * @return Result of the AdminListDevices operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @sample AWSCognitoIdentityProvider.AdminListDevices * @see AWS * API Documentation */ @Override public AdminListDevicesResult adminListDevices(AdminListDevicesRequest request) { request = beforeClientExecution(request); return executeAdminListDevices(request); } @SdkInternalApi final AdminListDevicesResult executeAdminListDevices(AdminListDevicesRequest adminListDevicesRequest) { ExecutionContext executionContext = createExecutionContext(adminListDevicesRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminListDevicesRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminListDevicesRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminListDevices"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminListDevicesResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists the groups that a user belongs to. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminListGroupsForUserRequest * @return Result of the AdminListGroupsForUser operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminListGroupsForUser * @see AWS API Documentation */ @Override public AdminListGroupsForUserResult adminListGroupsForUser(AdminListGroupsForUserRequest request) { request = beforeClientExecution(request); return executeAdminListGroupsForUser(request); } @SdkInternalApi final AdminListGroupsForUserResult executeAdminListGroupsForUser(AdminListGroupsForUserRequest adminListGroupsForUserRequest) { ExecutionContext executionContext = createExecutionContext(adminListGroupsForUserRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminListGroupsForUserRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminListGroupsForUserRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminListGroupsForUser"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminListGroupsForUserResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* A history of user activity and any risks detected as part of Amazon Cognito advanced security. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminListUserAuthEventsRequest * @return Result of the AdminListUserAuthEvents operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserPoolAddOnNotEnabledException * This exception is thrown when user pool add-ons aren't enabled. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminListUserAuthEvents * @see AWS API Documentation */ @Override public AdminListUserAuthEventsResult adminListUserAuthEvents(AdminListUserAuthEventsRequest request) { request = beforeClientExecution(request); return executeAdminListUserAuthEvents(request); } @SdkInternalApi final AdminListUserAuthEventsResult executeAdminListUserAuthEvents(AdminListUserAuthEventsRequest adminListUserAuthEventsRequest) { ExecutionContext executionContext = createExecutionContext(adminListUserAuthEventsRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminListUserAuthEventsRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(adminListUserAuthEventsRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminListUserAuthEvents"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminListUserAuthEventsResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Removes the specified user from the specified group. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminRemoveUserFromGroupRequest * @return Result of the AdminRemoveUserFromGroup operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminRemoveUserFromGroup * @see AWS API Documentation */ @Override public AdminRemoveUserFromGroupResult adminRemoveUserFromGroup(AdminRemoveUserFromGroupRequest request) { request = beforeClientExecution(request); return executeAdminRemoveUserFromGroup(request); } @SdkInternalApi final AdminRemoveUserFromGroupResult executeAdminRemoveUserFromGroup(AdminRemoveUserFromGroupRequest adminRemoveUserFromGroupRequest) { ExecutionContext executionContext = createExecutionContext(adminRemoveUserFromGroupRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminRemoveUserFromGroupRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(adminRemoveUserFromGroupRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminRemoveUserFromGroup"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminRemoveUserFromGroupResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Resets the specified user's password in a user pool as an administrator. Works on any user. *

*

* To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Deactivates a user's password, requiring them to change it. If a user tries to sign in after the API is called, * Amazon Cognito responds with a PasswordResetRequiredException error. Your app must then perform the * actions that reset your user's password: the forgot-password flow. In addition, if the user pool has phone * verification selected and a verified phone number exists for the user, or if email verification is selected and a * verified email exists for the user, calling this API will also result in sending a message to the end user with * the code to change their password. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminResetUserPasswordRequest * Represents the request to reset a user's password as an administrator. * @return Result of the AdminResetUserPassword operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidEmailRoleAccessPolicyException * This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: * 400. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminResetUserPassword * @see AWS API Documentation */ @Override public AdminResetUserPasswordResult adminResetUserPassword(AdminResetUserPasswordRequest request) { request = beforeClientExecution(request); return executeAdminResetUserPassword(request); } @SdkInternalApi final AdminResetUserPasswordResult executeAdminResetUserPassword(AdminResetUserPasswordRequest adminResetUserPasswordRequest) { ExecutionContext executionContext = createExecutionContext(adminResetUserPasswordRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminResetUserPasswordRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminResetUserPasswordRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminResetUserPassword"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminResetUserPasswordResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication * that bypasses MFA, or for a custom authentication challenge. An AdminRespondToAuthChallenge API * request provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a * response to an authentication challenge vary with the type of challenge. *

*

* For more information about custom authentication challenges, see Custom * authentication challenge Lambda triggers. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminRespondToAuthChallengeRequest * The request to respond to the authentication challenge, as an administrator. * @return Result of the AdminRespondToAuthChallenge operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws CodeMismatchException * This exception is thrown if the provided code doesn't match what the server was expecting. * @throws ExpiredCodeException * This exception is thrown if a code has expired. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws InvalidPasswordException * This exception is thrown when Amazon Cognito encounters an invalid password. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws MFAMethodNotFoundException * This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws AliasExistsException * This exception is thrown when a user tries to confirm the account with an email address or phone number * that has already been supplied as an alias for a different user profile. This exception indicates that an * account with this email address or phone already exists in a user pool that you've configured to use * email address or phone number as a sign-in alias. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws SoftwareTokenMFANotFoundException * This exception is thrown when the software token time-based one-time password (TOTP) multi-factor * authentication (MFA) isn't activated for the user pool. * @sample AWSCognitoIdentityProvider.AdminRespondToAuthChallenge * @see AWS API Documentation */ @Override public AdminRespondToAuthChallengeResult adminRespondToAuthChallenge(AdminRespondToAuthChallengeRequest request) { request = beforeClientExecution(request); return executeAdminRespondToAuthChallenge(request); } @SdkInternalApi final AdminRespondToAuthChallengeResult executeAdminRespondToAuthChallenge(AdminRespondToAuthChallengeRequest adminRespondToAuthChallengeRequest) { ExecutionContext executionContext = createExecutionContext(adminRespondToAuthChallengeRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminRespondToAuthChallengeRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(adminRespondToAuthChallengeRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminRespondToAuthChallenge"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminRespondToAuthChallengeResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* The user's multi-factor authentication (MFA) preference, including which MFA options are activated, and if any * are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a * user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge * to choose an MFA option will be returned during sign-in. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminSetUserMFAPreferenceRequest * @return Result of the AdminSetUserMFAPreference operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminSetUserMFAPreference * @see AWS API Documentation */ @Override public AdminSetUserMFAPreferenceResult adminSetUserMFAPreference(AdminSetUserMFAPreferenceRequest request) { request = beforeClientExecution(request); return executeAdminSetUserMFAPreference(request); } @SdkInternalApi final AdminSetUserMFAPreferenceResult executeAdminSetUserMFAPreference(AdminSetUserMFAPreferenceRequest adminSetUserMFAPreferenceRequest) { ExecutionContext executionContext = createExecutionContext(adminSetUserMFAPreferenceRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminSetUserMFAPreferenceRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(adminSetUserMFAPreferenceRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminSetUserMFAPreference"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminSetUserMFAPreferenceResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Sets the specified user's password in a user pool as an administrator. Works on any user. *

*

* The password can be temporary or permanent. If it is temporary, the user status enters the * FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth * response will contain the NEW_PASSWORD_REQUIRED challenge. If the user doesn't sign in before it * expires, the user won't be able to sign in, and an administrator must reset their password. *

*

* Once the user has set a new password, or the password is permanent, the user status is set to * Confirmed. *

*

* AdminSetUserPassword can set a password for the user profile that Amazon Cognito creates for * third-party federated users. When you set a password, the federated user's status changes from * EXTERNAL_PROVIDER to CONFIRMED. A user in this state can sign in as a federated user, * and initiate authentication flows in the API like a linked native user. They can also modify their password and * attributes in token-authenticated API requests like ChangePassword and * UpdateUserAttributes. As a best security practice and to keep users in sync with your external IdP, * don't set passwords on federated user profiles. To set up a federated user for native sign-in with a linked * native user, refer to Linking federated users to an existing user profile. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminSetUserPasswordRequest * @return Result of the AdminSetUserPassword operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws InvalidPasswordException * This exception is thrown when Amazon Cognito encounters an invalid password. * @sample AWSCognitoIdentityProvider.AdminSetUserPassword * @see AWS API Documentation */ @Override public AdminSetUserPasswordResult adminSetUserPassword(AdminSetUserPasswordRequest request) { request = beforeClientExecution(request); return executeAdminSetUserPassword(request); } @SdkInternalApi final AdminSetUserPasswordResult executeAdminSetUserPassword(AdminSetUserPasswordRequest adminSetUserPasswordRequest) { ExecutionContext executionContext = createExecutionContext(adminSetUserPasswordRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminSetUserPasswordRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminSetUserPasswordRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminSetUserPassword"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminSetUserPasswordResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to * configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminSetUserSettingsRequest * You can use this parameter to set an MFA configuration that uses the SMS delivery medium. * @return Result of the AdminSetUserSettings operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminSetUserSettings * @see AWS API Documentation */ @Override public AdminSetUserSettingsResult adminSetUserSettings(AdminSetUserSettingsRequest request) { request = beforeClientExecution(request); return executeAdminSetUserSettings(request); } @SdkInternalApi final AdminSetUserSettingsResult executeAdminSetUserSettings(AdminSetUserSettingsRequest adminSetUserSettingsRequest) { ExecutionContext executionContext = createExecutionContext(adminSetUserSettingsRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminSetUserSettingsRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminSetUserSettingsRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminSetUserSettings"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminSetUserSettingsResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Provides feedback for an authentication event indicating if it was from a valid user. This feedback is used for * improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUpdateAuthEventFeedbackRequest * @return Result of the AdminUpdateAuthEventFeedback operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserPoolAddOnNotEnabledException * This exception is thrown when user pool add-ons aren't enabled. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminUpdateAuthEventFeedback * @see AWS API Documentation */ @Override public AdminUpdateAuthEventFeedbackResult adminUpdateAuthEventFeedback(AdminUpdateAuthEventFeedbackRequest request) { request = beforeClientExecution(request); return executeAdminUpdateAuthEventFeedback(request); } @SdkInternalApi final AdminUpdateAuthEventFeedbackResult executeAdminUpdateAuthEventFeedback(AdminUpdateAuthEventFeedbackRequest adminUpdateAuthEventFeedbackRequest) { ExecutionContext executionContext = createExecutionContext(adminUpdateAuthEventFeedbackRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminUpdateAuthEventFeedbackRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(adminUpdateAuthEventFeedbackRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminUpdateAuthEventFeedback"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminUpdateAuthEventFeedbackResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Updates the device status as an administrator. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUpdateDeviceStatusRequest * The request to update the device status, as an administrator. * @return Result of the AdminUpdateDeviceStatus operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminUpdateDeviceStatus * @see AWS API Documentation */ @Override public AdminUpdateDeviceStatusResult adminUpdateDeviceStatus(AdminUpdateDeviceStatusRequest request) { request = beforeClientExecution(request); return executeAdminUpdateDeviceStatus(request); } @SdkInternalApi final AdminUpdateDeviceStatusResult executeAdminUpdateDeviceStatus(AdminUpdateDeviceStatusRequest adminUpdateDeviceStatusRequest) { ExecutionContext executionContext = createExecutionContext(adminUpdateDeviceStatusRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminUpdateDeviceStatusRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(adminUpdateDeviceStatusRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminUpdateDeviceStatus"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminUpdateDeviceStatusResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** * *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. * To delete an attribute from your user, submit the attribute in your API request with a blank value. *

*

* For custom attributes, you must prepend the custom: prefix to the attribute name. *

*

* In addition to updating user attributes, this API can also be used to mark phone and email as verified. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUpdateUserAttributesRequest * Represents the request to update the user's attributes as an administrator. * @return Result of the AdminUpdateUserAttributes operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws AliasExistsException * This exception is thrown when a user tries to confirm the account with an email address or phone number * that has already been supplied as an alias for a different user profile. This exception indicates that an * account with this email address or phone already exists in a user pool that you've configured to use * email address or phone number as a sign-in alias. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidEmailRoleAccessPolicyException * This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: * 400. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @sample AWSCognitoIdentityProvider.AdminUpdateUserAttributes * @see AWS API Documentation */ @Override public AdminUpdateUserAttributesResult adminUpdateUserAttributes(AdminUpdateUserAttributesRequest request) { request = beforeClientExecution(request); return executeAdminUpdateUserAttributes(request); } @SdkInternalApi final AdminUpdateUserAttributesResult executeAdminUpdateUserAttributes(AdminUpdateUserAttributesRequest adminUpdateUserAttributesRequest) { ExecutionContext executionContext = createExecutionContext(adminUpdateUserAttributesRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminUpdateUserAttributesRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(adminUpdateUserAttributesRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminUpdateUserAttributes"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminUpdateUserAttributesResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation * with your administrative credentials when your user signs out of your app. This results in the following * behavior. *

*
    *
  • *

    * Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out * user's access tokens. For more information, see Using the Amazon * Cognito user pools API and user pool endpoints. *

    *

    * Amazon Cognito returns an Access Token has been revoked error when your app attempts to authorize a * user pools API request with a revoked access token that contains the scope * aws.cognito.signin.user.admin. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an * identity pool with ServerSideTokenCheck enabled for its user pool IdP configuration in CognitoIdentityProvider. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests. *

    *
  • *
*

* Other requests might be valid until your user's token expires. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param adminUserGlobalSignOutRequest * The request to sign out of all devices, as an administrator. * @return Result of the AdminUserGlobalSignOut operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.AdminUserGlobalSignOut * @see AWS API Documentation */ @Override public AdminUserGlobalSignOutResult adminUserGlobalSignOut(AdminUserGlobalSignOutRequest request) { request = beforeClientExecution(request); return executeAdminUserGlobalSignOut(request); } @SdkInternalApi final AdminUserGlobalSignOutResult executeAdminUserGlobalSignOut(AdminUserGlobalSignOutRequest adminUserGlobalSignOutRequest) { ExecutionContext executionContext = createExecutionContext(adminUserGlobalSignOutRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AdminUserGlobalSignOutRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(adminUserGlobalSignOutRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AdminUserGlobalSignOut"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AdminUserGlobalSignOutResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) for a user, with a unique * private key that Amazon Cognito generates and returns in the API response. You can authorize an * AssociateSoftwareToken request with either the user's access token, or a session string from a * challenge response that you received from Amazon Cognito. *

* *

* Amazon Cognito disassociates an existing software token when you verify the new token in a * VerifySoftwareToken API request. If you don't verify the software token and your user pool doesn't require * MFA, the user can then authenticate with user name and password credentials alone. If your user pool requires * TOTP MFA, Amazon Cognito generates an MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge each * time your user signs. Complete setup with AssociateSoftwareToken and * VerifySoftwareToken. *

*

* After you set up software token MFA for your user, Amazon Cognito generates a SOFTWARE_TOKEN_MFA * challenge when they authenticate. Respond to this challenge with your user's TOTP. *

*
*

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param associateSoftwareTokenRequest * @return Result of the AssociateSoftwareToken operation returned by the service. * @throws ConcurrentModificationException * This exception is thrown if two or more modifications are happening concurrently. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws SoftwareTokenMFANotFoundException * This exception is thrown when the software token time-based one-time password (TOTP) multi-factor * authentication (MFA) isn't activated for the user pool. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.AssociateSoftwareToken * @see AWS API Documentation */ @Override public AssociateSoftwareTokenResult associateSoftwareToken(AssociateSoftwareTokenRequest request) { request = beforeClientExecution(request); return executeAssociateSoftwareToken(request); } @SdkInternalApi final AssociateSoftwareTokenResult executeAssociateSoftwareToken(AssociateSoftwareTokenRequest associateSoftwareTokenRequest) { ExecutionContext executionContext = createExecutionContext(associateSoftwareTokenRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new AssociateSoftwareTokenRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(associateSoftwareTokenRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "AssociateSoftwareToken"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new AssociateSoftwareTokenResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Changes the password for a specified user in a user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param changePasswordRequest * Represents the request to change a user password. * @return Result of the ChangePassword operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws InvalidPasswordException * This exception is thrown when Amazon Cognito encounters an invalid password. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.ChangePassword * @see AWS API * Documentation */ @Override public ChangePasswordResult changePassword(ChangePasswordRequest request) { request = beforeClientExecution(request); return executeChangePassword(request); } @SdkInternalApi final ChangePasswordResult executeChangePassword(ChangePasswordRequest changePasswordRequest) { ExecutionContext executionContext = createExecutionContext(changePasswordRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ChangePasswordRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(changePasswordRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ChangePassword"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ChangePasswordResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Confirms tracking of the device. This API call is the call that begins device tracking. For more information * about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param confirmDeviceRequest * Confirms the device request. * @return Result of the ConfirmDevice operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InvalidPasswordException * This exception is thrown when Amazon Cognito encounters an invalid password. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws UsernameExistsException * This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.ConfirmDevice * @see AWS API * Documentation */ @Override public ConfirmDeviceResult confirmDevice(ConfirmDeviceRequest request) { request = beforeClientExecution(request); return executeConfirmDevice(request); } @SdkInternalApi final ConfirmDeviceResult executeConfirmDevice(ConfirmDeviceRequest confirmDeviceRequest) { ExecutionContext executionContext = createExecutionContext(confirmDeviceRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ConfirmDeviceRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(confirmDeviceRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ConfirmDevice"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ConfirmDeviceResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Allows a user to enter a confirmation code to reset a forgotten password. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param confirmForgotPasswordRequest * The request representing the confirmation for a password reset. * @return Result of the ConfirmForgotPassword operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws InvalidPasswordException * This exception is thrown when Amazon Cognito encounters an invalid password. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws CodeMismatchException * This exception is thrown if the provided code doesn't match what the server was expecting. * @throws ExpiredCodeException * This exception is thrown if a code has expired. * @throws TooManyFailedAttemptsException * This exception is thrown when the user has made too many failed attempts for a given action, such as * sign-in. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.ConfirmForgotPassword * @see AWS API Documentation */ @Override public ConfirmForgotPasswordResult confirmForgotPassword(ConfirmForgotPasswordRequest request) { request = beforeClientExecution(request); return executeConfirmForgotPassword(request); } @SdkInternalApi final ConfirmForgotPasswordResult executeConfirmForgotPassword(ConfirmForgotPasswordRequest confirmForgotPasswordRequest) { ExecutionContext executionContext = createExecutionContext(confirmForgotPasswordRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ConfirmForgotPasswordRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(confirmForgotPasswordRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ConfirmForgotPassword"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory .createResponseHandler(new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ConfirmForgotPasswordResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* This public API operation provides a code that Amazon Cognito sent to your user when they signed up in your user * pool via the SignUp API * operation. After your user enters their code, they confirm ownership of the email address or phone number that * they provided, and their user account becomes active. Depending on your user pool configuration, your users will * receive their confirmation code in an email or SMS message. *

*

* Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users * who federate through an external identity provider (IdP) have already been confirmed by their IdP. * Administrator-created users, users created with the AdminCreateUser API operation, confirm their accounts when they respond to their invitation email message * and choose a password. They do not receive a confirmation code. Instead, they receive a temporary password. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param confirmSignUpRequest * Represents the request to confirm registration of a user. * @return Result of the ConfirmSignUp operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyFailedAttemptsException * This exception is thrown when the user has made too many failed attempts for a given action, such as * sign-in. * @throws CodeMismatchException * This exception is thrown if the provided code doesn't match what the server was expecting. * @throws ExpiredCodeException * This exception is thrown if a code has expired. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws AliasExistsException * This exception is thrown when a user tries to confirm the account with an email address or phone number * that has already been supplied as an alias for a different user profile. This exception indicates that an * account with this email address or phone already exists in a user pool that you've configured to use * email address or phone number as a sign-in alias. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.ConfirmSignUp * @see AWS API * Documentation */ @Override public ConfirmSignUpResult confirmSignUp(ConfirmSignUpRequest request) { request = beforeClientExecution(request); return executeConfirmSignUp(request); } @SdkInternalApi final ConfirmSignUpResult executeConfirmSignUp(ConfirmSignUpRequest confirmSignUpRequest) { ExecutionContext executionContext = createExecutionContext(confirmSignUpRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ConfirmSignUpRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(confirmSignUpRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ConfirmSignUp"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ConfirmSignUpResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Creates a new group in the specified user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createGroupRequest * @return Result of the CreateGroup operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws GroupExistsException * This exception is thrown when Amazon Cognito encounters a group that already exists in the user pool. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.CreateGroup * @see AWS API * Documentation */ @Override public CreateGroupResult createGroup(CreateGroupRequest request) { request = beforeClientExecution(request); return executeCreateGroup(request); } @SdkInternalApi final CreateGroupResult executeCreateGroup(CreateGroupRequest createGroupRequest) { ExecutionContext executionContext = createExecutionContext(createGroupRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new CreateGroupRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(createGroupRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "CreateGroup"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new CreateGroupResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Adds a configuration and trust relationship between a third-party identity provider (IdP) and a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createIdentityProviderRequest * @return Result of the CreateIdentityProvider operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws DuplicateProviderException * This exception is thrown when the provider is already supported by the user pool. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.CreateIdentityProvider * @see AWS API Documentation */ @Override public CreateIdentityProviderResult createIdentityProvider(CreateIdentityProviderRequest request) { request = beforeClientExecution(request); return executeCreateIdentityProvider(request); } @SdkInternalApi final CreateIdentityProviderResult executeCreateIdentityProvider(CreateIdentityProviderRequest createIdentityProviderRequest) { ExecutionContext executionContext = createExecutionContext(createIdentityProviderRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new CreateIdentityProviderRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(createIdentityProviderRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "CreateIdentityProvider"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new CreateIdentityProviderResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Creates a new OAuth2.0 resource server and defines custom scopes within it. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createResourceServerRequest * @return Result of the CreateResourceServer operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.CreateResourceServer * @see AWS API Documentation */ @Override public CreateResourceServerResult createResourceServer(CreateResourceServerRequest request) { request = beforeClientExecution(request); return executeCreateResourceServer(request); } @SdkInternalApi final CreateResourceServerResult executeCreateResourceServer(CreateResourceServerRequest createResourceServerRequest) { ExecutionContext executionContext = createExecutionContext(createResourceServerRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new CreateResourceServerRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(createResourceServerRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "CreateResourceServer"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new CreateResourceServerResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Creates a user import job. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserImportJobRequest * Represents the request to create the user import job. * @return Result of the CreateUserImportJob operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws PreconditionNotMetException * This exception is thrown when a precondition is not met. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.CreateUserImportJob * @see AWS API Documentation */ @Override public CreateUserImportJobResult createUserImportJob(CreateUserImportJobRequest request) { request = beforeClientExecution(request); return executeCreateUserImportJob(request); } @SdkInternalApi final CreateUserImportJobResult executeCreateUserImportJob(CreateUserImportJobRequest createUserImportJobRequest) { ExecutionContext executionContext = createExecutionContext(createUserImportJobRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new CreateUserImportJobRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(createUserImportJobRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "CreateUserImportJob"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new CreateUserImportJobResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** * *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Creates a new Amazon Cognito user pool and sets the password policy for the pool. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserPoolRequest * Represents the request to create a user pool. * @return Result of the CreateUserPool operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws InvalidEmailRoleAccessPolicyException * This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: * 400. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserPoolTaggingException * This exception is thrown when a user pool tag can't be set or updated. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.CreateUserPool * @see AWS API * Documentation */ @Override public CreateUserPoolResult createUserPool(CreateUserPoolRequest request) { request = beforeClientExecution(request); return executeCreateUserPool(request); } @SdkInternalApi final CreateUserPoolResult executeCreateUserPool(CreateUserPoolRequest createUserPoolRequest) { ExecutionContext executionContext = createExecutionContext(createUserPoolRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new CreateUserPoolRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(createUserPoolRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "CreateUserPool"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new CreateUserPoolResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Creates the user pool client. *

*

* When you create a new user pool client, token revocation is automatically activated. For more information about * revoking tokens, see RevokeToken. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserPoolClientRequest * Represents the request to create a user pool client. * @return Result of the CreateUserPoolClient operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws ScopeDoesNotExistException * This exception is thrown when the specified scope doesn't exist. * @throws InvalidOAuthFlowException * This exception is thrown when the specified OAuth flow is not valid. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.CreateUserPoolClient * @see AWS API Documentation */ @Override public CreateUserPoolClientResult createUserPoolClient(CreateUserPoolClientRequest request) { request = beforeClientExecution(request); return executeCreateUserPoolClient(request); } @SdkInternalApi final CreateUserPoolClientResult executeCreateUserPoolClient(CreateUserPoolClientRequest createUserPoolClientRequest) { ExecutionContext executionContext = createExecutionContext(createUserPoolClientRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new CreateUserPoolClientRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(createUserPoolClientRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "CreateUserPoolClient"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new CreateUserPoolClientResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Creates a new domain for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param createUserPoolDomainRequest * @return Result of the CreateUserPoolDomain operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.CreateUserPoolDomain * @see AWS API Documentation */ @Override public CreateUserPoolDomainResult createUserPoolDomain(CreateUserPoolDomainRequest request) { request = beforeClientExecution(request); return executeCreateUserPoolDomain(request); } @SdkInternalApi final CreateUserPoolDomainResult executeCreateUserPoolDomain(CreateUserPoolDomainRequest createUserPoolDomainRequest) { ExecutionContext executionContext = createExecutionContext(createUserPoolDomainRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new CreateUserPoolDomainRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(createUserPoolDomainRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "CreateUserPoolDomain"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new CreateUserPoolDomainResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Deletes a group. *

*

* Calling this action requires developer credentials. *

* * @param deleteGroupRequest * @return Result of the DeleteGroup operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DeleteGroup * @see AWS API * Documentation */ @Override public DeleteGroupResult deleteGroup(DeleteGroupRequest request) { request = beforeClientExecution(request); return executeDeleteGroup(request); } @SdkInternalApi final DeleteGroupResult executeDeleteGroup(DeleteGroupRequest deleteGroupRequest) { ExecutionContext executionContext = createExecutionContext(deleteGroupRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DeleteGroupRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(deleteGroupRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DeleteGroup"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DeleteGroupResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Deletes an IdP for a user pool. *

* * @param deleteIdentityProviderRequest * @return Result of the DeleteIdentityProvider operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws UnsupportedIdentityProviderException * This exception is thrown when the specified identifier isn't supported. * @throws ConcurrentModificationException * This exception is thrown if two or more modifications are happening concurrently. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DeleteIdentityProvider * @see AWS API Documentation */ @Override public DeleteIdentityProviderResult deleteIdentityProvider(DeleteIdentityProviderRequest request) { request = beforeClientExecution(request); return executeDeleteIdentityProvider(request); } @SdkInternalApi final DeleteIdentityProviderResult executeDeleteIdentityProvider(DeleteIdentityProviderRequest deleteIdentityProviderRequest) { ExecutionContext executionContext = createExecutionContext(deleteIdentityProviderRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DeleteIdentityProviderRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(deleteIdentityProviderRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DeleteIdentityProvider"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DeleteIdentityProviderResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Deletes a resource server. *

* * @param deleteResourceServerRequest * @return Result of the DeleteResourceServer operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DeleteResourceServer * @see AWS API Documentation */ @Override public DeleteResourceServerResult deleteResourceServer(DeleteResourceServerRequest request) { request = beforeClientExecution(request); return executeDeleteResourceServer(request); } @SdkInternalApi final DeleteResourceServerResult executeDeleteResourceServer(DeleteResourceServerRequest deleteResourceServerRequest) { ExecutionContext executionContext = createExecutionContext(deleteResourceServerRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DeleteResourceServerRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(deleteResourceServerRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DeleteResourceServer"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DeleteResourceServerResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Allows a user to delete their own user profile. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param deleteUserRequest * Represents the request to delete a user. * @return Result of the DeleteUser operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.DeleteUser * @see AWS API * Documentation */ @Override public DeleteUserResult deleteUser(DeleteUserRequest request) { request = beforeClientExecution(request); return executeDeleteUser(request); } @SdkInternalApi final DeleteUserResult executeDeleteUser(DeleteUserRequest deleteUserRequest) { ExecutionContext executionContext = createExecutionContext(deleteUserRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DeleteUserRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(deleteUserRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DeleteUser"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler(new JsonOperationMetadata() .withPayloadJson(true).withHasStreamingSuccessResponse(false), new DeleteUserResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Deletes the attributes for a user. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param deleteUserAttributesRequest * Represents the request to delete user attributes. * @return Result of the DeleteUserAttributes operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.DeleteUserAttributes * @see AWS API Documentation */ @Override public DeleteUserAttributesResult deleteUserAttributes(DeleteUserAttributesRequest request) { request = beforeClientExecution(request); return executeDeleteUserAttributes(request); } @SdkInternalApi final DeleteUserAttributesResult executeDeleteUserAttributes(DeleteUserAttributesRequest deleteUserAttributesRequest) { ExecutionContext executionContext = createExecutionContext(deleteUserAttributesRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DeleteUserAttributesRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(deleteUserAttributesRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DeleteUserAttributes"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DeleteUserAttributesResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Deletes the specified Amazon Cognito user pool. *

* * @param deleteUserPoolRequest * Represents the request to delete a user pool. * @return Result of the DeleteUserPool operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserImportInProgressException * This exception is thrown when you're trying to modify a user pool while a user import job is in progress * for that pool. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DeleteUserPool * @see AWS API * Documentation */ @Override public DeleteUserPoolResult deleteUserPool(DeleteUserPoolRequest request) { request = beforeClientExecution(request); return executeDeleteUserPool(request); } @SdkInternalApi final DeleteUserPoolResult executeDeleteUserPool(DeleteUserPoolRequest deleteUserPoolRequest) { ExecutionContext executionContext = createExecutionContext(deleteUserPoolRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DeleteUserPoolRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(deleteUserPoolRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DeleteUserPool"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DeleteUserPoolResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Allows the developer to delete the user pool client. *

* * @param deleteUserPoolClientRequest * Represents the request to delete a user pool client. * @return Result of the DeleteUserPoolClient operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws ConcurrentModificationException * This exception is thrown if two or more modifications are happening concurrently. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DeleteUserPoolClient * @see AWS API Documentation */ @Override public DeleteUserPoolClientResult deleteUserPoolClient(DeleteUserPoolClientRequest request) { request = beforeClientExecution(request); return executeDeleteUserPoolClient(request); } @SdkInternalApi final DeleteUserPoolClientResult executeDeleteUserPoolClient(DeleteUserPoolClientRequest deleteUserPoolClientRequest) { ExecutionContext executionContext = createExecutionContext(deleteUserPoolClientRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DeleteUserPoolClientRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(deleteUserPoolClientRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DeleteUserPoolClient"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DeleteUserPoolClientResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Deletes a domain for a user pool. *

* * @param deleteUserPoolDomainRequest * @return Result of the DeleteUserPoolDomain operation returned by the service. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DeleteUserPoolDomain * @see AWS API Documentation */ @Override public DeleteUserPoolDomainResult deleteUserPoolDomain(DeleteUserPoolDomainRequest request) { request = beforeClientExecution(request); return executeDeleteUserPoolDomain(request); } @SdkInternalApi final DeleteUserPoolDomainResult executeDeleteUserPoolDomain(DeleteUserPoolDomainRequest deleteUserPoolDomainRequest) { ExecutionContext executionContext = createExecutionContext(deleteUserPoolDomainRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DeleteUserPoolDomainRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(deleteUserPoolDomainRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DeleteUserPoolDomain"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DeleteUserPoolDomainResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets information about a specific IdP. *

* * @param describeIdentityProviderRequest * @return Result of the DescribeIdentityProvider operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DescribeIdentityProvider * @see AWS API Documentation */ @Override public DescribeIdentityProviderResult describeIdentityProvider(DescribeIdentityProviderRequest request) { request = beforeClientExecution(request); return executeDescribeIdentityProvider(request); } @SdkInternalApi final DescribeIdentityProviderResult executeDescribeIdentityProvider(DescribeIdentityProviderRequest describeIdentityProviderRequest) { ExecutionContext executionContext = createExecutionContext(describeIdentityProviderRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DescribeIdentityProviderRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(describeIdentityProviderRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DescribeIdentityProvider"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DescribeIdentityProviderResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Describes a resource server. *

* * @param describeResourceServerRequest * @return Result of the DescribeResourceServer operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DescribeResourceServer * @see AWS API Documentation */ @Override public DescribeResourceServerResult describeResourceServer(DescribeResourceServerRequest request) { request = beforeClientExecution(request); return executeDescribeResourceServer(request); } @SdkInternalApi final DescribeResourceServerResult executeDescribeResourceServer(DescribeResourceServerRequest describeResourceServerRequest) { ExecutionContext executionContext = createExecutionContext(describeResourceServerRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DescribeResourceServerRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(describeResourceServerRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DescribeResourceServer"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DescribeResourceServerResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Describes the risk configuration. *

* * @param describeRiskConfigurationRequest * @return Result of the DescribeRiskConfiguration operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserPoolAddOnNotEnabledException * This exception is thrown when user pool add-ons aren't enabled. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DescribeRiskConfiguration * @see AWS API Documentation */ @Override public DescribeRiskConfigurationResult describeRiskConfiguration(DescribeRiskConfigurationRequest request) { request = beforeClientExecution(request); return executeDescribeRiskConfiguration(request); } @SdkInternalApi final DescribeRiskConfigurationResult executeDescribeRiskConfiguration(DescribeRiskConfigurationRequest describeRiskConfigurationRequest) { ExecutionContext executionContext = createExecutionContext(describeRiskConfigurationRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DescribeRiskConfigurationRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(describeRiskConfigurationRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DescribeRiskConfiguration"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DescribeRiskConfigurationResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Describes the user import job. *

* * @param describeUserImportJobRequest * Represents the request to describe the user import job. * @return Result of the DescribeUserImportJob operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DescribeUserImportJob * @see AWS API Documentation */ @Override public DescribeUserImportJobResult describeUserImportJob(DescribeUserImportJobRequest request) { request = beforeClientExecution(request); return executeDescribeUserImportJob(request); } @SdkInternalApi final DescribeUserImportJobResult executeDescribeUserImportJob(DescribeUserImportJobRequest describeUserImportJobRequest) { ExecutionContext executionContext = createExecutionContext(describeUserImportJobRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DescribeUserImportJobRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(describeUserImportJobRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DescribeUserImportJob"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory .createResponseHandler(new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DescribeUserImportJobResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Returns the configuration information and metadata of the specified user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param describeUserPoolRequest * Represents the request to describe the user pool. * @return Result of the DescribeUserPool operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserPoolTaggingException * This exception is thrown when a user pool tag can't be set or updated. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DescribeUserPool * @see AWS * API Documentation */ @Override public DescribeUserPoolResult describeUserPool(DescribeUserPoolRequest request) { request = beforeClientExecution(request); return executeDescribeUserPool(request); } @SdkInternalApi final DescribeUserPoolResult executeDescribeUserPool(DescribeUserPoolRequest describeUserPoolRequest) { ExecutionContext executionContext = createExecutionContext(describeUserPoolRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DescribeUserPoolRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(describeUserPoolRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DescribeUserPool"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DescribeUserPoolResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Client method for returning the configuration information and metadata of the specified user pool app client. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param describeUserPoolClientRequest * Represents the request to describe a user pool client. * @return Result of the DescribeUserPoolClient operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DescribeUserPoolClient * @see AWS API Documentation */ @Override public DescribeUserPoolClientResult describeUserPoolClient(DescribeUserPoolClientRequest request) { request = beforeClientExecution(request); return executeDescribeUserPoolClient(request); } @SdkInternalApi final DescribeUserPoolClientResult executeDescribeUserPoolClient(DescribeUserPoolClientRequest describeUserPoolClientRequest) { ExecutionContext executionContext = createExecutionContext(describeUserPoolClientRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DescribeUserPoolClientRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(describeUserPoolClientRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DescribeUserPoolClient"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DescribeUserPoolClientResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets information about a domain. *

* * @param describeUserPoolDomainRequest * @return Result of the DescribeUserPoolDomain operation returned by the service. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.DescribeUserPoolDomain * @see AWS API Documentation */ @Override public DescribeUserPoolDomainResult describeUserPoolDomain(DescribeUserPoolDomainRequest request) { request = beforeClientExecution(request); return executeDescribeUserPoolDomain(request); } @SdkInternalApi final DescribeUserPoolDomainResult executeDescribeUserPoolDomain(DescribeUserPoolDomainRequest describeUserPoolDomainRequest) { ExecutionContext executionContext = createExecutionContext(describeUserPoolDomainRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new DescribeUserPoolDomainRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(describeUserPoolDomainRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "DescribeUserPoolDomain"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new DescribeUserPoolDomainResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Forgets the specified device. For more information about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param forgetDeviceRequest * Represents the request to forget the device. * @return Result of the ForgetDevice operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.ForgetDevice * @see AWS API * Documentation */ @Override public ForgetDeviceResult forgetDevice(ForgetDeviceRequest request) { request = beforeClientExecution(request); return executeForgetDevice(request); } @SdkInternalApi final ForgetDeviceResult executeForgetDevice(ForgetDeviceRequest forgetDeviceRequest) { ExecutionContext executionContext = createExecutionContext(forgetDeviceRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ForgetDeviceRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(forgetDeviceRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ForgetDevice"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ForgetDeviceResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Calling this API causes a message to be sent to the end user with a confirmation code that is required to change * the user's password. For the Username parameter, you can use the username or user alias. The method * used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more * information, see Recovering * User Accounts in the Amazon Cognito Developer Guide. To use the confirmation code for resetting the * password, call ConfirmForgotPassword. *

*

* If neither a verified phone number nor a verified email exists, this API returns * InvalidParameterException. If your app client has a client secret and you don't provide a * SECRET_HASH parameter, this API returns NotAuthorizedException. *

*

* To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param forgotPasswordRequest * Represents the request to reset a user's password. * @return Result of the ForgotPassword operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws InvalidEmailRoleAccessPolicyException * This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: * 400. * @throws CodeDeliveryFailureException * This exception is thrown when a verification code fails to deliver successfully. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.ForgotPassword * @see AWS API * Documentation */ @Override public ForgotPasswordResult forgotPassword(ForgotPasswordRequest request) { request = beforeClientExecution(request); return executeForgotPassword(request); } @SdkInternalApi final ForgotPasswordResult executeForgotPassword(ForgotPasswordRequest forgotPasswordRequest) { ExecutionContext executionContext = createExecutionContext(forgotPasswordRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ForgotPasswordRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(forgotPasswordRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ForgotPassword"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ForgotPasswordResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets the header information for the comma-separated value (CSV) file to be used as input for the user import job. *

* * @param getCSVHeaderRequest * Represents the request to get the header information of the CSV file for the user import job. * @return Result of the GetCSVHeader operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.GetCSVHeader * @see AWS API * Documentation */ @Override public GetCSVHeaderResult getCSVHeader(GetCSVHeaderRequest request) { request = beforeClientExecution(request); return executeGetCSVHeader(request); } @SdkInternalApi final GetCSVHeaderResult executeGetCSVHeader(GetCSVHeaderRequest getCSVHeaderRequest) { ExecutionContext executionContext = createExecutionContext(getCSVHeaderRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new GetCSVHeaderRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(getCSVHeaderRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "GetCSVHeader"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new GetCSVHeaderResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets the device. For more information about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param getDeviceRequest * Represents the request to get the device. * @return Result of the GetDevice operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.GetDevice * @see AWS API * Documentation */ @Override public GetDeviceResult getDevice(GetDeviceRequest request) { request = beforeClientExecution(request); return executeGetDevice(request); } @SdkInternalApi final GetDeviceResult executeGetDevice(GetDeviceRequest getDeviceRequest) { ExecutionContext executionContext = createExecutionContext(getDeviceRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new GetDeviceRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(getDeviceRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "GetDevice"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler(new JsonOperationMetadata() .withPayloadJson(true).withHasStreamingSuccessResponse(false), new GetDeviceResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets a group. *

*

* Calling this action requires developer credentials. *

* * @param getGroupRequest * @return Result of the GetGroup operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.GetGroup * @see AWS API * Documentation */ @Override public GetGroupResult getGroup(GetGroupRequest request) { request = beforeClientExecution(request); return executeGetGroup(request); } @SdkInternalApi final GetGroupResult executeGetGroup(GetGroupRequest getGroupRequest) { ExecutionContext executionContext = createExecutionContext(getGroupRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new GetGroupRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(getGroupRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "GetGroup"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler(new JsonOperationMetadata() .withPayloadJson(true).withHasStreamingSuccessResponse(false), new GetGroupResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets the specified IdP. *

* * @param getIdentityProviderByIdentifierRequest * @return Result of the GetIdentityProviderByIdentifier operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.GetIdentityProviderByIdentifier * @see AWS API Documentation */ @Override public GetIdentityProviderByIdentifierResult getIdentityProviderByIdentifier(GetIdentityProviderByIdentifierRequest request) { request = beforeClientExecution(request); return executeGetIdentityProviderByIdentifier(request); } @SdkInternalApi final GetIdentityProviderByIdentifierResult executeGetIdentityProviderByIdentifier( GetIdentityProviderByIdentifierRequest getIdentityProviderByIdentifierRequest) { ExecutionContext executionContext = createExecutionContext(getIdentityProviderByIdentifierRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new GetIdentityProviderByIdentifierRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(getIdentityProviderByIdentifierRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "GetIdentityProviderByIdentifier"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new GetIdentityProviderByIdentifierResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets the detailed activity logging configuration for a user pool. *

* * @param getLogDeliveryConfigurationRequest * @return Result of the GetLogDeliveryConfiguration operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @sample AWSCognitoIdentityProvider.GetLogDeliveryConfiguration * @see AWS API Documentation */ @Override public GetLogDeliveryConfigurationResult getLogDeliveryConfiguration(GetLogDeliveryConfigurationRequest request) { request = beforeClientExecution(request); return executeGetLogDeliveryConfiguration(request); } @SdkInternalApi final GetLogDeliveryConfigurationResult executeGetLogDeliveryConfiguration(GetLogDeliveryConfigurationRequest getLogDeliveryConfigurationRequest) { ExecutionContext executionContext = createExecutionContext(getLogDeliveryConfigurationRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new GetLogDeliveryConfigurationRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(getLogDeliveryConfigurationRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "GetLogDeliveryConfiguration"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new GetLogDeliveryConfigurationResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* This method takes a user pool ID, and returns the signing certificate. The issued certificate is valid for 10 * years from the date of issue. *

*

* Amazon Cognito issues and assigns a new signing certificate annually. This process returns a new value in the * response to GetSigningCertificate, but doesn't invalidate the original certificate. *

* * @param getSigningCertificateRequest * Request to get a signing certificate from Amazon Cognito. * @return Result of the GetSigningCertificate operation returned by the service. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @sample AWSCognitoIdentityProvider.GetSigningCertificate * @see AWS API Documentation */ @Override public GetSigningCertificateResult getSigningCertificate(GetSigningCertificateRequest request) { request = beforeClientExecution(request); return executeGetSigningCertificate(request); } @SdkInternalApi final GetSigningCertificateResult executeGetSigningCertificate(GetSigningCertificateRequest getSigningCertificateRequest) { ExecutionContext executionContext = createExecutionContext(getSigningCertificateRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new GetSigningCertificateRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(getSigningCertificateRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "GetSigningCertificate"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory .createResponseHandler(new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new GetSigningCertificateResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets the user interface (UI) Customization information for a particular app client's app UI, if any such * information exists for the client. If nothing is set for the particular client, but there is an existing pool * level customization (the app clientId is ALL), then that information is returned. If * nothing is present, then an empty shape is returned. *

* * @param getUICustomizationRequest * @return Result of the GetUICustomization operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.GetUICustomization * @see AWS * API Documentation */ @Override public GetUICustomizationResult getUICustomization(GetUICustomizationRequest request) { request = beforeClientExecution(request); return executeGetUICustomization(request); } @SdkInternalApi final GetUICustomizationResult executeGetUICustomization(GetUICustomizationRequest getUICustomizationRequest) { ExecutionContext executionContext = createExecutionContext(getUICustomizationRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new GetUICustomizationRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(getUICustomizationRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "GetUICustomization"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new GetUICustomizationResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets the user attributes and metadata for a user. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param getUserRequest * Represents the request to get information about the user. * @return Result of the GetUser operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.GetUser * @see AWS API * Documentation */ @Override public GetUserResult getUser(GetUserRequest request) { request = beforeClientExecution(request); return executeGetUser(request); } @SdkInternalApi final GetUserResult executeGetUser(GetUserRequest getUserRequest) { ExecutionContext executionContext = createExecutionContext(getUserRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new GetUserRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(getUserRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "GetUser"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler(new JsonOperationMetadata() .withPayloadJson(true).withHasStreamingSuccessResponse(false), new GetUserResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Generates a user attribute verification code for the specified attribute name. Sends a message to a user with a * code that they must return in a VerifyUserAttribute request. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param getUserAttributeVerificationCodeRequest * Represents the request to get user attribute verification. * @return Result of the GetUserAttributeVerificationCode operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws InvalidEmailRoleAccessPolicyException * This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: * 400. * @throws CodeDeliveryFailureException * This exception is thrown when a verification code fails to deliver successfully. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.GetUserAttributeVerificationCode * @see AWS API Documentation */ @Override public GetUserAttributeVerificationCodeResult getUserAttributeVerificationCode(GetUserAttributeVerificationCodeRequest request) { request = beforeClientExecution(request); return executeGetUserAttributeVerificationCode(request); } @SdkInternalApi final GetUserAttributeVerificationCodeResult executeGetUserAttributeVerificationCode( GetUserAttributeVerificationCodeRequest getUserAttributeVerificationCodeRequest) { ExecutionContext executionContext = createExecutionContext(getUserAttributeVerificationCodeRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new GetUserAttributeVerificationCodeRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(getUserAttributeVerificationCodeRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "GetUserAttributeVerificationCode"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new GetUserAttributeVerificationCodeResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Gets the user pool multi-factor authentication (MFA) configuration. *

* * @param getUserPoolMfaConfigRequest * @return Result of the GetUserPoolMfaConfig operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.GetUserPoolMfaConfig * @see AWS API Documentation */ @Override public GetUserPoolMfaConfigResult getUserPoolMfaConfig(GetUserPoolMfaConfigRequest request) { request = beforeClientExecution(request); return executeGetUserPoolMfaConfig(request); } @SdkInternalApi final GetUserPoolMfaConfigResult executeGetUserPoolMfaConfig(GetUserPoolMfaConfigRequest getUserPoolMfaConfigRequest) { ExecutionContext executionContext = createExecutionContext(getUserPoolMfaConfigRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new GetUserPoolMfaConfigRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(getUserPoolMfaConfigRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "GetUserPoolMfaConfig"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new GetUserPoolMfaConfigResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation * when your user signs out of your app. This results in the following behavior. *

*
    *
  • *

    * Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out * user's access tokens. For more information, see Using the Amazon * Cognito user pools API and user pool endpoints. *

    *

    * Amazon Cognito returns an Access Token has been revoked error when your app attempts to authorize a * user pools API request with a revoked access token that contains the scope * aws.cognito.signin.user.admin. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an * identity pool with ServerSideTokenCheck enabled for its user pool IdP configuration in CognitoIdentityProvider. *

    *
  • *
  • *

    * Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests. *

    *
  • *
*

* Other requests might be valid until your user's token expires. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param globalSignOutRequest * Represents the request to sign out all devices. * @return Result of the GlobalSignOut operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.GlobalSignOut * @see AWS API * Documentation */ @Override public GlobalSignOutResult globalSignOut(GlobalSignOutRequest request) { request = beforeClientExecution(request); return executeGlobalSignOut(request); } @SdkInternalApi final GlobalSignOutResult executeGlobalSignOut(GlobalSignOutRequest globalSignOutRequest) { ExecutionContext executionContext = createExecutionContext(globalSignOutRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new GlobalSignOutRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(globalSignOutRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "GlobalSignOut"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new GlobalSignOutResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user with a federated IdP * with InitiateAuth. For more information, see * Adding user pool sign-in through a third party. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param initiateAuthRequest * Initiates the authentication request. * @return Result of the InitiateAuth operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.InitiateAuth * @see AWS API * Documentation */ @Override public InitiateAuthResult initiateAuth(InitiateAuthRequest request) { request = beforeClientExecution(request); return executeInitiateAuth(request); } @SdkInternalApi final InitiateAuthResult executeInitiateAuth(InitiateAuthRequest initiateAuthRequest) { ExecutionContext executionContext = createExecutionContext(initiateAuthRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new InitiateAuthRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(initiateAuthRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "InitiateAuth"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new InitiateAuthResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists the sign-in devices that Amazon Cognito has registered to the current user. For more information about * device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param listDevicesRequest * Represents the request to list the devices. * @return Result of the ListDevices operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.ListDevices * @see AWS API * Documentation */ @Override public ListDevicesResult listDevices(ListDevicesRequest request) { request = beforeClientExecution(request); return executeListDevices(request); } @SdkInternalApi final ListDevicesResult executeListDevices(ListDevicesRequest listDevicesRequest) { ExecutionContext executionContext = createExecutionContext(listDevicesRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ListDevicesRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(listDevicesRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ListDevices"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ListDevicesResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists the groups associated with a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listGroupsRequest * @return Result of the ListGroups operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.ListGroups * @see AWS API * Documentation */ @Override public ListGroupsResult listGroups(ListGroupsRequest request) { request = beforeClientExecution(request); return executeListGroups(request); } @SdkInternalApi final ListGroupsResult executeListGroups(ListGroupsRequest listGroupsRequest) { ExecutionContext executionContext = createExecutionContext(listGroupsRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ListGroupsRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(listGroupsRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ListGroups"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler(new JsonOperationMetadata() .withPayloadJson(true).withHasStreamingSuccessResponse(false), new ListGroupsResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists information about all IdPs for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listIdentityProvidersRequest * @return Result of the ListIdentityProviders operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.ListIdentityProviders * @see AWS API Documentation */ @Override public ListIdentityProvidersResult listIdentityProviders(ListIdentityProvidersRequest request) { request = beforeClientExecution(request); return executeListIdentityProviders(request); } @SdkInternalApi final ListIdentityProvidersResult executeListIdentityProviders(ListIdentityProvidersRequest listIdentityProvidersRequest) { ExecutionContext executionContext = createExecutionContext(listIdentityProvidersRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ListIdentityProvidersRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(listIdentityProvidersRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ListIdentityProviders"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory .createResponseHandler(new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ListIdentityProvidersResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists the resource servers for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listResourceServersRequest * @return Result of the ListResourceServers operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.ListResourceServers * @see AWS API Documentation */ @Override public ListResourceServersResult listResourceServers(ListResourceServersRequest request) { request = beforeClientExecution(request); return executeListResourceServers(request); } @SdkInternalApi final ListResourceServersResult executeListResourceServers(ListResourceServersRequest listResourceServersRequest) { ExecutionContext executionContext = createExecutionContext(listResourceServersRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ListResourceServersRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(listResourceServersRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ListResourceServers"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ListResourceServersResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists the tags that are assigned to an Amazon Cognito user pool. *

*

* A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by * purpose, owner, environment, or other criteria. *

*

* You can use this action up to 10 times per second, per account. *

* * @param listTagsForResourceRequest * @return Result of the ListTagsForResource operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.ListTagsForResource * @see AWS API Documentation */ @Override public ListTagsForResourceResult listTagsForResource(ListTagsForResourceRequest request) { request = beforeClientExecution(request); return executeListTagsForResource(request); } @SdkInternalApi final ListTagsForResourceResult executeListTagsForResource(ListTagsForResourceRequest listTagsForResourceRequest) { ExecutionContext executionContext = createExecutionContext(listTagsForResourceRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ListTagsForResourceRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(listTagsForResourceRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ListTagsForResource"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ListTagsForResourceResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists user import jobs for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUserImportJobsRequest * Represents the request to list the user import jobs. * @return Result of the ListUserImportJobs operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.ListUserImportJobs * @see AWS * API Documentation */ @Override public ListUserImportJobsResult listUserImportJobs(ListUserImportJobsRequest request) { request = beforeClientExecution(request); return executeListUserImportJobs(request); } @SdkInternalApi final ListUserImportJobsResult executeListUserImportJobs(ListUserImportJobsRequest listUserImportJobsRequest) { ExecutionContext executionContext = createExecutionContext(listUserImportJobsRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ListUserImportJobsRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(listUserImportJobsRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ListUserImportJobs"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ListUserImportJobsResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists the clients that have been created for the specified user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUserPoolClientsRequest * Represents the request to list the user pool clients. * @return Result of the ListUserPoolClients operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.ListUserPoolClients * @see AWS API Documentation */ @Override public ListUserPoolClientsResult listUserPoolClients(ListUserPoolClientsRequest request) { request = beforeClientExecution(request); return executeListUserPoolClients(request); } @SdkInternalApi final ListUserPoolClientsResult executeListUserPoolClients(ListUserPoolClientsRequest listUserPoolClientsRequest) { ExecutionContext executionContext = createExecutionContext(listUserPoolClientsRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ListUserPoolClientsRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(listUserPoolClientsRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ListUserPoolClients"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ListUserPoolClientsResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists the user pools associated with an Amazon Web Services account. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUserPoolsRequest * Represents the request to list user pools. * @return Result of the ListUserPools operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.ListUserPools * @see AWS API * Documentation */ @Override public ListUserPoolsResult listUserPools(ListUserPoolsRequest request) { request = beforeClientExecution(request); return executeListUserPools(request); } @SdkInternalApi final ListUserPoolsResult executeListUserPools(ListUserPoolsRequest listUserPoolsRequest) { ExecutionContext executionContext = createExecutionContext(listUserPoolsRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ListUserPoolsRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(listUserPoolsRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ListUserPools"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ListUserPoolsResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists users and their basic details in a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUsersRequest * Represents the request to list users. * @return Result of the ListUsers operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.ListUsers * @see AWS API * Documentation */ @Override public ListUsersResult listUsers(ListUsersRequest request) { request = beforeClientExecution(request); return executeListUsers(request); } @SdkInternalApi final ListUsersResult executeListUsers(ListUsersRequest listUsersRequest) { ExecutionContext executionContext = createExecutionContext(listUsersRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ListUsersRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(listUsersRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ListUsers"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler(new JsonOperationMetadata() .withPayloadJson(true).withHasStreamingSuccessResponse(false), new ListUsersResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Lists the users in the specified group. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param listUsersInGroupRequest * @return Result of the ListUsersInGroup operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.ListUsersInGroup * @see AWS * API Documentation */ @Override public ListUsersInGroupResult listUsersInGroup(ListUsersInGroupRequest request) { request = beforeClientExecution(request); return executeListUsersInGroup(request); } @SdkInternalApi final ListUsersInGroupResult executeListUsersInGroup(ListUsersInGroupRequest listUsersInGroupRequest) { ExecutionContext executionContext = createExecutionContext(listUsersInGroupRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ListUsersInGroupRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(listUsersInGroupRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ListUsersInGroup"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ListUsersInGroupResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Resends the confirmation (for confirmation of registration) to a specific user in the user pool. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param resendConfirmationCodeRequest * Represents the request to resend the confirmation code. * @return Result of the ResendConfirmationCode operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws InvalidEmailRoleAccessPolicyException * This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: * 400. * @throws CodeDeliveryFailureException * This exception is thrown when a verification code fails to deliver successfully. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.ResendConfirmationCode * @see AWS API Documentation */ @Override public ResendConfirmationCodeResult resendConfirmationCode(ResendConfirmationCodeRequest request) { request = beforeClientExecution(request); return executeResendConfirmationCode(request); } @SdkInternalApi final ResendConfirmationCodeResult executeResendConfirmationCode(ResendConfirmationCodeRequest resendConfirmationCodeRequest) { ExecutionContext executionContext = createExecutionContext(resendConfirmationCodeRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new ResendConfirmationCodeRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(resendConfirmationCodeRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "ResendConfirmationCode"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new ResendConfirmationCodeResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication * that bypasses MFA, or for a custom authentication challenge. A RespondToAuthChallenge API request * provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a * response to an authentication challenge vary with the type of challenge. *

*

* For more information about custom authentication challenges, see Custom * authentication challenge Lambda triggers. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param respondToAuthChallengeRequest * The request to respond to an authentication challenge. * @return Result of the RespondToAuthChallenge operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws CodeMismatchException * This exception is thrown if the provided code doesn't match what the server was expecting. * @throws ExpiredCodeException * This exception is thrown if a code has expired. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws InvalidPasswordException * This exception is thrown when Amazon Cognito encounters an invalid password. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws MFAMethodNotFoundException * This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws AliasExistsException * This exception is thrown when a user tries to confirm the account with an email address or phone number * that has already been supplied as an alias for a different user profile. This exception indicates that an * account with this email address or phone already exists in a user pool that you've configured to use * email address or phone number as a sign-in alias. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws SoftwareTokenMFANotFoundException * This exception is thrown when the software token time-based one-time password (TOTP) multi-factor * authentication (MFA) isn't activated for the user pool. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.RespondToAuthChallenge * @see AWS API Documentation */ @Override public RespondToAuthChallengeResult respondToAuthChallenge(RespondToAuthChallengeRequest request) { request = beforeClientExecution(request); return executeRespondToAuthChallenge(request); } @SdkInternalApi final RespondToAuthChallengeResult executeRespondToAuthChallenge(RespondToAuthChallengeRequest respondToAuthChallengeRequest) { ExecutionContext executionContext = createExecutionContext(respondToAuthChallengeRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new RespondToAuthChallengeRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(respondToAuthChallengeRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "RespondToAuthChallenge"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new RespondToAuthChallengeResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Revokes all of the access tokens generated by, and at the same time as, the specified refresh token. After a * token is revoked, you can't use the revoked token to access Amazon Cognito user APIs, or to authorize access to * your resource server. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param revokeTokenRequest * @return Result of the RevokeToken operation returned by the service. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws UnauthorizedException * Exception that is thrown when the request isn't authorized. This can happen due to an invalid access * token in the request. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws UnsupportedOperationException * Exception that is thrown when you attempt to perform an operation that isn't enabled for the user pool * client. * @throws UnsupportedTokenTypeException * Exception that is thrown when an unsupported token is passed to an operation. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.RevokeToken * @see AWS API * Documentation */ @Override public RevokeTokenResult revokeToken(RevokeTokenRequest request) { request = beforeClientExecution(request); return executeRevokeToken(request); } @SdkInternalApi final RevokeTokenResult executeRevokeToken(RevokeTokenRequest revokeTokenRequest) { ExecutionContext executionContext = createExecutionContext(revokeTokenRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new RevokeTokenRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(revokeTokenRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "RevokeToken"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new RevokeTokenResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Sets up or modifies the detailed activity logging configuration of a user pool. *

* * @param setLogDeliveryConfigurationRequest * @return Result of the SetLogDeliveryConfiguration operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @sample AWSCognitoIdentityProvider.SetLogDeliveryConfiguration * @see AWS API Documentation */ @Override public SetLogDeliveryConfigurationResult setLogDeliveryConfiguration(SetLogDeliveryConfigurationRequest request) { request = beforeClientExecution(request); return executeSetLogDeliveryConfiguration(request); } @SdkInternalApi final SetLogDeliveryConfigurationResult executeSetLogDeliveryConfiguration(SetLogDeliveryConfigurationRequest setLogDeliveryConfigurationRequest) { ExecutionContext executionContext = createExecutionContext(setLogDeliveryConfigurationRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new SetLogDeliveryConfigurationRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(setLogDeliveryConfigurationRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "SetLogDeliveryConfiguration"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new SetLogDeliveryConfigurationResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Configures actions on detected risks. To delete the risk configuration for UserPoolId or * ClientId, pass null values for all four configuration types. *

*

* To activate Amazon Cognito advanced security features, update the user pool to include the * UserPoolAddOns keyAdvancedSecurityMode. *

* * @param setRiskConfigurationRequest * @return Result of the SetRiskConfiguration operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserPoolAddOnNotEnabledException * This exception is thrown when user pool add-ons aren't enabled. * @throws CodeDeliveryFailureException * This exception is thrown when a verification code fails to deliver successfully. * @throws InvalidEmailRoleAccessPolicyException * This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: * 400. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.SetRiskConfiguration * @see AWS API Documentation */ @Override public SetRiskConfigurationResult setRiskConfiguration(SetRiskConfigurationRequest request) { request = beforeClientExecution(request); return executeSetRiskConfiguration(request); } @SdkInternalApi final SetRiskConfigurationResult executeSetRiskConfiguration(SetRiskConfigurationRequest setRiskConfigurationRequest) { ExecutionContext executionContext = createExecutionContext(setRiskConfigurationRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new SetRiskConfigurationRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(setRiskConfigurationRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "SetRiskConfiguration"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new SetRiskConfigurationResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Sets the user interface (UI) customization information for a user pool's built-in app UI. *

*

* You can specify app UI customization settings for a single client (with a specific clientId) or for * all clients (by setting the clientId to ALL). If you specify ALL, the * default configuration is used for every client that has no previously set UI customization. If you specify UI * customization settings for a particular client, it will no longer return to the ALL configuration. *

* *

* To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the * app's pages, and the service will throw an error. *

*
* * @param setUICustomizationRequest * @return Result of the SetUICustomization operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.SetUICustomization * @see AWS * API Documentation */ @Override public SetUICustomizationResult setUICustomization(SetUICustomizationRequest request) { request = beforeClientExecution(request); return executeSetUICustomization(request); } @SdkInternalApi final SetUICustomizationResult executeSetUICustomization(SetUICustomizationRequest setUICustomizationRequest) { ExecutionContext executionContext = createExecutionContext(setUICustomizationRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new SetUICustomizationRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(setUICustomizationRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "SetUICustomization"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new SetUICustomizationResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are activated and * if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to * authenticate a user if multiple factors are activated. If multiple options are activated and no preference is * set, a challenge to choose an MFA option will be returned during sign-in. If an MFA type is activated for a user, * the user will be prompted for MFA during all sign-in attempts unless device tracking is turned on and the device * has been trusted. If you want MFA to be applied selectively based on the assessed risk level of sign-in attempts, * deactivate MFA for users and turn on Adaptive Authentication for the user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param setUserMFAPreferenceRequest * @return Result of the SetUserMFAPreference operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.SetUserMFAPreference * @see AWS API Documentation */ @Override public SetUserMFAPreferenceResult setUserMFAPreference(SetUserMFAPreferenceRequest request) { request = beforeClientExecution(request); return executeSetUserMFAPreference(request); } @SdkInternalApi final SetUserMFAPreferenceResult executeSetUserMFAPreference(SetUserMFAPreferenceRequest setUserMFAPreferenceRequest) { ExecutionContext executionContext = createExecutionContext(setUserMFAPreferenceRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new SetUserMFAPreferenceRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(setUserMFAPreferenceRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "SetUserMFAPreference"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new SetUserMFAPreferenceResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Sets the user pool multi-factor authentication (MFA) configuration. *

* *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param setUserPoolMfaConfigRequest * @return Result of the SetUserPoolMfaConfig operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws ConcurrentModificationException * This exception is thrown if two or more modifications are happening concurrently. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.SetUserPoolMfaConfig * @see AWS API Documentation */ @Override public SetUserPoolMfaConfigResult setUserPoolMfaConfig(SetUserPoolMfaConfigRequest request) { request = beforeClientExecution(request); return executeSetUserPoolMfaConfig(request); } @SdkInternalApi final SetUserPoolMfaConfigResult executeSetUserPoolMfaConfig(SetUserPoolMfaConfigRequest setUserPoolMfaConfigRequest) { ExecutionContext executionContext = createExecutionContext(setUserPoolMfaConfigRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new SetUserPoolMfaConfigRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(setUserPoolMfaConfigRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "SetUserPoolMfaConfig"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new SetUserPoolMfaConfigResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to * configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use SetUserMFAPreference instead. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param setUserSettingsRequest * Represents the request to set user settings. * @return Result of the SetUserSettings operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.SetUserSettings * @see AWS * API Documentation */ @Override public SetUserSettingsResult setUserSettings(SetUserSettingsRequest request) { request = beforeClientExecution(request); return executeSetUserSettings(request); } @SdkInternalApi final SetUserSettingsResult executeSetUserSettings(SetUserSettingsRequest setUserSettingsRequest) { ExecutionContext executionContext = createExecutionContext(setUserSettingsRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new SetUserSettingsRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(setUserSettingsRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "SetUserSettings"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new SetUserSettingsResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Registers the user in the specified user pool and creates a user name, password, and user attributes. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param signUpRequest * Represents the request to register a user. * @return Result of the SignUp operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InvalidPasswordException * This exception is thrown when Amazon Cognito encounters an invalid password. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws UsernameExistsException * This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws InvalidEmailRoleAccessPolicyException * This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: * 400. * @throws CodeDeliveryFailureException * This exception is thrown when a verification code fails to deliver successfully. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.SignUp * @see AWS API * Documentation */ @Override public SignUpResult signUp(SignUpRequest request) { request = beforeClientExecution(request); return executeSignUp(request); } @SdkInternalApi final SignUpResult executeSignUp(SignUpRequest signUpRequest) { ExecutionContext executionContext = createExecutionContext(signUpRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new SignUpRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(signUpRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "SignUp"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler(new JsonOperationMetadata() .withPayloadJson(true).withHasStreamingSuccessResponse(false), new SignUpResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Starts the user import. *

* * @param startUserImportJobRequest * Represents the request to start the user import job. * @return Result of the StartUserImportJob operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws PreconditionNotMetException * This exception is thrown when a precondition is not met. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @sample AWSCognitoIdentityProvider.StartUserImportJob * @see AWS * API Documentation */ @Override public StartUserImportJobResult startUserImportJob(StartUserImportJobRequest request) { request = beforeClientExecution(request); return executeStartUserImportJob(request); } @SdkInternalApi final StartUserImportJobResult executeStartUserImportJob(StartUserImportJobRequest startUserImportJobRequest) { ExecutionContext executionContext = createExecutionContext(startUserImportJobRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new StartUserImportJobRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(startUserImportJobRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "StartUserImportJob"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new StartUserImportJobResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Stops the user import job. *

* * @param stopUserImportJobRequest * Represents the request to stop the user import job. * @return Result of the StopUserImportJob operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws PreconditionNotMetException * This exception is thrown when a precondition is not met. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @sample AWSCognitoIdentityProvider.StopUserImportJob * @see AWS * API Documentation */ @Override public StopUserImportJobResult stopUserImportJob(StopUserImportJobRequest request) { request = beforeClientExecution(request); return executeStopUserImportJob(request); } @SdkInternalApi final StopUserImportJobResult executeStopUserImportJob(StopUserImportJobRequest stopUserImportJobRequest) { ExecutionContext executionContext = createExecutionContext(stopUserImportJobRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new StopUserImportJobRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(stopUserImportJobRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "StopUserImportJob"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new StopUserImportJobResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage * user pools in different ways, such as by purpose, owner, environment, or other criteria. *

*

* Each tag consists of a key and value, both of which you define. A key is a general category for more specific * values. For example, if you have two versions of a user pool, one for testing and another for production, you * might assign an Environment tag key to both user pools. The value of this key might be * Test for one user pool, and Production for the other. *

*

* Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the * Billing and Cost Management console, where you can track the costs associated with your user pools. In an * Identity and Access Management policy, you can constrain permissions for user pools based on specific tags or tag * values. *

*

* You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags. *

* * @param tagResourceRequest * @return Result of the TagResource operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.TagResource * @see AWS API * Documentation */ @Override public TagResourceResult tagResource(TagResourceRequest request) { request = beforeClientExecution(request); return executeTagResource(request); } @SdkInternalApi final TagResourceResult executeTagResource(TagResourceRequest tagResourceRequest) { ExecutionContext executionContext = createExecutionContext(tagResourceRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new TagResourceRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(tagResourceRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "TagResource"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new TagResourceResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, * per account. *

* * @param untagResourceRequest * @return Result of the UntagResource operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.UntagResource * @see AWS API * Documentation */ @Override public UntagResourceResult untagResource(UntagResourceRequest request) { request = beforeClientExecution(request); return executeUntagResource(request); } @SdkInternalApi final UntagResourceResult executeUntagResource(UntagResourceRequest untagResourceRequest) { ExecutionContext executionContext = createExecutionContext(untagResourceRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new UntagResourceRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(untagResourceRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "UntagResource"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new UntagResourceResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Provides the feedback for an authentication event, whether it was from a valid user or not. This feedback is used * for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param updateAuthEventFeedbackRequest * @return Result of the UpdateAuthEventFeedback operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserPoolAddOnNotEnabledException * This exception is thrown when user pool add-ons aren't enabled. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.UpdateAuthEventFeedback * @see AWS API Documentation */ @Override public UpdateAuthEventFeedbackResult updateAuthEventFeedback(UpdateAuthEventFeedbackRequest request) { request = beforeClientExecution(request); return executeUpdateAuthEventFeedback(request); } @SdkInternalApi final UpdateAuthEventFeedbackResult executeUpdateAuthEventFeedback(UpdateAuthEventFeedbackRequest updateAuthEventFeedbackRequest) { ExecutionContext executionContext = createExecutionContext(updateAuthEventFeedbackRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new UpdateAuthEventFeedbackRequestProtocolMarshaller(protocolFactory).marshall(super .beforeMarshalling(updateAuthEventFeedbackRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "UpdateAuthEventFeedback"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new UpdateAuthEventFeedbackResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Updates the device status. For more information about device authentication, see Working with user devices in your user pool. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param updateDeviceStatusRequest * Represents the request to update the device status. * @return Result of the UpdateDeviceStatus operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.UpdateDeviceStatus * @see AWS * API Documentation */ @Override public UpdateDeviceStatusResult updateDeviceStatus(UpdateDeviceStatusRequest request) { request = beforeClientExecution(request); return executeUpdateDeviceStatus(request); } @SdkInternalApi final UpdateDeviceStatusResult executeUpdateDeviceStatus(UpdateDeviceStatusRequest updateDeviceStatusRequest) { ExecutionContext executionContext = createExecutionContext(updateDeviceStatusRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new UpdateDeviceStatusRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(updateDeviceStatusRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "UpdateDeviceStatus"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new UpdateDeviceStatusResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Updates the specified group with the specified attributes. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateGroupRequest * @return Result of the UpdateGroup operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.UpdateGroup * @see AWS API * Documentation */ @Override public UpdateGroupResult updateGroup(UpdateGroupRequest request) { request = beforeClientExecution(request); return executeUpdateGroup(request); } @SdkInternalApi final UpdateGroupResult executeUpdateGroup(UpdateGroupRequest updateGroupRequest) { ExecutionContext executionContext = createExecutionContext(updateGroupRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new UpdateGroupRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(updateGroupRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "UpdateGroup"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new UpdateGroupResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Updates IdP information for a user pool. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateIdentityProviderRequest * @return Result of the UpdateIdentityProvider operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws UnsupportedIdentityProviderException * This exception is thrown when the specified identifier isn't supported. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws ConcurrentModificationException * This exception is thrown if two or more modifications are happening concurrently. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.UpdateIdentityProvider * @see AWS API Documentation */ @Override public UpdateIdentityProviderResult updateIdentityProvider(UpdateIdentityProviderRequest request) { request = beforeClientExecution(request); return executeUpdateIdentityProvider(request); } @SdkInternalApi final UpdateIdentityProviderResult executeUpdateIdentityProvider(UpdateIdentityProviderRequest updateIdentityProviderRequest) { ExecutionContext executionContext = createExecutionContext(updateIdentityProviderRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new UpdateIdentityProviderRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(updateIdentityProviderRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "UpdateIdentityProvider"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new UpdateIdentityProviderResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Updates the name and scopes of resource server. All other fields are read-only. *

* *

* If you don't provide a value for an attribute, it is set to the default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateResourceServerRequest * @return Result of the UpdateResourceServer operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.UpdateResourceServer * @see AWS API Documentation */ @Override public UpdateResourceServerResult updateResourceServer(UpdateResourceServerRequest request) { request = beforeClientExecution(request); return executeUpdateResourceServer(request); } @SdkInternalApi final UpdateResourceServerResult executeUpdateResourceServer(UpdateResourceServerRequest updateResourceServerRequest) { ExecutionContext executionContext = createExecutionContext(updateResourceServerRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new UpdateResourceServerRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(updateResourceServerRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "UpdateResourceServer"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new UpdateResourceServerResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* With this operation, your users can update one or more of their attributes with their own credentials. You * authorize this API request with the user's access token. To delete an attribute from your user, submit the * attribute in your API request with a blank value. Custom attribute values in this request must include the * custom: prefix. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
*

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
* * @param updateUserAttributesRequest * Represents the request to update user attributes. * @return Result of the UpdateUserAttributes operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws CodeMismatchException * This exception is thrown if the provided code doesn't match what the server was expecting. * @throws ExpiredCodeException * This exception is thrown if a code has expired. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UnexpectedLambdaException * This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda. * @throws UserLambdaValidationException * This exception is thrown when the Amazon Cognito service encounters a user validation exception with the * Lambda service. * @throws InvalidLambdaResponseException * This exception is thrown when Amazon Cognito encounters an invalid Lambda response. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws AliasExistsException * This exception is thrown when a user tries to confirm the account with an email address or phone number * that has already been supplied as an alias for a different user profile. This exception indicates that an * account with this email address or phone already exists in a user pool that you've configured to use * email address or phone number as a sign-in alias. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws InvalidEmailRoleAccessPolicyException * This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: * 400. * @throws CodeDeliveryFailureException * This exception is thrown when a verification code fails to deliver successfully. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.UpdateUserAttributes * @see AWS API Documentation */ @Override public UpdateUserAttributesResult updateUserAttributes(UpdateUserAttributesRequest request) { request = beforeClientExecution(request); return executeUpdateUserAttributes(request); } @SdkInternalApi final UpdateUserAttributesResult executeUpdateUserAttributes(UpdateUserAttributesRequest updateUserAttributesRequest) { ExecutionContext executionContext = createExecutionContext(updateUserAttributesRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new UpdateUserAttributesRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(updateUserAttributesRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "UpdateUserAttributes"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new UpdateUserAttributesResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** * *

* This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to * register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text * messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered * number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, * activate their accounts, or sign in. *

*

* If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple * Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send * messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move * out of the sandbox and into production. For more information, see SMS message * settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide. *

*
*

* Updates the specified user pool with the specified attributes. You can get a list of the current user pool * settings using DescribeUserPool. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateUserPoolRequest * Represents the request to update the user pool. * @return Result of the UpdateUserPool operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ConcurrentModificationException * This exception is thrown if two or more modifications are happening concurrently. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws UserImportInProgressException * This exception is thrown when you're trying to modify a user pool while a user import job is in progress * for that pool. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws InvalidSmsRoleAccessPolicyException * This exception is returned when the role provided for SMS configuration doesn't have permission to * publish using Amazon SNS. * @throws InvalidSmsRoleTrustRelationshipException * This exception is thrown when the trust relationship is not valid for the role provided for SMS * configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external * ID provided in the role does not match what is provided in the SMS configuration for the user pool. * @throws UserPoolTaggingException * This exception is thrown when a user pool tag can't be set or updated. * @throws InvalidEmailRoleAccessPolicyException * This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: * 400. * @sample AWSCognitoIdentityProvider.UpdateUserPool * @see AWS API * Documentation */ @Override public UpdateUserPoolResult updateUserPool(UpdateUserPoolRequest request) { request = beforeClientExecution(request); return executeUpdateUserPool(request); } @SdkInternalApi final UpdateUserPoolResult executeUpdateUserPool(UpdateUserPoolRequest updateUserPoolRequest) { ExecutionContext executionContext = createExecutionContext(updateUserPoolRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new UpdateUserPoolRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(updateUserPoolRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "UpdateUserPool"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new UpdateUserPoolResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Updates the specified user pool app client with the specified attributes. You can get a list of the current user * pool app client settings using DescribeUserPoolClient. *

* *

* If you don't provide a value for an attribute, Amazon Cognito sets it to its default value. *

*
*

* You can also use this operation to enable token revocation for user pool clients. For more information about * revoking tokens, see RevokeToken. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateUserPoolClientRequest * Represents the request to update the user pool client. * @return Result of the UpdateUserPoolClient operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ConcurrentModificationException * This exception is thrown if two or more modifications are happening concurrently. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws ScopeDoesNotExistException * This exception is thrown when the specified scope doesn't exist. * @throws InvalidOAuthFlowException * This exception is thrown when the specified OAuth flow is not valid. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.UpdateUserPoolClient * @see AWS API Documentation */ @Override public UpdateUserPoolClientResult updateUserPoolClient(UpdateUserPoolClientRequest request) { request = beforeClientExecution(request); return executeUpdateUserPoolClient(request); } @SdkInternalApi final UpdateUserPoolClientResult executeUpdateUserPoolClient(UpdateUserPoolClientRequest updateUserPoolClientRequest) { ExecutionContext executionContext = createExecutionContext(updateUserPoolClientRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new UpdateUserPoolClientRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(updateUserPoolClientRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "UpdateUserPoolClient"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new UpdateUserPoolClientResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool. *

*

* You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You * can't use it to change the domain for a user pool. *

*

* A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your * application. When you set up a custom domain, you provide a certificate that you manage with Certificate Manager * (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom * domain. *

*

* Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing * certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new * certificate automatically. *

*

* However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To * apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito. *

*

* When you add your new certificate in ACM, you must choose US East (N. Virginia) as the Amazon Web Services * Region. *

*

* After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your * custom domain. *

*

* For more information about adding a custom domain to your user pool, see Using * Your Own Domain for the Hosted UI. *

* *

* Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For * this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding * IAM permission in a policy. *

*

* Learn more *

* *
* * @param updateUserPoolDomainRequest * The UpdateUserPoolDomain request input. * @return Result of the UpdateUserPoolDomain operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @sample AWSCognitoIdentityProvider.UpdateUserPoolDomain * @see AWS API Documentation */ @Override public UpdateUserPoolDomainResult updateUserPoolDomain(UpdateUserPoolDomainRequest request) { request = beforeClientExecution(request); return executeUpdateUserPoolDomain(request); } @SdkInternalApi final UpdateUserPoolDomainResult executeUpdateUserPoolDomain(UpdateUserPoolDomainRequest updateUserPoolDomainRequest) { ExecutionContext executionContext = createExecutionContext(updateUserPoolDomainRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new UpdateUserPoolDomainRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(updateUserPoolDomainRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "UpdateUserPoolDomain"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new UpdateUserPoolDomainResultJsonUnmarshaller()); response = invoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Use this API to register a user's entered time-based one-time password (TOTP) code and mark the user's software * token MFA status as "verified" if successful. The request takes an access token or a session string, but not * both. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param verifySoftwareTokenRequest * @return Result of the VerifySoftwareToken operation returned by the service. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidUserPoolConfigurationException * This exception is thrown when the user pool configuration is not valid. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws EnableSoftwareTokenMFAException * This exception is thrown when there is a code mismatch and the service fails to configure the software * token TOTP multi-factor authentication (MFA). * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws SoftwareTokenMFANotFoundException * This exception is thrown when the software token time-based one-time password (TOTP) multi-factor * authentication (MFA) isn't activated for the user pool. * @throws CodeMismatchException * This exception is thrown if the provided code doesn't match what the server was expecting. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.VerifySoftwareToken * @see AWS API Documentation */ @Override public VerifySoftwareTokenResult verifySoftwareToken(VerifySoftwareTokenRequest request) { request = beforeClientExecution(request); return executeVerifySoftwareToken(request); } @SdkInternalApi final VerifySoftwareTokenResult executeVerifySoftwareToken(VerifySoftwareTokenRequest verifySoftwareTokenRequest) { ExecutionContext executionContext = createExecutionContext(verifySoftwareTokenRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new VerifySoftwareTokenRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(verifySoftwareTokenRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "VerifySoftwareToken"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new VerifySoftwareTokenResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** *

* Verifies the specified user attributes in the user pool. *

*

* If your user pool requires verification before Amazon Cognito updates the attribute value, VerifyUserAttribute * updates the affected attribute to its pending value. For more information, see UserAttributeUpdateSettingsType. *

*

* Authorize this action with a signed-in user's access token. It must include the scope * aws.cognito.signin.user.admin. *

* *

* Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. * For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in * policies. For more information about authorization models in Amazon Cognito, see Using the Amazon * Cognito user pools API and user pool endpoints. *

*
* * @param verifyUserAttributeRequest * Represents the request to verify user attributes. * @return Result of the VerifyUserAttribute operation returned by the service. * @throws ResourceNotFoundException * This exception is thrown when the Amazon Cognito service can't find the requested resource. * @throws InvalidParameterException * This exception is thrown when the Amazon Cognito service encounters an invalid parameter. * @throws CodeMismatchException * This exception is thrown if the provided code doesn't match what the server was expecting. * @throws ExpiredCodeException * This exception is thrown if a code has expired. * @throws NotAuthorizedException * This exception is thrown when a user isn't authorized. * @throws TooManyRequestsException * This exception is thrown when the user has made too many requests for a given operation. * @throws LimitExceededException * This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource. * @throws PasswordResetRequiredException * This exception is thrown when a password reset is required. * @throws UserNotFoundException * This exception is thrown when a user isn't found. * @throws UserNotConfirmedException * This exception is thrown when a user isn't confirmed successfully. * @throws InternalErrorException * This exception is thrown when Amazon Cognito encounters an internal error. * @throws AliasExistsException * This exception is thrown when a user tries to confirm the account with an email address or phone number * that has already been supplied as an alias for a different user profile. This exception indicates that an * account with this email address or phone already exists in a user pool that you've configured to use * email address or phone number as a sign-in alias. * @throws ForbiddenException * This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with * your user pool. * @sample AWSCognitoIdentityProvider.VerifyUserAttribute * @see AWS API Documentation */ @Override public VerifyUserAttributeResult verifyUserAttribute(VerifyUserAttributeRequest request) { request = beforeClientExecution(request); return executeVerifyUserAttribute(request); } @SdkInternalApi final VerifyUserAttributeResult executeVerifyUserAttribute(VerifyUserAttributeRequest verifyUserAttributeRequest) { ExecutionContext executionContext = createExecutionContext(verifyUserAttributeRequest); AWSRequestMetrics awsRequestMetrics = executionContext.getAwsRequestMetrics(); awsRequestMetrics.startEvent(Field.ClientExecuteTime); Request request = null; Response response = null; try { awsRequestMetrics.startEvent(Field.RequestMarshallTime); try { request = new VerifyUserAttributeRequestProtocolMarshaller(protocolFactory).marshall(super.beforeMarshalling(verifyUserAttributeRequest)); // Binds the request metrics to the current request. request.setAWSRequestMetrics(awsRequestMetrics); request.addHandlerContext(HandlerContextKey.CLIENT_ENDPOINT, endpoint); request.addHandlerContext(HandlerContextKey.ENDPOINT_OVERRIDDEN, isEndpointOverridden()); request.addHandlerContext(HandlerContextKey.SIGNING_REGION, getSigningRegion()); request.addHandlerContext(HandlerContextKey.SERVICE_ID, "Cognito Identity Provider"); request.addHandlerContext(HandlerContextKey.OPERATION_NAME, "VerifyUserAttribute"); request.addHandlerContext(HandlerContextKey.ADVANCED_CONFIG, advancedConfig); } finally { awsRequestMetrics.endEvent(Field.RequestMarshallTime); } HttpResponseHandler> responseHandler = protocolFactory.createResponseHandler( new JsonOperationMetadata().withPayloadJson(true).withHasStreamingSuccessResponse(false), new VerifyUserAttributeResultJsonUnmarshaller()); response = anonymousInvoke(request, responseHandler, executionContext); return response.getAwsResponse(); } finally { endClientExecution(awsRequestMetrics, request, response); } } /** * Returns additional metadata for a previously executed successful, request, typically used for debugging issues * where a service isn't acting as expected. This data isn't considered part of the result data returned by an * operation, so it's available through this separate, diagnostic interface. *

* Response metadata is only cached for a limited period of time, so if you need to access this extra diagnostic * information for an executed request, you should use this method to retrieve it as soon as possible after * executing the request. * * @param request * The originally executed request * * @return The response metadata for the specified request, or null if none is available. */ public ResponseMetadata getCachedResponseMetadata(AmazonWebServiceRequest request) { return client.getResponseMetadataForRequest(request); } /** * Normal invoke with authentication. Credentials are required and may be overriden at the request level. **/ private Response invoke(Request request, HttpResponseHandler> responseHandler, ExecutionContext executionContext) { return invoke(request, responseHandler, executionContext, null, null); } /** * Normal invoke with authentication. Credentials are required and may be overriden at the request level. **/ private Response invoke(Request request, HttpResponseHandler> responseHandler, ExecutionContext executionContext, URI cachedEndpoint, URI uriFromEndpointTrait) { executionContext.setCredentialsProvider(CredentialUtils.getCredentialsProvider(request.getOriginalRequest(), awsCredentialsProvider)); return doInvoke(request, responseHandler, executionContext, cachedEndpoint, uriFromEndpointTrait); } /** * Invoke with no authentication. Credentials are not required and any credentials set on the client or request will * be ignored for this operation. **/ private Response anonymousInvoke(Request request, HttpResponseHandler> responseHandler, ExecutionContext executionContext) { return doInvoke(request, responseHandler, executionContext, null, null); } /** * Invoke the request using the http client. Assumes credentials (or lack thereof) have been configured in the * ExecutionContext beforehand. **/ private Response doInvoke(Request request, HttpResponseHandler> responseHandler, ExecutionContext executionContext, URI discoveredEndpoint, URI uriFromEndpointTrait) { if (discoveredEndpoint != null) { request.setEndpoint(discoveredEndpoint); request.getOriginalRequest().getRequestClientOptions().appendUserAgent("endpoint-discovery"); } else if (uriFromEndpointTrait != null) { request.setEndpoint(uriFromEndpointTrait); } else { request.setEndpoint(endpoint); } request.setTimeOffset(timeOffset); HttpResponseHandler errorResponseHandler = protocolFactory.createErrorResponseHandler(new JsonErrorResponseMetadata()); return client.execute(request, responseHandler, errorResponseHandler, executionContext); } @com.amazonaws.annotation.SdkInternalApi static com.amazonaws.protocol.json.SdkJsonProtocolFactory getProtocolFactory() { return protocolFactory; } @Override public void shutdown() { super.shutdown(); } }





© 2015 - 2024 Weber Informatics LLC | Privacy Policy