Interface CognitoIdentityProviderAsyncClient

All Superinterfaces:
AutoCloseable, AwsClient, SdkAutoCloseable, SdkClient

@Generated("software.amazon.awssdk:codegen") @ThreadSafe public interface CognitoIdentityProviderAsyncClient extends AwsClient
Service client for accessing Amazon Cognito Identity Provider asynchronously. This can be created using the static builder() method.The asynchronous client performs non-blocking I/O when configured with any SdkAsyncHttpClient supported in the SDK. However, full non-blocking is not guaranteed as the async client may perform blocking calls in some cases such as credentials retrieval and endpoint discovery as part of the async API call.

With the Amazon Cognito user pools API, you can configure user pools and authenticate users. To authenticate users from third-party identity providers (IdPs) in this API, you can link IdP users to native user profiles. Learn more about the authentication and authorization of federated users at Adding user pool sign-in through a third party and in the User pool federation endpoints and hosted UI reference.

This API reference provides detailed information about API operations and object types in Amazon Cognito.

Along with resource management operations, the Amazon Cognito user pools API includes classes of operations and authorization models for client-side and server-side authentication of users. You can interact with operations in the Amazon Cognito user pools API as any of the following subjects.

  1. An administrator who wants to configure user pools, app clients, users, groups, or other user pool functions.

  2. A server-side app, like a web application, that wants to use its Amazon Web Services privileges to manage, authenticate, or authorize a user.

  3. A client-side app, like a mobile app, that wants to make unauthenticated requests to manage, authenticate, or authorize a user.

For more information, see Using the Amazon Cognito user pools API and user pool endpoints in the Amazon Cognito Developer Guide.

With your Amazon Web Services SDK, you can build the logic to support operational flows in every use case for this API. You can also make direct REST API requests to Amazon Cognito user pools service endpoints. The following links can get you started with the CognitoIdentityProvider client in other supported Amazon Web Services SDKs.

To get started with an Amazon Web Services SDK, see Tools to Build on Amazon Web Services. For example actions and scenarios, see Code examples for Amazon Cognito Identity Provider using Amazon Web Services SDKs.

  • Field Details

  • Method Details

    • addCustomAttributes

      default CompletableFuture<AddCustomAttributesResponse> addCustomAttributes(AddCustomAttributesRequest addCustomAttributesRequest)

      Adds additional user attributes to the user pool schema.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      addCustomAttributesRequest - Represents the request to add custom attributes.
      Returns:
      A Java Future containing the result of the AddCustomAttributes operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserImportInProgressException This exception is thrown when you're trying to modify a user pool while a user import job is in progress for that pool.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • addCustomAttributes

      default CompletableFuture<AddCustomAttributesResponse> addCustomAttributes(Consumer<AddCustomAttributesRequest.Builder> addCustomAttributesRequest)

      Adds additional user attributes to the user pool schema.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AddCustomAttributesRequest.Builder avoiding the need to create one manually via AddCustomAttributesRequest.builder()

      Parameters:
      addCustomAttributesRequest - A Consumer that will call methods on AddCustomAttributesRequest.Builder to create a request. Represents the request to add custom attributes.
      Returns:
      A Java Future containing the result of the AddCustomAttributes operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserImportInProgressException This exception is thrown when you're trying to modify a user pool while a user import job is in progress for that pool.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminAddUserToGroup

      default CompletableFuture<AdminAddUserToGroupResponse> adminAddUserToGroup(AdminAddUserToGroupRequest adminAddUserToGroupRequest)

      Adds a user to a group. A user who is in a group can present a preferred-role claim to an identity pool, and populates a cognito:groups claim to their access and identity tokens.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminAddUserToGroupRequest -
      Returns:
      A Java Future containing the result of the AdminAddUserToGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminAddUserToGroup

      default CompletableFuture<AdminAddUserToGroupResponse> adminAddUserToGroup(Consumer<AdminAddUserToGroupRequest.Builder> adminAddUserToGroupRequest)

      Adds a user to a group. A user who is in a group can present a preferred-role claim to an identity pool, and populates a cognito:groups claim to their access and identity tokens.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminAddUserToGroupRequest.Builder avoiding the need to create one manually via AdminAddUserToGroupRequest.builder()

      Parameters:
      adminAddUserToGroupRequest - A Consumer that will call methods on AdminAddUserToGroupRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the AdminAddUserToGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminConfirmSignUp

      default CompletableFuture<AdminConfirmSignUpResponse> adminConfirmSignUp(AdminConfirmSignUpRequest adminConfirmSignUpRequest)

      This IAM-authenticated API operation provides a code that Amazon Cognito sent to your user when they signed up in your user pool. After your user enters their code, they confirm ownership of the email address or phone number that they provided, and their user account becomes active. Depending on your user pool configuration, your users will receive their confirmation code in an email or SMS message.

      Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users who federate through an external identity provider (IdP) have already been confirmed by their IdP. Administrator-created users confirm their accounts when they respond to their invitation email message and choose a password.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminConfirmSignUpRequest - Confirm a user's registration as a user pool administrator.
      Returns:
      A Java Future containing the result of the AdminConfirmSignUp operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyFailedAttemptsException This exception is thrown when the user has made too many failed attempts for a given action, such as sign-in.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminConfirmSignUp

      default CompletableFuture<AdminConfirmSignUpResponse> adminConfirmSignUp(Consumer<AdminConfirmSignUpRequest.Builder> adminConfirmSignUpRequest)

      This IAM-authenticated API operation provides a code that Amazon Cognito sent to your user when they signed up in your user pool. After your user enters their code, they confirm ownership of the email address or phone number that they provided, and their user account becomes active. Depending on your user pool configuration, your users will receive their confirmation code in an email or SMS message.

      Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users who federate through an external identity provider (IdP) have already been confirmed by their IdP. Administrator-created users confirm their accounts when they respond to their invitation email message and choose a password.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminConfirmSignUpRequest.Builder avoiding the need to create one manually via AdminConfirmSignUpRequest.builder()

      Parameters:
      adminConfirmSignUpRequest - A Consumer that will call methods on AdminConfirmSignUpRequest.Builder to create a request. Confirm a user's registration as a user pool administrator.
      Returns:
      A Java Future containing the result of the AdminConfirmSignUp operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyFailedAttemptsException This exception is thrown when the user has made too many failed attempts for a given action, such as sign-in.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminCreateUser

      default CompletableFuture<AdminCreateUserResponse> adminCreateUser(AdminCreateUserRequest adminCreateUserRequest)

      Creates a new user in the specified user pool.

      If MessageAction isn't set, the default is to send a welcome message via email or phone (SMS).

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      This message is based on a template that you configured in your call to create or update a user pool. This template includes your custom sign-up instructions and placeholders for user name and temporary password.

      Alternatively, you can call AdminCreateUser with SUPPRESS for the MessageAction parameter, and Amazon Cognito won't send any email.

      In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminCreateUserRequest - Represents the request to create a user in the specified user pool.
      Returns:
      A Java Future containing the result of the AdminCreateUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • PreconditionNotMetException This exception is thrown when a precondition is not met.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UnsupportedUserStateException The request failed because the user is in an unsupported state.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminCreateUser

      default CompletableFuture<AdminCreateUserResponse> adminCreateUser(Consumer<AdminCreateUserRequest.Builder> adminCreateUserRequest)

      Creates a new user in the specified user pool.

      If MessageAction isn't set, the default is to send a welcome message via email or phone (SMS).

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      This message is based on a template that you configured in your call to create or update a user pool. This template includes your custom sign-up instructions and placeholders for user name and temporary password.

      Alternatively, you can call AdminCreateUser with SUPPRESS for the MessageAction parameter, and Amazon Cognito won't send any email.

      In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminCreateUserRequest.Builder avoiding the need to create one manually via AdminCreateUserRequest.builder()

      Parameters:
      adminCreateUserRequest - A Consumer that will call methods on AdminCreateUserRequest.Builder to create a request. Represents the request to create a user in the specified user pool.
      Returns:
      A Java Future containing the result of the AdminCreateUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • PreconditionNotMetException This exception is thrown when a precondition is not met.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UnsupportedUserStateException The request failed because the user is in an unsupported state.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminDeleteUser

      default CompletableFuture<AdminDeleteUserResponse> adminDeleteUser(AdminDeleteUserRequest adminDeleteUserRequest)

      Deletes a user as an administrator. Works on any user.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminDeleteUserRequest - Represents the request to delete a user as an administrator.
      Returns:
      A Java Future containing the result of the AdminDeleteUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminDeleteUser

      default CompletableFuture<AdminDeleteUserResponse> adminDeleteUser(Consumer<AdminDeleteUserRequest.Builder> adminDeleteUserRequest)

      Deletes a user as an administrator. Works on any user.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminDeleteUserRequest.Builder avoiding the need to create one manually via AdminDeleteUserRequest.builder()

      Parameters:
      adminDeleteUserRequest - A Consumer that will call methods on AdminDeleteUserRequest.Builder to create a request. Represents the request to delete a user as an administrator.
      Returns:
      A Java Future containing the result of the AdminDeleteUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminDeleteUserAttributes

      default CompletableFuture<AdminDeleteUserAttributesResponse> adminDeleteUserAttributes(AdminDeleteUserAttributesRequest adminDeleteUserAttributesRequest)

      Deletes the user attributes in a user pool as an administrator. Works on any user.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminDeleteUserAttributesRequest - Represents the request to delete user attributes as an administrator.
      Returns:
      A Java Future containing the result of the AdminDeleteUserAttributes operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminDeleteUserAttributes

      default CompletableFuture<AdminDeleteUserAttributesResponse> adminDeleteUserAttributes(Consumer<AdminDeleteUserAttributesRequest.Builder> adminDeleteUserAttributesRequest)

      Deletes the user attributes in a user pool as an administrator. Works on any user.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminDeleteUserAttributesRequest.Builder avoiding the need to create one manually via AdminDeleteUserAttributesRequest.builder()

      Parameters:
      adminDeleteUserAttributesRequest - A Consumer that will call methods on AdminDeleteUserAttributesRequest.Builder to create a request. Represents the request to delete user attributes as an administrator.
      Returns:
      A Java Future containing the result of the AdminDeleteUserAttributes operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminDisableProviderForUser

      default CompletableFuture<AdminDisableProviderForUserResponse> adminDisableProviderForUser(AdminDisableProviderForUserRequest adminDisableProviderForUserRequest)

      Prevents the user from signing in with the specified external (SAML or social) identity provider (IdP). If the user that you want to deactivate is a Amazon Cognito user pools native username + password user, they can't use their password to sign in. If the user to deactivate is a linked external IdP user, any link between that user and an existing user is removed. When the external user signs in again, and the user is no longer attached to the previously linked DestinationUser, the user must create a new user account. See AdminLinkProviderForUser.

      The ProviderName must match the value specified when creating an IdP for the pool.

      To deactivate a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject. The ProviderAttributeValue must be the name that is used in the user pool for the user.

      The ProviderAttributeName must always be Cognito_Subject for social IdPs. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user.

      For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked using AdminLinkProviderForUser call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminDisableProviderForUserRequest -
      Returns:
      A Java Future containing the result of the AdminDisableProviderForUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminDisableProviderForUser

      default CompletableFuture<AdminDisableProviderForUserResponse> adminDisableProviderForUser(Consumer<AdminDisableProviderForUserRequest.Builder> adminDisableProviderForUserRequest)

      Prevents the user from signing in with the specified external (SAML or social) identity provider (IdP). If the user that you want to deactivate is a Amazon Cognito user pools native username + password user, they can't use their password to sign in. If the user to deactivate is a linked external IdP user, any link between that user and an existing user is removed. When the external user signs in again, and the user is no longer attached to the previously linked DestinationUser, the user must create a new user account. See AdminLinkProviderForUser.

      The ProviderName must match the value specified when creating an IdP for the pool.

      To deactivate a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject. The ProviderAttributeValue must be the name that is used in the user pool for the user.

      The ProviderAttributeName must always be Cognito_Subject for social IdPs. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user.

      For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked using AdminLinkProviderForUser call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminDisableProviderForUserRequest.Builder avoiding the need to create one manually via AdminDisableProviderForUserRequest.builder()

      Parameters:
      adminDisableProviderForUserRequest - A Consumer that will call methods on AdminDisableProviderForUserRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the AdminDisableProviderForUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminDisableUser

      default CompletableFuture<AdminDisableUserResponse> adminDisableUser(AdminDisableUserRequest adminDisableUserRequest)

      Deactivates a user and revokes all access tokens for the user. A deactivated user can't sign in, but still appears in the responses to GetUser and ListUsers API requests.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminDisableUserRequest - Represents the request to disable the user as an administrator.
      Returns:
      A Java Future containing the result of the AdminDisableUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminDisableUser

      default CompletableFuture<AdminDisableUserResponse> adminDisableUser(Consumer<AdminDisableUserRequest.Builder> adminDisableUserRequest)

      Deactivates a user and revokes all access tokens for the user. A deactivated user can't sign in, but still appears in the responses to GetUser and ListUsers API requests.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminDisableUserRequest.Builder avoiding the need to create one manually via AdminDisableUserRequest.builder()

      Parameters:
      adminDisableUserRequest - A Consumer that will call methods on AdminDisableUserRequest.Builder to create a request. Represents the request to disable the user as an administrator.
      Returns:
      A Java Future containing the result of the AdminDisableUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminEnableUser

      default CompletableFuture<AdminEnableUserResponse> adminEnableUser(AdminEnableUserRequest adminEnableUserRequest)

      Enables the specified user as an administrator. Works on any user.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminEnableUserRequest - Represents the request that enables the user as an administrator.
      Returns:
      A Java Future containing the result of the AdminEnableUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminEnableUser

      default CompletableFuture<AdminEnableUserResponse> adminEnableUser(Consumer<AdminEnableUserRequest.Builder> adminEnableUserRequest)

      Enables the specified user as an administrator. Works on any user.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminEnableUserRequest.Builder avoiding the need to create one manually via AdminEnableUserRequest.builder()

      Parameters:
      adminEnableUserRequest - A Consumer that will call methods on AdminEnableUserRequest.Builder to create a request. Represents the request that enables the user as an administrator.
      Returns:
      A Java Future containing the result of the AdminEnableUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminForgetDevice

      default CompletableFuture<AdminForgetDeviceResponse> adminForgetDevice(AdminForgetDeviceRequest adminForgetDeviceRequest)

      Forgets the device, as an administrator.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminForgetDeviceRequest - Sends the forgot device request, as an administrator.
      Returns:
      A Java Future containing the result of the AdminForgetDevice operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminForgetDevice

      default CompletableFuture<AdminForgetDeviceResponse> adminForgetDevice(Consumer<AdminForgetDeviceRequest.Builder> adminForgetDeviceRequest)

      Forgets the device, as an administrator.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminForgetDeviceRequest.Builder avoiding the need to create one manually via AdminForgetDeviceRequest.builder()

      Parameters:
      adminForgetDeviceRequest - A Consumer that will call methods on AdminForgetDeviceRequest.Builder to create a request. Sends the forgot device request, as an administrator.
      Returns:
      A Java Future containing the result of the AdminForgetDevice operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminGetDevice

      default CompletableFuture<AdminGetDeviceResponse> adminGetDevice(AdminGetDeviceRequest adminGetDeviceRequest)

      Gets the device, as an administrator.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminGetDeviceRequest - Represents the request to get the device, as an administrator.
      Returns:
      A Java Future containing the result of the AdminGetDevice operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminGetDevice

      default CompletableFuture<AdminGetDeviceResponse> adminGetDevice(Consumer<AdminGetDeviceRequest.Builder> adminGetDeviceRequest)

      Gets the device, as an administrator.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminGetDeviceRequest.Builder avoiding the need to create one manually via AdminGetDeviceRequest.builder()

      Parameters:
      adminGetDeviceRequest - A Consumer that will call methods on AdminGetDeviceRequest.Builder to create a request. Represents the request to get the device, as an administrator.
      Returns:
      A Java Future containing the result of the AdminGetDevice operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminGetUser

      default CompletableFuture<AdminGetUserResponse> adminGetUser(AdminGetUserRequest adminGetUserRequest)

      Gets the specified user by user name in a user pool as an administrator. Works on any user.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminGetUserRequest - Represents the request to get the specified user as an administrator.
      Returns:
      A Java Future containing the result of the AdminGetUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminGetUser

      default CompletableFuture<AdminGetUserResponse> adminGetUser(Consumer<AdminGetUserRequest.Builder> adminGetUserRequest)

      Gets the specified user by user name in a user pool as an administrator. Works on any user.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminGetUserRequest.Builder avoiding the need to create one manually via AdminGetUserRequest.builder()

      Parameters:
      adminGetUserRequest - A Consumer that will call methods on AdminGetUserRequest.Builder to create a request. Represents the request to get the specified user as an administrator.
      Returns:
      A Java Future containing the result of the AdminGetUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminInitiateAuth

      default CompletableFuture<AdminInitiateAuthResponse> adminInitiateAuth(AdminInitiateAuthRequest adminInitiateAuthRequest)

      Initiates the authentication flow, as an administrator.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminInitiateAuthRequest - Initiates the authorization request, as an administrator.
      Returns:
      A Java Future containing the result of the AdminInitiateAuth operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • MfaMethodNotFoundException This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminInitiateAuth

      default CompletableFuture<AdminInitiateAuthResponse> adminInitiateAuth(Consumer<AdminInitiateAuthRequest.Builder> adminInitiateAuthRequest)

      Initiates the authentication flow, as an administrator.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminInitiateAuthRequest.Builder avoiding the need to create one manually via AdminInitiateAuthRequest.builder()

      Parameters:
      adminInitiateAuthRequest - A Consumer that will call methods on AdminInitiateAuthRequest.Builder to create a request. Initiates the authorization request, as an administrator.
      Returns:
      A Java Future containing the result of the AdminInitiateAuth operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • MfaMethodNotFoundException This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminLinkProviderForUser

      default CompletableFuture<AdminLinkProviderForUserResponse> adminLinkProviderForUser(AdminLinkProviderForUserRequest adminLinkProviderForUserRequest)

      Links an existing user account in a user pool (DestinationUser) to an identity from an external IdP (SourceUser) based on a specified attribute name and value from the external IdP. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in. You can then use the federated user identity to sign in as the existing user account.

      For example, if there is an existing user with a username and password, this API links that user to a federated user identity. When the user signs in with a federated user identity, they sign in as the existing user account.

      The maximum number of federated identities linked to a user is five.

      Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external IdPs and provider attributes that have been trusted by the application owner.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminLinkProviderForUserRequest -
      Returns:
      A Java Future containing the result of the AdminLinkProviderForUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminLinkProviderForUser

      default CompletableFuture<AdminLinkProviderForUserResponse> adminLinkProviderForUser(Consumer<AdminLinkProviderForUserRequest.Builder> adminLinkProviderForUserRequest)

      Links an existing user account in a user pool (DestinationUser) to an identity from an external IdP (SourceUser) based on a specified attribute name and value from the external IdP. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in. You can then use the federated user identity to sign in as the existing user account.

      For example, if there is an existing user with a username and password, this API links that user to a federated user identity. When the user signs in with a federated user identity, they sign in as the existing user account.

      The maximum number of federated identities linked to a user is five.

      Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external IdPs and provider attributes that have been trusted by the application owner.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminLinkProviderForUserRequest.Builder avoiding the need to create one manually via AdminLinkProviderForUserRequest.builder()

      Parameters:
      adminLinkProviderForUserRequest - A Consumer that will call methods on AdminLinkProviderForUserRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the AdminLinkProviderForUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminListDevices

      default CompletableFuture<AdminListDevicesResponse> adminListDevices(AdminListDevicesRequest adminListDevicesRequest)

      Lists devices, as an administrator.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminListDevicesRequest - Represents the request to list devices, as an administrator.
      Returns:
      A Java Future containing the result of the AdminListDevices operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminListDevices

      default CompletableFuture<AdminListDevicesResponse> adminListDevices(Consumer<AdminListDevicesRequest.Builder> adminListDevicesRequest)

      Lists devices, as an administrator.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminListDevicesRequest.Builder avoiding the need to create one manually via AdminListDevicesRequest.builder()

      Parameters:
      adminListDevicesRequest - A Consumer that will call methods on AdminListDevicesRequest.Builder to create a request. Represents the request to list devices, as an administrator.
      Returns:
      A Java Future containing the result of the AdminListDevices operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminListGroupsForUser

      default CompletableFuture<AdminListGroupsForUserResponse> adminListGroupsForUser(AdminListGroupsForUserRequest adminListGroupsForUserRequest)

      Lists the groups that a user belongs to.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminListGroupsForUserRequest -
      Returns:
      A Java Future containing the result of the AdminListGroupsForUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminListGroupsForUser

      default CompletableFuture<AdminListGroupsForUserResponse> adminListGroupsForUser(Consumer<AdminListGroupsForUserRequest.Builder> adminListGroupsForUserRequest)

      Lists the groups that a user belongs to.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminListGroupsForUserRequest.Builder avoiding the need to create one manually via AdminListGroupsForUserRequest.builder()

      Parameters:
      adminListGroupsForUserRequest - A Consumer that will call methods on AdminListGroupsForUserRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the AdminListGroupsForUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminListGroupsForUserPaginator

      default AdminListGroupsForUserPublisher adminListGroupsForUserPaginator(AdminListGroupsForUserRequest adminListGroupsForUserRequest)

      This is a variant of adminListGroupsForUser(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListGroupsForUserRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.AdminListGroupsForUserPublisher publisher = client.adminListGroupsForUserPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.AdminListGroupsForUserPublisher publisher = client.adminListGroupsForUserPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListGroupsForUserResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListGroupsForUserResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of Limit won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the adminListGroupsForUser(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListGroupsForUserRequest) operation.

      Parameters:
      adminListGroupsForUserRequest -
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminListGroupsForUserPaginator

      default AdminListGroupsForUserPublisher adminListGroupsForUserPaginator(Consumer<AdminListGroupsForUserRequest.Builder> adminListGroupsForUserRequest)

      This is a variant of adminListGroupsForUser(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListGroupsForUserRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.AdminListGroupsForUserPublisher publisher = client.adminListGroupsForUserPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.AdminListGroupsForUserPublisher publisher = client.adminListGroupsForUserPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListGroupsForUserResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListGroupsForUserResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of Limit won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the adminListGroupsForUser(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListGroupsForUserRequest) operation.


      This is a convenience which creates an instance of the AdminListGroupsForUserRequest.Builder avoiding the need to create one manually via AdminListGroupsForUserRequest.builder()

      Parameters:
      adminListGroupsForUserRequest - A Consumer that will call methods on AdminListGroupsForUserRequest.Builder to create a request.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminListUserAuthEvents

      default CompletableFuture<AdminListUserAuthEventsResponse> adminListUserAuthEvents(AdminListUserAuthEventsRequest adminListUserAuthEventsRequest)

      A history of user activity and any risks detected as part of Amazon Cognito advanced security.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminListUserAuthEventsRequest -
      Returns:
      A Java Future containing the result of the AdminListUserAuthEvents operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminListUserAuthEvents

      default CompletableFuture<AdminListUserAuthEventsResponse> adminListUserAuthEvents(Consumer<AdminListUserAuthEventsRequest.Builder> adminListUserAuthEventsRequest)

      A history of user activity and any risks detected as part of Amazon Cognito advanced security.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminListUserAuthEventsRequest.Builder avoiding the need to create one manually via AdminListUserAuthEventsRequest.builder()

      Parameters:
      adminListUserAuthEventsRequest - A Consumer that will call methods on AdminListUserAuthEventsRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the AdminListUserAuthEvents operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminListUserAuthEventsPaginator

      default AdminListUserAuthEventsPublisher adminListUserAuthEventsPaginator(AdminListUserAuthEventsRequest adminListUserAuthEventsRequest)

      This is a variant of adminListUserAuthEvents(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListUserAuthEventsRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.AdminListUserAuthEventsPublisher publisher = client.adminListUserAuthEventsPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.AdminListUserAuthEventsPublisher publisher = client.adminListUserAuthEventsPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListUserAuthEventsResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListUserAuthEventsResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of MaxResults won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the adminListUserAuthEvents(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListUserAuthEventsRequest) operation.

      Parameters:
      adminListUserAuthEventsRequest -
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminListUserAuthEventsPaginator

      default AdminListUserAuthEventsPublisher adminListUserAuthEventsPaginator(Consumer<AdminListUserAuthEventsRequest.Builder> adminListUserAuthEventsRequest)

      This is a variant of adminListUserAuthEvents(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListUserAuthEventsRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.AdminListUserAuthEventsPublisher publisher = client.adminListUserAuthEventsPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.AdminListUserAuthEventsPublisher publisher = client.adminListUserAuthEventsPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListUserAuthEventsResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListUserAuthEventsResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of MaxResults won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the adminListUserAuthEvents(software.amazon.awssdk.services.cognitoidentityprovider.model.AdminListUserAuthEventsRequest) operation.


      This is a convenience which creates an instance of the AdminListUserAuthEventsRequest.Builder avoiding the need to create one manually via AdminListUserAuthEventsRequest.builder()

      Parameters:
      adminListUserAuthEventsRequest - A Consumer that will call methods on AdminListUserAuthEventsRequest.Builder to create a request.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminRemoveUserFromGroup

      default CompletableFuture<AdminRemoveUserFromGroupResponse> adminRemoveUserFromGroup(AdminRemoveUserFromGroupRequest adminRemoveUserFromGroupRequest)

      Removes the specified user from the specified group.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminRemoveUserFromGroupRequest -
      Returns:
      A Java Future containing the result of the AdminRemoveUserFromGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminRemoveUserFromGroup

      default CompletableFuture<AdminRemoveUserFromGroupResponse> adminRemoveUserFromGroup(Consumer<AdminRemoveUserFromGroupRequest.Builder> adminRemoveUserFromGroupRequest)

      Removes the specified user from the specified group.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminRemoveUserFromGroupRequest.Builder avoiding the need to create one manually via AdminRemoveUserFromGroupRequest.builder()

      Parameters:
      adminRemoveUserFromGroupRequest - A Consumer that will call methods on AdminRemoveUserFromGroupRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the AdminRemoveUserFromGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminResetUserPassword

      default CompletableFuture<AdminResetUserPasswordResponse> adminResetUserPassword(AdminResetUserPasswordRequest adminResetUserPasswordRequest)

      Resets the specified user's password in a user pool as an administrator. Works on any user.

      To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Deactivates a user's password, requiring them to change it. If a user tries to sign in after the API is called, Amazon Cognito responds with a PasswordResetRequiredException error. Your app must then perform the actions that reset your user's password: the forgot-password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminResetUserPasswordRequest - Represents the request to reset a user's password as an administrator.
      Returns:
      A Java Future containing the result of the AdminResetUserPassword operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminResetUserPassword

      default CompletableFuture<AdminResetUserPasswordResponse> adminResetUserPassword(Consumer<AdminResetUserPasswordRequest.Builder> adminResetUserPasswordRequest)

      Resets the specified user's password in a user pool as an administrator. Works on any user.

      To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Deactivates a user's password, requiring them to change it. If a user tries to sign in after the API is called, Amazon Cognito responds with a PasswordResetRequiredException error. Your app must then perform the actions that reset your user's password: the forgot-password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminResetUserPasswordRequest.Builder avoiding the need to create one manually via AdminResetUserPasswordRequest.builder()

      Parameters:
      adminResetUserPasswordRequest - A Consumer that will call methods on AdminResetUserPasswordRequest.Builder to create a request. Represents the request to reset a user's password as an administrator.
      Returns:
      A Java Future containing the result of the AdminResetUserPassword operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminRespondToAuthChallenge

      default CompletableFuture<AdminRespondToAuthChallengeResponse> adminRespondToAuthChallenge(AdminRespondToAuthChallengeRequest adminRespondToAuthChallengeRequest)

      Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication that bypasses MFA, or for a custom authentication challenge. An AdminRespondToAuthChallenge API request provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a response to an authentication challenge vary with the type of challenge.

      For more information about custom authentication challenges, see Custom authentication challenge Lambda triggers.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminRespondToAuthChallengeRequest - The request to respond to the authentication challenge, as an administrator.
      Returns:
      A Java Future containing the result of the AdminRespondToAuthChallenge operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • MfaMethodNotFoundException This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • SoftwareTokenMfaNotFoundException This exception is thrown when the software token time-based one-time password (TOTP) multi-factor authentication (MFA) isn't activated for the user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminRespondToAuthChallenge

      default CompletableFuture<AdminRespondToAuthChallengeResponse> adminRespondToAuthChallenge(Consumer<AdminRespondToAuthChallengeRequest.Builder> adminRespondToAuthChallengeRequest)

      Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication that bypasses MFA, or for a custom authentication challenge. An AdminRespondToAuthChallenge API request provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a response to an authentication challenge vary with the type of challenge.

      For more information about custom authentication challenges, see Custom authentication challenge Lambda triggers.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminRespondToAuthChallengeRequest.Builder avoiding the need to create one manually via AdminRespondToAuthChallengeRequest.builder()

      Parameters:
      adminRespondToAuthChallengeRequest - A Consumer that will call methods on AdminRespondToAuthChallengeRequest.Builder to create a request. The request to respond to the authentication challenge, as an administrator.
      Returns:
      A Java Future containing the result of the AdminRespondToAuthChallenge operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • MfaMethodNotFoundException This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • SoftwareTokenMfaNotFoundException This exception is thrown when the software token time-based one-time password (TOTP) multi-factor authentication (MFA) isn't activated for the user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminSetUserMFAPreference

      default CompletableFuture<AdminSetUserMfaPreferenceResponse> adminSetUserMFAPreference(AdminSetUserMfaPreferenceRequest adminSetUserMfaPreferenceRequest)

      The user's multi-factor authentication (MFA) preference, including which MFA options are activated, and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminSetUserMfaPreferenceRequest -
      Returns:
      A Java Future containing the result of the AdminSetUserMFAPreference operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminSetUserMFAPreference

      default CompletableFuture<AdminSetUserMfaPreferenceResponse> adminSetUserMFAPreference(Consumer<AdminSetUserMfaPreferenceRequest.Builder> adminSetUserMfaPreferenceRequest)

      The user's multi-factor authentication (MFA) preference, including which MFA options are activated, and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminSetUserMfaPreferenceRequest.Builder avoiding the need to create one manually via AdminSetUserMfaPreferenceRequest.builder()

      Parameters:
      adminSetUserMfaPreferenceRequest - A Consumer that will call methods on AdminSetUserMfaPreferenceRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the AdminSetUserMFAPreference operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminSetUserPassword

      default CompletableFuture<AdminSetUserPasswordResponse> adminSetUserPassword(AdminSetUserPasswordRequest adminSetUserPasswordRequest)

      Sets the specified user's password in a user pool as an administrator. Works on any user.

      The password can be temporary or permanent. If it is temporary, the user status enters the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED challenge. If the user doesn't sign in before it expires, the user won't be able to sign in, and an administrator must reset their password.

      Once the user has set a new password, or the password is permanent, the user status is set to Confirmed.

      AdminSetUserPassword can set a password for the user profile that Amazon Cognito creates for third-party federated users. When you set a password, the federated user's status changes from EXTERNAL_PROVIDER to CONFIRMED. A user in this state can sign in as a federated user, and initiate authentication flows in the API like a linked native user. They can also modify their password and attributes in token-authenticated API requests like ChangePassword and UpdateUserAttributes. As a best security practice and to keep users in sync with your external IdP, don't set passwords on federated user profiles. To set up a federated user for native sign-in with a linked native user, refer to Linking federated users to an existing user profile.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminSetUserPasswordRequest -
      Returns:
      A Java Future containing the result of the AdminSetUserPassword operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminSetUserPassword

      default CompletableFuture<AdminSetUserPasswordResponse> adminSetUserPassword(Consumer<AdminSetUserPasswordRequest.Builder> adminSetUserPasswordRequest)

      Sets the specified user's password in a user pool as an administrator. Works on any user.

      The password can be temporary or permanent. If it is temporary, the user status enters the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED challenge. If the user doesn't sign in before it expires, the user won't be able to sign in, and an administrator must reset their password.

      Once the user has set a new password, or the password is permanent, the user status is set to Confirmed.

      AdminSetUserPassword can set a password for the user profile that Amazon Cognito creates for third-party federated users. When you set a password, the federated user's status changes from EXTERNAL_PROVIDER to CONFIRMED. A user in this state can sign in as a federated user, and initiate authentication flows in the API like a linked native user. They can also modify their password and attributes in token-authenticated API requests like ChangePassword and UpdateUserAttributes. As a best security practice and to keep users in sync with your external IdP, don't set passwords on federated user profiles. To set up a federated user for native sign-in with a linked native user, refer to Linking federated users to an existing user profile.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminSetUserPasswordRequest.Builder avoiding the need to create one manually via AdminSetUserPasswordRequest.builder()

      Parameters:
      adminSetUserPasswordRequest - A Consumer that will call methods on AdminSetUserPasswordRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the AdminSetUserPassword operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminSetUserSettings

      default CompletableFuture<AdminSetUserSettingsResponse> adminSetUserSettings(AdminSetUserSettingsRequest adminSetUserSettingsRequest)

      This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminSetUserSettingsRequest - You can use this parameter to set an MFA configuration that uses the SMS delivery medium.
      Returns:
      A Java Future containing the result of the AdminSetUserSettings operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminSetUserSettings

      default CompletableFuture<AdminSetUserSettingsResponse> adminSetUserSettings(Consumer<AdminSetUserSettingsRequest.Builder> adminSetUserSettingsRequest)

      This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminSetUserSettingsRequest.Builder avoiding the need to create one manually via AdminSetUserSettingsRequest.builder()

      Parameters:
      adminSetUserSettingsRequest - A Consumer that will call methods on AdminSetUserSettingsRequest.Builder to create a request. You can use this parameter to set an MFA configuration that uses the SMS delivery medium.
      Returns:
      A Java Future containing the result of the AdminSetUserSettings operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminUpdateAuthEventFeedback

      default CompletableFuture<AdminUpdateAuthEventFeedbackResponse> adminUpdateAuthEventFeedback(AdminUpdateAuthEventFeedbackRequest adminUpdateAuthEventFeedbackRequest)

      Provides feedback for an authentication event indicating if it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminUpdateAuthEventFeedbackRequest -
      Returns:
      A Java Future containing the result of the AdminUpdateAuthEventFeedback operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminUpdateAuthEventFeedback

      default CompletableFuture<AdminUpdateAuthEventFeedbackResponse> adminUpdateAuthEventFeedback(Consumer<AdminUpdateAuthEventFeedbackRequest.Builder> adminUpdateAuthEventFeedbackRequest)

      Provides feedback for an authentication event indicating if it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminUpdateAuthEventFeedbackRequest.Builder avoiding the need to create one manually via AdminUpdateAuthEventFeedbackRequest.builder()

      Parameters:
      adminUpdateAuthEventFeedbackRequest - A Consumer that will call methods on AdminUpdateAuthEventFeedbackRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the AdminUpdateAuthEventFeedback operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminUpdateDeviceStatus

      default CompletableFuture<AdminUpdateDeviceStatusResponse> adminUpdateDeviceStatus(AdminUpdateDeviceStatusRequest adminUpdateDeviceStatusRequest)

      Updates the device status as an administrator.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminUpdateDeviceStatusRequest - The request to update the device status, as an administrator.
      Returns:
      A Java Future containing the result of the AdminUpdateDeviceStatus operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminUpdateDeviceStatus

      default CompletableFuture<AdminUpdateDeviceStatusResponse> adminUpdateDeviceStatus(Consumer<AdminUpdateDeviceStatusRequest.Builder> adminUpdateDeviceStatusRequest)

      Updates the device status as an administrator.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminUpdateDeviceStatusRequest.Builder avoiding the need to create one manually via AdminUpdateDeviceStatusRequest.builder()

      Parameters:
      adminUpdateDeviceStatusRequest - A Consumer that will call methods on AdminUpdateDeviceStatusRequest.Builder to create a request. The request to update the device status, as an administrator.
      Returns:
      A Java Future containing the result of the AdminUpdateDeviceStatus operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminUpdateUserAttributes

      default CompletableFuture<AdminUpdateUserAttributesResponse> adminUpdateUserAttributes(AdminUpdateUserAttributesRequest adminUpdateUserAttributesRequest)

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. To delete an attribute from your user, submit the attribute in your API request with a blank value.

      For custom attributes, you must prepend the custom: prefix to the attribute name.

      In addition to updating user attributes, this API can also be used to mark phone and email as verified.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminUpdateUserAttributesRequest - Represents the request to update the user's attributes as an administrator.
      Returns:
      A Java Future containing the result of the AdminUpdateUserAttributes operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminUpdateUserAttributes

      default CompletableFuture<AdminUpdateUserAttributesResponse> adminUpdateUserAttributes(Consumer<AdminUpdateUserAttributesRequest.Builder> adminUpdateUserAttributesRequest)

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. To delete an attribute from your user, submit the attribute in your API request with a blank value.

      For custom attributes, you must prepend the custom: prefix to the attribute name.

      In addition to updating user attributes, this API can also be used to mark phone and email as verified.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminUpdateUserAttributesRequest.Builder avoiding the need to create one manually via AdminUpdateUserAttributesRequest.builder()

      Parameters:
      adminUpdateUserAttributesRequest - A Consumer that will call methods on AdminUpdateUserAttributesRequest.Builder to create a request. Represents the request to update the user's attributes as an administrator.
      Returns:
      A Java Future containing the result of the AdminUpdateUserAttributes operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminUserGlobalSignOut

      default CompletableFuture<AdminUserGlobalSignOutResponse> adminUserGlobalSignOut(AdminUserGlobalSignOutRequest adminUserGlobalSignOutRequest)

      Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation with your administrative credentials when your user signs out of your app. This results in the following behavior.

      • Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out user's access tokens. For more information, see Using the Amazon Cognito user pools API and user pool endpoints.

        Amazon Cognito returns an Access Token has been revoked error when your app attempts to authorize a user pools API request with a revoked access token that contains the scope aws.cognito.signin.user.admin.

      • Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an identity pool with ServerSideTokenCheck enabled for its user pool IdP configuration in CognitoIdentityProvider.

      • Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests.

      Other requests might be valid until your user's token expires.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      adminUserGlobalSignOutRequest - The request to sign out of all devices, as an administrator.
      Returns:
      A Java Future containing the result of the AdminUserGlobalSignOut operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • adminUserGlobalSignOut

      default CompletableFuture<AdminUserGlobalSignOutResponse> adminUserGlobalSignOut(Consumer<AdminUserGlobalSignOutRequest.Builder> adminUserGlobalSignOutRequest)

      Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation with your administrative credentials when your user signs out of your app. This results in the following behavior.

      • Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out user's access tokens. For more information, see Using the Amazon Cognito user pools API and user pool endpoints.

        Amazon Cognito returns an Access Token has been revoked error when your app attempts to authorize a user pools API request with a revoked access token that contains the scope aws.cognito.signin.user.admin.

      • Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an identity pool with ServerSideTokenCheck enabled for its user pool IdP configuration in CognitoIdentityProvider.

      • Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests.

      Other requests might be valid until your user's token expires.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the AdminUserGlobalSignOutRequest.Builder avoiding the need to create one manually via AdminUserGlobalSignOutRequest.builder()

      Parameters:
      adminUserGlobalSignOutRequest - A Consumer that will call methods on AdminUserGlobalSignOutRequest.Builder to create a request. The request to sign out of all devices, as an administrator.
      Returns:
      A Java Future containing the result of the AdminUserGlobalSignOut operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • associateSoftwareToken

      default CompletableFuture<AssociateSoftwareTokenResponse> associateSoftwareToken(AssociateSoftwareTokenRequest associateSoftwareTokenRequest)

      Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) for a user, with a unique private key that Amazon Cognito generates and returns in the API response. You can authorize an AssociateSoftwareToken request with either the user's access token, or a session string from a challenge response that you received from Amazon Cognito.

      Amazon Cognito disassociates an existing software token when you verify the new token in a VerifySoftwareToken API request. If you don't verify the software token and your user pool doesn't require MFA, the user can then authenticate with user name and password credentials alone. If your user pool requires TOTP MFA, Amazon Cognito generates an MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge each time your user signs. Complete setup with AssociateSoftwareToken and VerifySoftwareToken.

      After you set up software token MFA for your user, Amazon Cognito generates a SOFTWARE_TOKEN_MFA challenge when they authenticate. Respond to this challenge with your user's TOTP.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      associateSoftwareTokenRequest -
      Returns:
      A Java Future containing the result of the AssociateSoftwareToken operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SoftwareTokenMfaNotFoundException This exception is thrown when the software token time-based one-time password (TOTP) multi-factor authentication (MFA) isn't activated for the user pool.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • associateSoftwareToken

      default CompletableFuture<AssociateSoftwareTokenResponse> associateSoftwareToken(Consumer<AssociateSoftwareTokenRequest.Builder> associateSoftwareTokenRequest)

      Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) for a user, with a unique private key that Amazon Cognito generates and returns in the API response. You can authorize an AssociateSoftwareToken request with either the user's access token, or a session string from a challenge response that you received from Amazon Cognito.

      Amazon Cognito disassociates an existing software token when you verify the new token in a VerifySoftwareToken API request. If you don't verify the software token and your user pool doesn't require MFA, the user can then authenticate with user name and password credentials alone. If your user pool requires TOTP MFA, Amazon Cognito generates an MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge each time your user signs. Complete setup with AssociateSoftwareToken and VerifySoftwareToken.

      After you set up software token MFA for your user, Amazon Cognito generates a SOFTWARE_TOKEN_MFA challenge when they authenticate. Respond to this challenge with your user's TOTP.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the AssociateSoftwareTokenRequest.Builder avoiding the need to create one manually via AssociateSoftwareTokenRequest.builder()

      Parameters:
      associateSoftwareTokenRequest - A Consumer that will call methods on AssociateSoftwareTokenRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the AssociateSoftwareToken operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SoftwareTokenMfaNotFoundException This exception is thrown when the software token time-based one-time password (TOTP) multi-factor authentication (MFA) isn't activated for the user pool.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • changePassword

      default CompletableFuture<ChangePasswordResponse> changePassword(ChangePasswordRequest changePasswordRequest)

      Changes the password for a specified user in a user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      changePasswordRequest - Represents the request to change a user password.
      Returns:
      A Java Future containing the result of the ChangePassword operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • changePassword

      default CompletableFuture<ChangePasswordResponse> changePassword(Consumer<ChangePasswordRequest.Builder> changePasswordRequest)

      Changes the password for a specified user in a user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the ChangePasswordRequest.Builder avoiding the need to create one manually via ChangePasswordRequest.builder()

      Parameters:
      changePasswordRequest - A Consumer that will call methods on ChangePasswordRequest.Builder to create a request. Represents the request to change a user password.
      Returns:
      A Java Future containing the result of the ChangePassword operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • confirmDevice

      default CompletableFuture<ConfirmDeviceResponse> confirmDevice(ConfirmDeviceRequest confirmDeviceRequest)

      Confirms tracking of the device. This API call is the call that begins device tracking. For more information about device authentication, see Working with user devices in your user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      confirmDeviceRequest - Confirms the device request.
      Returns:
      A Java Future containing the result of the ConfirmDevice operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • confirmDevice

      default CompletableFuture<ConfirmDeviceResponse> confirmDevice(Consumer<ConfirmDeviceRequest.Builder> confirmDeviceRequest)

      Confirms tracking of the device. This API call is the call that begins device tracking. For more information about device authentication, see Working with user devices in your user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the ConfirmDeviceRequest.Builder avoiding the need to create one manually via ConfirmDeviceRequest.builder()

      Parameters:
      confirmDeviceRequest - A Consumer that will call methods on ConfirmDeviceRequest.Builder to create a request. Confirms the device request.
      Returns:
      A Java Future containing the result of the ConfirmDevice operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • confirmForgotPassword

      default CompletableFuture<ConfirmForgotPasswordResponse> confirmForgotPassword(ConfirmForgotPasswordRequest confirmForgotPasswordRequest)

      Allows a user to enter a confirmation code to reset a forgotten password.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      confirmForgotPasswordRequest - The request representing the confirmation for a password reset.
      Returns:
      A Java Future containing the result of the ConfirmForgotPassword operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • TooManyFailedAttemptsException This exception is thrown when the user has made too many failed attempts for a given action, such as sign-in.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • confirmForgotPassword

      default CompletableFuture<ConfirmForgotPasswordResponse> confirmForgotPassword(Consumer<ConfirmForgotPasswordRequest.Builder> confirmForgotPasswordRequest)

      Allows a user to enter a confirmation code to reset a forgotten password.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the ConfirmForgotPasswordRequest.Builder avoiding the need to create one manually via ConfirmForgotPasswordRequest.builder()

      Parameters:
      confirmForgotPasswordRequest - A Consumer that will call methods on ConfirmForgotPasswordRequest.Builder to create a request. The request representing the confirmation for a password reset.
      Returns:
      A Java Future containing the result of the ConfirmForgotPassword operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • TooManyFailedAttemptsException This exception is thrown when the user has made too many failed attempts for a given action, such as sign-in.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • confirmSignUp

      default CompletableFuture<ConfirmSignUpResponse> confirmSignUp(ConfirmSignUpRequest confirmSignUpRequest)

      This public API operation provides a code that Amazon Cognito sent to your user when they signed up in your user pool via the SignUp API operation. After your user enters their code, they confirm ownership of the email address or phone number that they provided, and their user account becomes active. Depending on your user pool configuration, your users will receive their confirmation code in an email or SMS message.

      Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users who federate through an external identity provider (IdP) have already been confirmed by their IdP. Administrator-created users, users created with the AdminCreateUser API operation, confirm their accounts when they respond to their invitation email message and choose a password. They do not receive a confirmation code. Instead, they receive a temporary password.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      confirmSignUpRequest - Represents the request to confirm registration of a user.
      Returns:
      A Java Future containing the result of the ConfirmSignUp operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyFailedAttemptsException This exception is thrown when the user has made too many failed attempts for a given action, such as sign-in.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • confirmSignUp

      default CompletableFuture<ConfirmSignUpResponse> confirmSignUp(Consumer<ConfirmSignUpRequest.Builder> confirmSignUpRequest)

      This public API operation provides a code that Amazon Cognito sent to your user when they signed up in your user pool via the SignUp API operation. After your user enters their code, they confirm ownership of the email address or phone number that they provided, and their user account becomes active. Depending on your user pool configuration, your users will receive their confirmation code in an email or SMS message.

      Local users who signed up in your user pool are the only type of user who can confirm sign-up with a code. Users who federate through an external identity provider (IdP) have already been confirmed by their IdP. Administrator-created users, users created with the AdminCreateUser API operation, confirm their accounts when they respond to their invitation email message and choose a password. They do not receive a confirmation code. Instead, they receive a temporary password.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the ConfirmSignUpRequest.Builder avoiding the need to create one manually via ConfirmSignUpRequest.builder()

      Parameters:
      confirmSignUpRequest - A Consumer that will call methods on ConfirmSignUpRequest.Builder to create a request. Represents the request to confirm registration of a user.
      Returns:
      A Java Future containing the result of the ConfirmSignUp operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyFailedAttemptsException This exception is thrown when the user has made too many failed attempts for a given action, such as sign-in.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createGroup

      default CompletableFuture<CreateGroupResponse> createGroup(CreateGroupRequest createGroupRequest)

      Creates a new group in the specified user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      createGroupRequest -
      Returns:
      A Java Future containing the result of the CreateGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • GroupExistsException This exception is thrown when Amazon Cognito encounters a group that already exists in the user pool.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createGroup

      default CompletableFuture<CreateGroupResponse> createGroup(Consumer<CreateGroupRequest.Builder> createGroupRequest)

      Creates a new group in the specified user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the CreateGroupRequest.Builder avoiding the need to create one manually via CreateGroupRequest.builder()

      Parameters:
      createGroupRequest - A Consumer that will call methods on CreateGroupRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the CreateGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • GroupExistsException This exception is thrown when Amazon Cognito encounters a group that already exists in the user pool.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createIdentityProvider

      default CompletableFuture<CreateIdentityProviderResponse> createIdentityProvider(CreateIdentityProviderRequest createIdentityProviderRequest)

      Adds a configuration and trust relationship between a third-party identity provider (IdP) and a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      createIdentityProviderRequest -
      Returns:
      A Java Future containing the result of the CreateIdentityProvider operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • DuplicateProviderException This exception is thrown when the provider is already supported by the user pool.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createIdentityProvider

      default CompletableFuture<CreateIdentityProviderResponse> createIdentityProvider(Consumer<CreateIdentityProviderRequest.Builder> createIdentityProviderRequest)

      Adds a configuration and trust relationship between a third-party identity provider (IdP) and a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the CreateIdentityProviderRequest.Builder avoiding the need to create one manually via CreateIdentityProviderRequest.builder()

      Parameters:
      createIdentityProviderRequest - A Consumer that will call methods on CreateIdentityProviderRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the CreateIdentityProvider operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • DuplicateProviderException This exception is thrown when the provider is already supported by the user pool.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createResourceServer

      default CompletableFuture<CreateResourceServerResponse> createResourceServer(CreateResourceServerRequest createResourceServerRequest)

      Creates a new OAuth2.0 resource server and defines custom scopes within it.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      createResourceServerRequest -
      Returns:
      A Java Future containing the result of the CreateResourceServer operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createResourceServer

      default CompletableFuture<CreateResourceServerResponse> createResourceServer(Consumer<CreateResourceServerRequest.Builder> createResourceServerRequest)

      Creates a new OAuth2.0 resource server and defines custom scopes within it.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the CreateResourceServerRequest.Builder avoiding the need to create one manually via CreateResourceServerRequest.builder()

      Parameters:
      createResourceServerRequest - A Consumer that will call methods on CreateResourceServerRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the CreateResourceServer operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createUserImportJob

      default CompletableFuture<CreateUserImportJobResponse> createUserImportJob(CreateUserImportJobRequest createUserImportJobRequest)

      Creates a user import job.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      createUserImportJobRequest - Represents the request to create the user import job.
      Returns:
      A Java Future containing the result of the CreateUserImportJob operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PreconditionNotMetException This exception is thrown when a precondition is not met.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createUserImportJob

      default CompletableFuture<CreateUserImportJobResponse> createUserImportJob(Consumer<CreateUserImportJobRequest.Builder> createUserImportJobRequest)

      Creates a user import job.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the CreateUserImportJobRequest.Builder avoiding the need to create one manually via CreateUserImportJobRequest.builder()

      Parameters:
      createUserImportJobRequest - A Consumer that will call methods on CreateUserImportJobRequest.Builder to create a request. Represents the request to create the user import job.
      Returns:
      A Java Future containing the result of the CreateUserImportJob operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PreconditionNotMetException This exception is thrown when a precondition is not met.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createUserPool

      default CompletableFuture<CreateUserPoolResponse> createUserPool(CreateUserPoolRequest createUserPoolRequest)

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Creates a new Amazon Cognito user pool and sets the password policy for the pool.

      If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      createUserPoolRequest - Represents the request to create a user pool.
      Returns:
      A Java Future containing the result of the CreateUserPool operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserPoolTaggingException This exception is thrown when a user pool tag can't be set or updated.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createUserPool

      default CompletableFuture<CreateUserPoolResponse> createUserPool(Consumer<CreateUserPoolRequest.Builder> createUserPoolRequest)

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Creates a new Amazon Cognito user pool and sets the password policy for the pool.

      If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the CreateUserPoolRequest.Builder avoiding the need to create one manually via CreateUserPoolRequest.builder()

      Parameters:
      createUserPoolRequest - A Consumer that will call methods on CreateUserPoolRequest.Builder to create a request. Represents the request to create a user pool.
      Returns:
      A Java Future containing the result of the CreateUserPool operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserPoolTaggingException This exception is thrown when a user pool tag can't be set or updated.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createUserPoolClient

      default CompletableFuture<CreateUserPoolClientResponse> createUserPoolClient(CreateUserPoolClientRequest createUserPoolClientRequest)

      Creates the user pool client.

      When you create a new user pool client, token revocation is automatically activated. For more information about revoking tokens, see RevokeToken.

      If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      createUserPoolClientRequest - Represents the request to create a user pool client.
      Returns:
      A Java Future containing the result of the CreateUserPoolClient operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ScopeDoesNotExistException This exception is thrown when the specified scope doesn't exist.
      • InvalidOAuthFlowException This exception is thrown when the specified OAuth flow is not valid.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createUserPoolClient

      default CompletableFuture<CreateUserPoolClientResponse> createUserPoolClient(Consumer<CreateUserPoolClientRequest.Builder> createUserPoolClientRequest)

      Creates the user pool client.

      When you create a new user pool client, token revocation is automatically activated. For more information about revoking tokens, see RevokeToken.

      If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the CreateUserPoolClientRequest.Builder avoiding the need to create one manually via CreateUserPoolClientRequest.builder()

      Parameters:
      createUserPoolClientRequest - A Consumer that will call methods on CreateUserPoolClientRequest.Builder to create a request. Represents the request to create a user pool client.
      Returns:
      A Java Future containing the result of the CreateUserPoolClient operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ScopeDoesNotExistException This exception is thrown when the specified scope doesn't exist.
      • InvalidOAuthFlowException This exception is thrown when the specified OAuth flow is not valid.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createUserPoolDomain

      default CompletableFuture<CreateUserPoolDomainResponse> createUserPoolDomain(CreateUserPoolDomainRequest createUserPoolDomainRequest)

      Creates a new domain for a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      createUserPoolDomainRequest -
      Returns:
      A Java Future containing the result of the CreateUserPoolDomain operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • createUserPoolDomain

      default CompletableFuture<CreateUserPoolDomainResponse> createUserPoolDomain(Consumer<CreateUserPoolDomainRequest.Builder> createUserPoolDomainRequest)

      Creates a new domain for a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the CreateUserPoolDomainRequest.Builder avoiding the need to create one manually via CreateUserPoolDomainRequest.builder()

      Parameters:
      createUserPoolDomainRequest - A Consumer that will call methods on CreateUserPoolDomainRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the CreateUserPoolDomain operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteGroup

      default CompletableFuture<DeleteGroupResponse> deleteGroup(DeleteGroupRequest deleteGroupRequest)

      Deletes a group.

      Calling this action requires developer credentials.

      Parameters:
      deleteGroupRequest -
      Returns:
      A Java Future containing the result of the DeleteGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteGroup

      default CompletableFuture<DeleteGroupResponse> deleteGroup(Consumer<DeleteGroupRequest.Builder> deleteGroupRequest)

      Deletes a group.

      Calling this action requires developer credentials.


      This is a convenience which creates an instance of the DeleteGroupRequest.Builder avoiding the need to create one manually via DeleteGroupRequest.builder()

      Parameters:
      deleteGroupRequest - A Consumer that will call methods on DeleteGroupRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the DeleteGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteIdentityProvider

      default CompletableFuture<DeleteIdentityProviderResponse> deleteIdentityProvider(DeleteIdentityProviderRequest deleteIdentityProviderRequest)

      Deletes an IdP for a user pool.

      Parameters:
      deleteIdentityProviderRequest -
      Returns:
      A Java Future containing the result of the DeleteIdentityProvider operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnsupportedIdentityProviderException This exception is thrown when the specified identifier isn't supported.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteIdentityProvider

      default CompletableFuture<DeleteIdentityProviderResponse> deleteIdentityProvider(Consumer<DeleteIdentityProviderRequest.Builder> deleteIdentityProviderRequest)

      Deletes an IdP for a user pool.


      This is a convenience which creates an instance of the DeleteIdentityProviderRequest.Builder avoiding the need to create one manually via DeleteIdentityProviderRequest.builder()

      Parameters:
      deleteIdentityProviderRequest - A Consumer that will call methods on DeleteIdentityProviderRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the DeleteIdentityProvider operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnsupportedIdentityProviderException This exception is thrown when the specified identifier isn't supported.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteResourceServer

      default CompletableFuture<DeleteResourceServerResponse> deleteResourceServer(DeleteResourceServerRequest deleteResourceServerRequest)

      Deletes a resource server.

      Parameters:
      deleteResourceServerRequest -
      Returns:
      A Java Future containing the result of the DeleteResourceServer operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteResourceServer

      default CompletableFuture<DeleteResourceServerResponse> deleteResourceServer(Consumer<DeleteResourceServerRequest.Builder> deleteResourceServerRequest)

      Deletes a resource server.


      This is a convenience which creates an instance of the DeleteResourceServerRequest.Builder avoiding the need to create one manually via DeleteResourceServerRequest.builder()

      Parameters:
      deleteResourceServerRequest - A Consumer that will call methods on DeleteResourceServerRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the DeleteResourceServer operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteUser

      default CompletableFuture<DeleteUserResponse> deleteUser(DeleteUserRequest deleteUserRequest)

      Allows a user to delete their own user profile.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      deleteUserRequest - Represents the request to delete a user.
      Returns:
      A Java Future containing the result of the DeleteUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteUser

      default CompletableFuture<DeleteUserResponse> deleteUser(Consumer<DeleteUserRequest.Builder> deleteUserRequest)

      Allows a user to delete their own user profile.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the DeleteUserRequest.Builder avoiding the need to create one manually via DeleteUserRequest.builder()

      Parameters:
      deleteUserRequest - A Consumer that will call methods on DeleteUserRequest.Builder to create a request. Represents the request to delete a user.
      Returns:
      A Java Future containing the result of the DeleteUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteUserAttributes

      default CompletableFuture<DeleteUserAttributesResponse> deleteUserAttributes(DeleteUserAttributesRequest deleteUserAttributesRequest)

      Deletes the attributes for a user.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      deleteUserAttributesRequest - Represents the request to delete user attributes.
      Returns:
      A Java Future containing the result of the DeleteUserAttributes operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteUserAttributes

      default CompletableFuture<DeleteUserAttributesResponse> deleteUserAttributes(Consumer<DeleteUserAttributesRequest.Builder> deleteUserAttributesRequest)

      Deletes the attributes for a user.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the DeleteUserAttributesRequest.Builder avoiding the need to create one manually via DeleteUserAttributesRequest.builder()

      Parameters:
      deleteUserAttributesRequest - A Consumer that will call methods on DeleteUserAttributesRequest.Builder to create a request. Represents the request to delete user attributes.
      Returns:
      A Java Future containing the result of the DeleteUserAttributes operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteUserPool

      default CompletableFuture<DeleteUserPoolResponse> deleteUserPool(DeleteUserPoolRequest deleteUserPoolRequest)

      Deletes the specified Amazon Cognito user pool.

      Parameters:
      deleteUserPoolRequest - Represents the request to delete a user pool.
      Returns:
      A Java Future containing the result of the DeleteUserPool operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserImportInProgressException This exception is thrown when you're trying to modify a user pool while a user import job is in progress for that pool.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteUserPool

      default CompletableFuture<DeleteUserPoolResponse> deleteUserPool(Consumer<DeleteUserPoolRequest.Builder> deleteUserPoolRequest)

      Deletes the specified Amazon Cognito user pool.


      This is a convenience which creates an instance of the DeleteUserPoolRequest.Builder avoiding the need to create one manually via DeleteUserPoolRequest.builder()

      Parameters:
      deleteUserPoolRequest - A Consumer that will call methods on DeleteUserPoolRequest.Builder to create a request. Represents the request to delete a user pool.
      Returns:
      A Java Future containing the result of the DeleteUserPool operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserImportInProgressException This exception is thrown when you're trying to modify a user pool while a user import job is in progress for that pool.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteUserPoolClient

      default CompletableFuture<DeleteUserPoolClientResponse> deleteUserPoolClient(DeleteUserPoolClientRequest deleteUserPoolClientRequest)

      Allows the developer to delete the user pool client.

      Parameters:
      deleteUserPoolClientRequest - Represents the request to delete a user pool client.
      Returns:
      A Java Future containing the result of the DeleteUserPoolClient operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteUserPoolClient

      default CompletableFuture<DeleteUserPoolClientResponse> deleteUserPoolClient(Consumer<DeleteUserPoolClientRequest.Builder> deleteUserPoolClientRequest)

      Allows the developer to delete the user pool client.


      This is a convenience which creates an instance of the DeleteUserPoolClientRequest.Builder avoiding the need to create one manually via DeleteUserPoolClientRequest.builder()

      Parameters:
      deleteUserPoolClientRequest - A Consumer that will call methods on DeleteUserPoolClientRequest.Builder to create a request. Represents the request to delete a user pool client.
      Returns:
      A Java Future containing the result of the DeleteUserPoolClient operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteUserPoolDomain

      default CompletableFuture<DeleteUserPoolDomainResponse> deleteUserPoolDomain(DeleteUserPoolDomainRequest deleteUserPoolDomainRequest)

      Deletes a domain for a user pool.

      Parameters:
      deleteUserPoolDomainRequest -
      Returns:
      A Java Future containing the result of the DeleteUserPoolDomain operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • deleteUserPoolDomain

      default CompletableFuture<DeleteUserPoolDomainResponse> deleteUserPoolDomain(Consumer<DeleteUserPoolDomainRequest.Builder> deleteUserPoolDomainRequest)

      Deletes a domain for a user pool.


      This is a convenience which creates an instance of the DeleteUserPoolDomainRequest.Builder avoiding the need to create one manually via DeleteUserPoolDomainRequest.builder()

      Parameters:
      deleteUserPoolDomainRequest - A Consumer that will call methods on DeleteUserPoolDomainRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the DeleteUserPoolDomain operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeIdentityProvider

      default CompletableFuture<DescribeIdentityProviderResponse> describeIdentityProvider(DescribeIdentityProviderRequest describeIdentityProviderRequest)

      Gets information about a specific IdP.

      Parameters:
      describeIdentityProviderRequest -
      Returns:
      A Java Future containing the result of the DescribeIdentityProvider operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeIdentityProvider

      default CompletableFuture<DescribeIdentityProviderResponse> describeIdentityProvider(Consumer<DescribeIdentityProviderRequest.Builder> describeIdentityProviderRequest)

      Gets information about a specific IdP.


      This is a convenience which creates an instance of the DescribeIdentityProviderRequest.Builder avoiding the need to create one manually via DescribeIdentityProviderRequest.builder()

      Parameters:
      describeIdentityProviderRequest - A Consumer that will call methods on DescribeIdentityProviderRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the DescribeIdentityProvider operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeResourceServer

      default CompletableFuture<DescribeResourceServerResponse> describeResourceServer(DescribeResourceServerRequest describeResourceServerRequest)

      Describes a resource server.

      Parameters:
      describeResourceServerRequest -
      Returns:
      A Java Future containing the result of the DescribeResourceServer operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeResourceServer

      default CompletableFuture<DescribeResourceServerResponse> describeResourceServer(Consumer<DescribeResourceServerRequest.Builder> describeResourceServerRequest)

      Describes a resource server.


      This is a convenience which creates an instance of the DescribeResourceServerRequest.Builder avoiding the need to create one manually via DescribeResourceServerRequest.builder()

      Parameters:
      describeResourceServerRequest - A Consumer that will call methods on DescribeResourceServerRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the DescribeResourceServer operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeRiskConfiguration

      default CompletableFuture<DescribeRiskConfigurationResponse> describeRiskConfiguration(DescribeRiskConfigurationRequest describeRiskConfigurationRequest)

      Describes the risk configuration.

      Parameters:
      describeRiskConfigurationRequest -
      Returns:
      A Java Future containing the result of the DescribeRiskConfiguration operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeRiskConfiguration

      default CompletableFuture<DescribeRiskConfigurationResponse> describeRiskConfiguration(Consumer<DescribeRiskConfigurationRequest.Builder> describeRiskConfigurationRequest)

      Describes the risk configuration.


      This is a convenience which creates an instance of the DescribeRiskConfigurationRequest.Builder avoiding the need to create one manually via DescribeRiskConfigurationRequest.builder()

      Parameters:
      describeRiskConfigurationRequest - A Consumer that will call methods on DescribeRiskConfigurationRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the DescribeRiskConfiguration operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeUserImportJob

      default CompletableFuture<DescribeUserImportJobResponse> describeUserImportJob(DescribeUserImportJobRequest describeUserImportJobRequest)

      Describes the user import job.

      Parameters:
      describeUserImportJobRequest - Represents the request to describe the user import job.
      Returns:
      A Java Future containing the result of the DescribeUserImportJob operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeUserImportJob

      default CompletableFuture<DescribeUserImportJobResponse> describeUserImportJob(Consumer<DescribeUserImportJobRequest.Builder> describeUserImportJobRequest)

      Describes the user import job.


      This is a convenience which creates an instance of the DescribeUserImportJobRequest.Builder avoiding the need to create one manually via DescribeUserImportJobRequest.builder()

      Parameters:
      describeUserImportJobRequest - A Consumer that will call methods on DescribeUserImportJobRequest.Builder to create a request. Represents the request to describe the user import job.
      Returns:
      A Java Future containing the result of the DescribeUserImportJob operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeUserPool

      default CompletableFuture<DescribeUserPoolResponse> describeUserPool(DescribeUserPoolRequest describeUserPoolRequest)

      Returns the configuration information and metadata of the specified user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      describeUserPoolRequest - Represents the request to describe the user pool.
      Returns:
      A Java Future containing the result of the DescribeUserPool operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserPoolTaggingException This exception is thrown when a user pool tag can't be set or updated.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeUserPool

      default CompletableFuture<DescribeUserPoolResponse> describeUserPool(Consumer<DescribeUserPoolRequest.Builder> describeUserPoolRequest)

      Returns the configuration information and metadata of the specified user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the DescribeUserPoolRequest.Builder avoiding the need to create one manually via DescribeUserPoolRequest.builder()

      Parameters:
      describeUserPoolRequest - A Consumer that will call methods on DescribeUserPoolRequest.Builder to create a request. Represents the request to describe the user pool.
      Returns:
      A Java Future containing the result of the DescribeUserPool operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserPoolTaggingException This exception is thrown when a user pool tag can't be set or updated.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeUserPoolClient

      default CompletableFuture<DescribeUserPoolClientResponse> describeUserPoolClient(DescribeUserPoolClientRequest describeUserPoolClientRequest)

      Client method for returning the configuration information and metadata of the specified user pool app client.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      describeUserPoolClientRequest - Represents the request to describe a user pool client.
      Returns:
      A Java Future containing the result of the DescribeUserPoolClient operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeUserPoolClient

      default CompletableFuture<DescribeUserPoolClientResponse> describeUserPoolClient(Consumer<DescribeUserPoolClientRequest.Builder> describeUserPoolClientRequest)

      Client method for returning the configuration information and metadata of the specified user pool app client.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the DescribeUserPoolClientRequest.Builder avoiding the need to create one manually via DescribeUserPoolClientRequest.builder()

      Parameters:
      describeUserPoolClientRequest - A Consumer that will call methods on DescribeUserPoolClientRequest.Builder to create a request. Represents the request to describe a user pool client.
      Returns:
      A Java Future containing the result of the DescribeUserPoolClient operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeUserPoolDomain

      default CompletableFuture<DescribeUserPoolDomainResponse> describeUserPoolDomain(DescribeUserPoolDomainRequest describeUserPoolDomainRequest)

      Gets information about a domain.

      Parameters:
      describeUserPoolDomainRequest -
      Returns:
      A Java Future containing the result of the DescribeUserPoolDomain operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • describeUserPoolDomain

      default CompletableFuture<DescribeUserPoolDomainResponse> describeUserPoolDomain(Consumer<DescribeUserPoolDomainRequest.Builder> describeUserPoolDomainRequest)

      Gets information about a domain.


      This is a convenience which creates an instance of the DescribeUserPoolDomainRequest.Builder avoiding the need to create one manually via DescribeUserPoolDomainRequest.builder()

      Parameters:
      describeUserPoolDomainRequest - A Consumer that will call methods on DescribeUserPoolDomainRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the DescribeUserPoolDomain operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • forgetDevice

      default CompletableFuture<ForgetDeviceResponse> forgetDevice(ForgetDeviceRequest forgetDeviceRequest)

      Forgets the specified device. For more information about device authentication, see Working with user devices in your user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      forgetDeviceRequest - Represents the request to forget the device.
      Returns:
      A Java Future containing the result of the ForgetDevice operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • forgetDevice

      default CompletableFuture<ForgetDeviceResponse> forgetDevice(Consumer<ForgetDeviceRequest.Builder> forgetDeviceRequest)

      Forgets the specified device. For more information about device authentication, see Working with user devices in your user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the ForgetDeviceRequest.Builder avoiding the need to create one manually via ForgetDeviceRequest.builder()

      Parameters:
      forgetDeviceRequest - A Consumer that will call methods on ForgetDeviceRequest.Builder to create a request. Represents the request to forget the device.
      Returns:
      A Java Future containing the result of the ForgetDevice operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • forgotPassword

      default CompletableFuture<ForgotPasswordResponse> forgotPassword(ForgotPasswordRequest forgotPasswordRequest)

      Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. The method used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more information, see Recovering User Accounts in the Amazon Cognito Developer Guide. To use the confirmation code for resetting the password, call ConfirmForgotPassword.

      If neither a verified phone number nor a verified email exists, this API returns InvalidParameterException. If your app client has a client secret and you don't provide a SECRET_HASH parameter, this API returns NotAuthorizedException.

      To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Parameters:
      forgotPasswordRequest - Represents the request to reset a user's password.
      Returns:
      A Java Future containing the result of the ForgotPassword operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • forgotPassword

      default CompletableFuture<ForgotPasswordResponse> forgotPassword(Consumer<ForgotPasswordRequest.Builder> forgotPasswordRequest)

      Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. The method used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more information, see Recovering User Accounts in the Amazon Cognito Developer Guide. To use the confirmation code for resetting the password, call ConfirmForgotPassword.

      If neither a verified phone number nor a verified email exists, this API returns InvalidParameterException. If your app client has a client secret and you don't provide a SECRET_HASH parameter, this API returns NotAuthorizedException.

      To use this API operation, your user pool must have self-service account recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.


      This is a convenience which creates an instance of the ForgotPasswordRequest.Builder avoiding the need to create one manually via ForgotPasswordRequest.builder()

      Parameters:
      forgotPasswordRequest - A Consumer that will call methods on ForgotPasswordRequest.Builder to create a request. Represents the request to reset a user's password.
      Returns:
      A Java Future containing the result of the ForgotPassword operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getCSVHeader

      default CompletableFuture<GetCsvHeaderResponse> getCSVHeader(GetCsvHeaderRequest getCsvHeaderRequest)

      Gets the header information for the comma-separated value (CSV) file to be used as input for the user import job.

      Parameters:
      getCsvHeaderRequest - Represents the request to get the header information of the CSV file for the user import job.
      Returns:
      A Java Future containing the result of the GetCSVHeader operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getCSVHeader

      default CompletableFuture<GetCsvHeaderResponse> getCSVHeader(Consumer<GetCsvHeaderRequest.Builder> getCsvHeaderRequest)

      Gets the header information for the comma-separated value (CSV) file to be used as input for the user import job.


      This is a convenience which creates an instance of the GetCsvHeaderRequest.Builder avoiding the need to create one manually via GetCsvHeaderRequest.builder()

      Parameters:
      getCsvHeaderRequest - A Consumer that will call methods on GetCsvHeaderRequest.Builder to create a request. Represents the request to get the header information of the CSV file for the user import job.
      Returns:
      A Java Future containing the result of the GetCSVHeader operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getDevice

      default CompletableFuture<GetDeviceResponse> getDevice(GetDeviceRequest getDeviceRequest)

      Gets the device. For more information about device authentication, see Working with user devices in your user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      getDeviceRequest - Represents the request to get the device.
      Returns:
      A Java Future containing the result of the GetDevice operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getDevice

      default CompletableFuture<GetDeviceResponse> getDevice(Consumer<GetDeviceRequest.Builder> getDeviceRequest)

      Gets the device. For more information about device authentication, see Working with user devices in your user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the GetDeviceRequest.Builder avoiding the need to create one manually via GetDeviceRequest.builder()

      Parameters:
      getDeviceRequest - A Consumer that will call methods on GetDeviceRequest.Builder to create a request. Represents the request to get the device.
      Returns:
      A Java Future containing the result of the GetDevice operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getGroup

      default CompletableFuture<GetGroupResponse> getGroup(GetGroupRequest getGroupRequest)

      Gets a group.

      Calling this action requires developer credentials.

      Parameters:
      getGroupRequest -
      Returns:
      A Java Future containing the result of the GetGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getGroup

      Gets a group.

      Calling this action requires developer credentials.


      This is a convenience which creates an instance of the GetGroupRequest.Builder avoiding the need to create one manually via GetGroupRequest.builder()

      Parameters:
      getGroupRequest - A Consumer that will call methods on GetGroupRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the GetGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getIdentityProviderByIdentifier

      default CompletableFuture<GetIdentityProviderByIdentifierResponse> getIdentityProviderByIdentifier(GetIdentityProviderByIdentifierRequest getIdentityProviderByIdentifierRequest)

      Gets the specified IdP.

      Parameters:
      getIdentityProviderByIdentifierRequest -
      Returns:
      A Java Future containing the result of the GetIdentityProviderByIdentifier operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getIdentityProviderByIdentifier

      default CompletableFuture<GetIdentityProviderByIdentifierResponse> getIdentityProviderByIdentifier(Consumer<GetIdentityProviderByIdentifierRequest.Builder> getIdentityProviderByIdentifierRequest)

      Gets the specified IdP.


      This is a convenience which creates an instance of the GetIdentityProviderByIdentifierRequest.Builder avoiding the need to create one manually via GetIdentityProviderByIdentifierRequest.builder()

      Parameters:
      getIdentityProviderByIdentifierRequest - A Consumer that will call methods on GetIdentityProviderByIdentifierRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the GetIdentityProviderByIdentifier operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getLogDeliveryConfiguration

      default CompletableFuture<GetLogDeliveryConfigurationResponse> getLogDeliveryConfiguration(GetLogDeliveryConfigurationRequest getLogDeliveryConfigurationRequest)

      Gets the detailed activity logging configuration for a user pool.

      Parameters:
      getLogDeliveryConfigurationRequest -
      Returns:
      A Java Future containing the result of the GetLogDeliveryConfiguration operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getLogDeliveryConfiguration

      default CompletableFuture<GetLogDeliveryConfigurationResponse> getLogDeliveryConfiguration(Consumer<GetLogDeliveryConfigurationRequest.Builder> getLogDeliveryConfigurationRequest)

      Gets the detailed activity logging configuration for a user pool.


      This is a convenience which creates an instance of the GetLogDeliveryConfigurationRequest.Builder avoiding the need to create one manually via GetLogDeliveryConfigurationRequest.builder()

      Parameters:
      getLogDeliveryConfigurationRequest - A Consumer that will call methods on GetLogDeliveryConfigurationRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the GetLogDeliveryConfiguration operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getSigningCertificate

      default CompletableFuture<GetSigningCertificateResponse> getSigningCertificate(GetSigningCertificateRequest getSigningCertificateRequest)

      This method takes a user pool ID, and returns the signing certificate. The issued certificate is valid for 10 years from the date of issue.

      Amazon Cognito issues and assigns a new signing certificate annually. This process returns a new value in the response to GetSigningCertificate, but doesn't invalidate the original certificate.

      Parameters:
      getSigningCertificateRequest - Request to get a signing certificate from Amazon Cognito.
      Returns:
      A Java Future containing the result of the GetSigningCertificate operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getSigningCertificate

      default CompletableFuture<GetSigningCertificateResponse> getSigningCertificate(Consumer<GetSigningCertificateRequest.Builder> getSigningCertificateRequest)

      This method takes a user pool ID, and returns the signing certificate. The issued certificate is valid for 10 years from the date of issue.

      Amazon Cognito issues and assigns a new signing certificate annually. This process returns a new value in the response to GetSigningCertificate, but doesn't invalidate the original certificate.


      This is a convenience which creates an instance of the GetSigningCertificateRequest.Builder avoiding the need to create one manually via GetSigningCertificateRequest.builder()

      Parameters:
      getSigningCertificateRequest - A Consumer that will call methods on GetSigningCertificateRequest.Builder to create a request. Request to get a signing certificate from Amazon Cognito.
      Returns:
      A Java Future containing the result of the GetSigningCertificate operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getUICustomization

      default CompletableFuture<GetUiCustomizationResponse> getUICustomization(GetUiCustomizationRequest getUiCustomizationRequest)

      Gets the user interface (UI) Customization information for a particular app client's app UI, if any such information exists for the client. If nothing is set for the particular client, but there is an existing pool level customization (the app clientId is ALL), then that information is returned. If nothing is present, then an empty shape is returned.

      Parameters:
      getUiCustomizationRequest -
      Returns:
      A Java Future containing the result of the GetUICustomization operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getUICustomization

      default CompletableFuture<GetUiCustomizationResponse> getUICustomization(Consumer<GetUiCustomizationRequest.Builder> getUiCustomizationRequest)

      Gets the user interface (UI) Customization information for a particular app client's app UI, if any such information exists for the client. If nothing is set for the particular client, but there is an existing pool level customization (the app clientId is ALL), then that information is returned. If nothing is present, then an empty shape is returned.


      This is a convenience which creates an instance of the GetUiCustomizationRequest.Builder avoiding the need to create one manually via GetUiCustomizationRequest.builder()

      Parameters:
      getUiCustomizationRequest - A Consumer that will call methods on GetUiCustomizationRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the GetUICustomization operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getUser

      default CompletableFuture<GetUserResponse> getUser(GetUserRequest getUserRequest)

      Gets the user attributes and metadata for a user.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      getUserRequest - Represents the request to get information about the user.
      Returns:
      A Java Future containing the result of the GetUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getUser

      Gets the user attributes and metadata for a user.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the GetUserRequest.Builder avoiding the need to create one manually via GetUserRequest.builder()

      Parameters:
      getUserRequest - A Consumer that will call methods on GetUserRequest.Builder to create a request. Represents the request to get information about the user.
      Returns:
      A Java Future containing the result of the GetUser operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getUserAttributeVerificationCode

      default CompletableFuture<GetUserAttributeVerificationCodeResponse> getUserAttributeVerificationCode(GetUserAttributeVerificationCodeRequest getUserAttributeVerificationCodeRequest)

      Generates a user attribute verification code for the specified attribute name. Sends a message to a user with a code that they must return in a VerifyUserAttribute request.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Parameters:
      getUserAttributeVerificationCodeRequest - Represents the request to get user attribute verification.
      Returns:
      A Java Future containing the result of the GetUserAttributeVerificationCode operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getUserAttributeVerificationCode

      default CompletableFuture<GetUserAttributeVerificationCodeResponse> getUserAttributeVerificationCode(Consumer<GetUserAttributeVerificationCodeRequest.Builder> getUserAttributeVerificationCodeRequest)

      Generates a user attribute verification code for the specified attribute name. Sends a message to a user with a code that they must return in a VerifyUserAttribute request.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.


      This is a convenience which creates an instance of the GetUserAttributeVerificationCodeRequest.Builder avoiding the need to create one manually via GetUserAttributeVerificationCodeRequest.builder()

      Parameters:
      getUserAttributeVerificationCodeRequest - A Consumer that will call methods on GetUserAttributeVerificationCodeRequest.Builder to create a request. Represents the request to get user attribute verification.
      Returns:
      A Java Future containing the result of the GetUserAttributeVerificationCode operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getUserPoolMfaConfig

      default CompletableFuture<GetUserPoolMfaConfigResponse> getUserPoolMfaConfig(GetUserPoolMfaConfigRequest getUserPoolMfaConfigRequest)

      Gets the user pool multi-factor authentication (MFA) configuration.

      Parameters:
      getUserPoolMfaConfigRequest -
      Returns:
      A Java Future containing the result of the GetUserPoolMfaConfig operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • getUserPoolMfaConfig

      default CompletableFuture<GetUserPoolMfaConfigResponse> getUserPoolMfaConfig(Consumer<GetUserPoolMfaConfigRequest.Builder> getUserPoolMfaConfigRequest)

      Gets the user pool multi-factor authentication (MFA) configuration.


      This is a convenience which creates an instance of the GetUserPoolMfaConfigRequest.Builder avoiding the need to create one manually via GetUserPoolMfaConfigRequest.builder()

      Parameters:
      getUserPoolMfaConfigRequest - A Consumer that will call methods on GetUserPoolMfaConfigRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the GetUserPoolMfaConfig operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • globalSignOut

      default CompletableFuture<GlobalSignOutResponse> globalSignOut(GlobalSignOutRequest globalSignOutRequest)

      Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation when your user signs out of your app. This results in the following behavior.

      • Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out user's access tokens. For more information, see Using the Amazon Cognito user pools API and user pool endpoints.

        Amazon Cognito returns an Access Token has been revoked error when your app attempts to authorize a user pools API request with a revoked access token that contains the scope aws.cognito.signin.user.admin.

      • Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an identity pool with ServerSideTokenCheck enabled for its user pool IdP configuration in CognitoIdentityProvider.

      • Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests.

      Other requests might be valid until your user's token expires.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      globalSignOutRequest - Represents the request to sign out all devices.
      Returns:
      A Java Future containing the result of the GlobalSignOut operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • globalSignOut

      default CompletableFuture<GlobalSignOutResponse> globalSignOut(Consumer<GlobalSignOutRequest.Builder> globalSignOutRequest)

      Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call this operation when your user signs out of your app. This results in the following behavior.

      • Amazon Cognito no longer accepts token-authorized user operations that you authorize with a signed-out user's access tokens. For more information, see Using the Amazon Cognito user pools API and user pool endpoints.

        Amazon Cognito returns an Access Token has been revoked error when your app attempts to authorize a user pools API request with a revoked access token that contains the scope aws.cognito.signin.user.admin.

      • Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an identity pool with ServerSideTokenCheck enabled for its user pool IdP configuration in CognitoIdentityProvider.

      • Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests.

      Other requests might be valid until your user's token expires.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the GlobalSignOutRequest.Builder avoiding the need to create one manually via GlobalSignOutRequest.builder()

      Parameters:
      globalSignOutRequest - A Consumer that will call methods on GlobalSignOutRequest.Builder to create a request. Represents the request to sign out all devices.
      Returns:
      A Java Future containing the result of the GlobalSignOut operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • initiateAuth

      default CompletableFuture<InitiateAuthResponse> initiateAuth(InitiateAuthRequest initiateAuthRequest)

      Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user with a federated IdP with InitiateAuth. For more information, see Adding user pool sign-in through a third party.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Parameters:
      initiateAuthRequest - Initiates the authentication request.
      Returns:
      A Java Future containing the result of the InitiateAuth operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • initiateAuth

      default CompletableFuture<InitiateAuthResponse> initiateAuth(Consumer<InitiateAuthRequest.Builder> initiateAuthRequest)

      Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user with a federated IdP with InitiateAuth. For more information, see Adding user pool sign-in through a third party.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.


      This is a convenience which creates an instance of the InitiateAuthRequest.Builder avoiding the need to create one manually via InitiateAuthRequest.builder()

      Parameters:
      initiateAuthRequest - A Consumer that will call methods on InitiateAuthRequest.Builder to create a request. Initiates the authentication request.
      Returns:
      A Java Future containing the result of the InitiateAuth operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listDevices

      default CompletableFuture<ListDevicesResponse> listDevices(ListDevicesRequest listDevicesRequest)

      Lists the sign-in devices that Amazon Cognito has registered to the current user. For more information about device authentication, see Working with user devices in your user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      listDevicesRequest - Represents the request to list the devices.
      Returns:
      A Java Future containing the result of the ListDevices operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listDevices

      default CompletableFuture<ListDevicesResponse> listDevices(Consumer<ListDevicesRequest.Builder> listDevicesRequest)

      Lists the sign-in devices that Amazon Cognito has registered to the current user. For more information about device authentication, see Working with user devices in your user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the ListDevicesRequest.Builder avoiding the need to create one manually via ListDevicesRequest.builder()

      Parameters:
      listDevicesRequest - A Consumer that will call methods on ListDevicesRequest.Builder to create a request. Represents the request to list the devices.
      Returns:
      A Java Future containing the result of the ListDevices operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listGroups

      default CompletableFuture<ListGroupsResponse> listGroups(ListGroupsRequest listGroupsRequest)

      Lists the groups associated with a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      listGroupsRequest -
      Returns:
      A Java Future containing the result of the ListGroups operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listGroups

      default CompletableFuture<ListGroupsResponse> listGroups(Consumer<ListGroupsRequest.Builder> listGroupsRequest)

      Lists the groups associated with a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the ListGroupsRequest.Builder avoiding the need to create one manually via ListGroupsRequest.builder()

      Parameters:
      listGroupsRequest - A Consumer that will call methods on ListGroupsRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the ListGroups operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listGroupsPaginator

      default ListGroupsPublisher listGroupsPaginator(ListGroupsRequest listGroupsRequest)

      This is a variant of listGroups(software.amazon.awssdk.services.cognitoidentityprovider.model.ListGroupsRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListGroupsPublisher publisher = client.listGroupsPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListGroupsPublisher publisher = client.listGroupsPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListGroupsResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListGroupsResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of Limit won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listGroups(software.amazon.awssdk.services.cognitoidentityprovider.model.ListGroupsRequest) operation.

      Parameters:
      listGroupsRequest -
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listGroupsPaginator

      default ListGroupsPublisher listGroupsPaginator(Consumer<ListGroupsRequest.Builder> listGroupsRequest)

      This is a variant of listGroups(software.amazon.awssdk.services.cognitoidentityprovider.model.ListGroupsRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListGroupsPublisher publisher = client.listGroupsPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListGroupsPublisher publisher = client.listGroupsPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListGroupsResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListGroupsResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of Limit won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listGroups(software.amazon.awssdk.services.cognitoidentityprovider.model.ListGroupsRequest) operation.


      This is a convenience which creates an instance of the ListGroupsRequest.Builder avoiding the need to create one manually via ListGroupsRequest.builder()

      Parameters:
      listGroupsRequest - A Consumer that will call methods on ListGroupsRequest.Builder to create a request.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listIdentityProviders

      default CompletableFuture<ListIdentityProvidersResponse> listIdentityProviders(ListIdentityProvidersRequest listIdentityProvidersRequest)

      Lists information about all IdPs for a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      listIdentityProvidersRequest -
      Returns:
      A Java Future containing the result of the ListIdentityProviders operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listIdentityProviders

      default CompletableFuture<ListIdentityProvidersResponse> listIdentityProviders(Consumer<ListIdentityProvidersRequest.Builder> listIdentityProvidersRequest)

      Lists information about all IdPs for a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the ListIdentityProvidersRequest.Builder avoiding the need to create one manually via ListIdentityProvidersRequest.builder()

      Parameters:
      listIdentityProvidersRequest - A Consumer that will call methods on ListIdentityProvidersRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the ListIdentityProviders operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listIdentityProvidersPaginator

      default ListIdentityProvidersPublisher listIdentityProvidersPaginator(ListIdentityProvidersRequest listIdentityProvidersRequest)

      This is a variant of listIdentityProviders(software.amazon.awssdk.services.cognitoidentityprovider.model.ListIdentityProvidersRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListIdentityProvidersPublisher publisher = client.listIdentityProvidersPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListIdentityProvidersPublisher publisher = client.listIdentityProvidersPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListIdentityProvidersResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListIdentityProvidersResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of MaxResults won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listIdentityProviders(software.amazon.awssdk.services.cognitoidentityprovider.model.ListIdentityProvidersRequest) operation.

      Parameters:
      listIdentityProvidersRequest -
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listIdentityProvidersPaginator

      default ListIdentityProvidersPublisher listIdentityProvidersPaginator(Consumer<ListIdentityProvidersRequest.Builder> listIdentityProvidersRequest)

      This is a variant of listIdentityProviders(software.amazon.awssdk.services.cognitoidentityprovider.model.ListIdentityProvidersRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListIdentityProvidersPublisher publisher = client.listIdentityProvidersPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListIdentityProvidersPublisher publisher = client.listIdentityProvidersPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListIdentityProvidersResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListIdentityProvidersResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of MaxResults won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listIdentityProviders(software.amazon.awssdk.services.cognitoidentityprovider.model.ListIdentityProvidersRequest) operation.


      This is a convenience which creates an instance of the ListIdentityProvidersRequest.Builder avoiding the need to create one manually via ListIdentityProvidersRequest.builder()

      Parameters:
      listIdentityProvidersRequest - A Consumer that will call methods on ListIdentityProvidersRequest.Builder to create a request.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listResourceServers

      default CompletableFuture<ListResourceServersResponse> listResourceServers(ListResourceServersRequest listResourceServersRequest)

      Lists the resource servers for a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      listResourceServersRequest -
      Returns:
      A Java Future containing the result of the ListResourceServers operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listResourceServers

      default CompletableFuture<ListResourceServersResponse> listResourceServers(Consumer<ListResourceServersRequest.Builder> listResourceServersRequest)

      Lists the resource servers for a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the ListResourceServersRequest.Builder avoiding the need to create one manually via ListResourceServersRequest.builder()

      Parameters:
      listResourceServersRequest - A Consumer that will call methods on ListResourceServersRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the ListResourceServers operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listResourceServersPaginator

      default ListResourceServersPublisher listResourceServersPaginator(ListResourceServersRequest listResourceServersRequest)

      This is a variant of listResourceServers(software.amazon.awssdk.services.cognitoidentityprovider.model.ListResourceServersRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListResourceServersPublisher publisher = client.listResourceServersPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListResourceServersPublisher publisher = client.listResourceServersPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListResourceServersResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListResourceServersResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of MaxResults won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listResourceServers(software.amazon.awssdk.services.cognitoidentityprovider.model.ListResourceServersRequest) operation.

      Parameters:
      listResourceServersRequest -
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listResourceServersPaginator

      default ListResourceServersPublisher listResourceServersPaginator(Consumer<ListResourceServersRequest.Builder> listResourceServersRequest)

      This is a variant of listResourceServers(software.amazon.awssdk.services.cognitoidentityprovider.model.ListResourceServersRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListResourceServersPublisher publisher = client.listResourceServersPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListResourceServersPublisher publisher = client.listResourceServersPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListResourceServersResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListResourceServersResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of MaxResults won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listResourceServers(software.amazon.awssdk.services.cognitoidentityprovider.model.ListResourceServersRequest) operation.


      This is a convenience which creates an instance of the ListResourceServersRequest.Builder avoiding the need to create one manually via ListResourceServersRequest.builder()

      Parameters:
      listResourceServersRequest - A Consumer that will call methods on ListResourceServersRequest.Builder to create a request.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listTagsForResource

      default CompletableFuture<ListTagsForResourceResponse> listTagsForResource(ListTagsForResourceRequest listTagsForResourceRequest)

      Lists the tags that are assigned to an Amazon Cognito user pool.

      A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

      You can use this action up to 10 times per second, per account.

      Parameters:
      listTagsForResourceRequest -
      Returns:
      A Java Future containing the result of the ListTagsForResource operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listTagsForResource

      default CompletableFuture<ListTagsForResourceResponse> listTagsForResource(Consumer<ListTagsForResourceRequest.Builder> listTagsForResourceRequest)

      Lists the tags that are assigned to an Amazon Cognito user pool.

      A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

      You can use this action up to 10 times per second, per account.


      This is a convenience which creates an instance of the ListTagsForResourceRequest.Builder avoiding the need to create one manually via ListTagsForResourceRequest.builder()

      Parameters:
      listTagsForResourceRequest - A Consumer that will call methods on ListTagsForResourceRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the ListTagsForResource operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUserImportJobs

      default CompletableFuture<ListUserImportJobsResponse> listUserImportJobs(ListUserImportJobsRequest listUserImportJobsRequest)

      Lists user import jobs for a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      listUserImportJobsRequest - Represents the request to list the user import jobs.
      Returns:
      A Java Future containing the result of the ListUserImportJobs operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUserImportJobs

      default CompletableFuture<ListUserImportJobsResponse> listUserImportJobs(Consumer<ListUserImportJobsRequest.Builder> listUserImportJobsRequest)

      Lists user import jobs for a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the ListUserImportJobsRequest.Builder avoiding the need to create one manually via ListUserImportJobsRequest.builder()

      Parameters:
      listUserImportJobsRequest - A Consumer that will call methods on ListUserImportJobsRequest.Builder to create a request. Represents the request to list the user import jobs.
      Returns:
      A Java Future containing the result of the ListUserImportJobs operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUserPoolClients

      default CompletableFuture<ListUserPoolClientsResponse> listUserPoolClients(ListUserPoolClientsRequest listUserPoolClientsRequest)

      Lists the clients that have been created for the specified user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      listUserPoolClientsRequest - Represents the request to list the user pool clients.
      Returns:
      A Java Future containing the result of the ListUserPoolClients operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUserPoolClients

      default CompletableFuture<ListUserPoolClientsResponse> listUserPoolClients(Consumer<ListUserPoolClientsRequest.Builder> listUserPoolClientsRequest)

      Lists the clients that have been created for the specified user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the ListUserPoolClientsRequest.Builder avoiding the need to create one manually via ListUserPoolClientsRequest.builder()

      Parameters:
      listUserPoolClientsRequest - A Consumer that will call methods on ListUserPoolClientsRequest.Builder to create a request. Represents the request to list the user pool clients.
      Returns:
      A Java Future containing the result of the ListUserPoolClients operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUserPoolClientsPaginator

      default ListUserPoolClientsPublisher listUserPoolClientsPaginator(ListUserPoolClientsRequest listUserPoolClientsRequest)

      This is a variant of listUserPoolClients(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolClientsRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUserPoolClientsPublisher publisher = client.listUserPoolClientsPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUserPoolClientsPublisher publisher = client.listUserPoolClientsPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolClientsResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolClientsResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of MaxResults won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listUserPoolClients(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolClientsRequest) operation.

      Parameters:
      listUserPoolClientsRequest - Represents the request to list the user pool clients.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUserPoolClientsPaginator

      default ListUserPoolClientsPublisher listUserPoolClientsPaginator(Consumer<ListUserPoolClientsRequest.Builder> listUserPoolClientsRequest)

      This is a variant of listUserPoolClients(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolClientsRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUserPoolClientsPublisher publisher = client.listUserPoolClientsPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUserPoolClientsPublisher publisher = client.listUserPoolClientsPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolClientsResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolClientsResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of MaxResults won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listUserPoolClients(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolClientsRequest) operation.


      This is a convenience which creates an instance of the ListUserPoolClientsRequest.Builder avoiding the need to create one manually via ListUserPoolClientsRequest.builder()

      Parameters:
      listUserPoolClientsRequest - A Consumer that will call methods on ListUserPoolClientsRequest.Builder to create a request. Represents the request to list the user pool clients.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUserPools

      default CompletableFuture<ListUserPoolsResponse> listUserPools(ListUserPoolsRequest listUserPoolsRequest)

      Lists the user pools associated with an Amazon Web Services account.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      listUserPoolsRequest - Represents the request to list user pools.
      Returns:
      A Java Future containing the result of the ListUserPools operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUserPools

      default CompletableFuture<ListUserPoolsResponse> listUserPools(Consumer<ListUserPoolsRequest.Builder> listUserPoolsRequest)

      Lists the user pools associated with an Amazon Web Services account.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the ListUserPoolsRequest.Builder avoiding the need to create one manually via ListUserPoolsRequest.builder()

      Parameters:
      listUserPoolsRequest - A Consumer that will call methods on ListUserPoolsRequest.Builder to create a request. Represents the request to list user pools.
      Returns:
      A Java Future containing the result of the ListUserPools operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUserPoolsPaginator

      default ListUserPoolsPublisher listUserPoolsPaginator(ListUserPoolsRequest listUserPoolsRequest)

      This is a variant of listUserPools(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolsRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUserPoolsPublisher publisher = client.listUserPoolsPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUserPoolsPublisher publisher = client.listUserPoolsPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolsResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolsResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of MaxResults won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listUserPools(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolsRequest) operation.

      Parameters:
      listUserPoolsRequest - Represents the request to list user pools.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUserPoolsPaginator

      default ListUserPoolsPublisher listUserPoolsPaginator(Consumer<ListUserPoolsRequest.Builder> listUserPoolsRequest)

      This is a variant of listUserPools(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolsRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUserPoolsPublisher publisher = client.listUserPoolsPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUserPoolsPublisher publisher = client.listUserPoolsPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolsResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolsResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of MaxResults won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listUserPools(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUserPoolsRequest) operation.


      This is a convenience which creates an instance of the ListUserPoolsRequest.Builder avoiding the need to create one manually via ListUserPoolsRequest.builder()

      Parameters:
      listUserPoolsRequest - A Consumer that will call methods on ListUserPoolsRequest.Builder to create a request. Represents the request to list user pools.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUsers

      default CompletableFuture<ListUsersResponse> listUsers(ListUsersRequest listUsersRequest)

      Lists users and their basic details in a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      listUsersRequest - Represents the request to list users.
      Returns:
      A Java Future containing the result of the ListUsers operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUsers

      default CompletableFuture<ListUsersResponse> listUsers(Consumer<ListUsersRequest.Builder> listUsersRequest)

      Lists users and their basic details in a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the ListUsersRequest.Builder avoiding the need to create one manually via ListUsersRequest.builder()

      Parameters:
      listUsersRequest - A Consumer that will call methods on ListUsersRequest.Builder to create a request. Represents the request to list users.
      Returns:
      A Java Future containing the result of the ListUsers operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUsersInGroup

      default CompletableFuture<ListUsersInGroupResponse> listUsersInGroup(ListUsersInGroupRequest listUsersInGroupRequest)

      Lists the users in the specified group.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      listUsersInGroupRequest -
      Returns:
      A Java Future containing the result of the ListUsersInGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUsersInGroup

      default CompletableFuture<ListUsersInGroupResponse> listUsersInGroup(Consumer<ListUsersInGroupRequest.Builder> listUsersInGroupRequest)

      Lists the users in the specified group.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the ListUsersInGroupRequest.Builder avoiding the need to create one manually via ListUsersInGroupRequest.builder()

      Parameters:
      listUsersInGroupRequest - A Consumer that will call methods on ListUsersInGroupRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the ListUsersInGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUsersInGroupPaginator

      default ListUsersInGroupPublisher listUsersInGroupPaginator(ListUsersInGroupRequest listUsersInGroupRequest)

      This is a variant of listUsersInGroup(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersInGroupRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUsersInGroupPublisher publisher = client.listUsersInGroupPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUsersInGroupPublisher publisher = client.listUsersInGroupPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersInGroupResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersInGroupResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of Limit won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listUsersInGroup(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersInGroupRequest) operation.

      Parameters:
      listUsersInGroupRequest -
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUsersInGroupPaginator

      default ListUsersInGroupPublisher listUsersInGroupPaginator(Consumer<ListUsersInGroupRequest.Builder> listUsersInGroupRequest)

      This is a variant of listUsersInGroup(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersInGroupRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUsersInGroupPublisher publisher = client.listUsersInGroupPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUsersInGroupPublisher publisher = client.listUsersInGroupPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersInGroupResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersInGroupResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of Limit won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listUsersInGroup(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersInGroupRequest) operation.


      This is a convenience which creates an instance of the ListUsersInGroupRequest.Builder avoiding the need to create one manually via ListUsersInGroupRequest.builder()

      Parameters:
      listUsersInGroupRequest - A Consumer that will call methods on ListUsersInGroupRequest.Builder to create a request.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUsersPaginator

      default ListUsersPublisher listUsersPaginator(ListUsersRequest listUsersRequest)

      This is a variant of listUsers(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUsersPublisher publisher = client.listUsersPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUsersPublisher publisher = client.listUsersPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of Limit won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listUsers(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersRequest) operation.

      Parameters:
      listUsersRequest - Represents the request to list users.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • listUsersPaginator

      default ListUsersPublisher listUsersPaginator(Consumer<ListUsersRequest.Builder> listUsersRequest)

      This is a variant of listUsers(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersRequest) operation. The return type is a custom publisher that can be subscribed to request a stream of response pages. SDK will internally handle making service calls for you.

      When the operation is called, an instance of this class is returned. At this point, no service calls are made yet and so there is no guarantee that the request is valid. If there are errors in your request, you will see the failures only after you start streaming the data. The subscribe method should be called as a request to start streaming data. For more info, see Publisher.subscribe(org.reactivestreams.Subscriber). Each call to the subscribe method will result in a new Subscription i.e., a new contract to stream data from the starting request.

      The following are few ways to use the response class:

      1) Using the subscribe helper method
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUsersPublisher publisher = client.listUsersPaginator(request);
       CompletableFuture<Void> future = publisher.subscribe(res -> { // Do something with the response });
       future.get();
       
       
      2) Using a custom subscriber
       
       software.amazon.awssdk.services.cognitoidentityprovider.paginators.ListUsersPublisher publisher = client.listUsersPaginator(request);
       publisher.subscribe(new Subscriber<software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersResponse>() {
       
       public void onSubscribe(org.reactivestreams.Subscriber subscription) { //... };
       
       
       public void onNext(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersResponse response) { //... };
       });
       
      As the response is a publisher, it can work well with third party reactive streams implementations like RxJava2.

      Please notice that the configuration of Limit won't limit the number of results you get with the paginator. It only limits the number of results in each page.

      Note: If you prefer to have control on service calls, use the listUsers(software.amazon.awssdk.services.cognitoidentityprovider.model.ListUsersRequest) operation.


      This is a convenience which creates an instance of the ListUsersRequest.Builder avoiding the need to create one manually via ListUsersRequest.builder()

      Parameters:
      listUsersRequest - A Consumer that will call methods on ListUsersRequest.Builder to create a request. Represents the request to list users.
      Returns:
      A custom publisher that can be subscribed to request a stream of response pages.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • resendConfirmationCode

      default CompletableFuture<ResendConfirmationCodeResponse> resendConfirmationCode(ResendConfirmationCodeRequest resendConfirmationCodeRequest)

      Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Parameters:
      resendConfirmationCodeRequest - Represents the request to resend the confirmation code.
      Returns:
      A Java Future containing the result of the ResendConfirmationCode operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • resendConfirmationCode

      default CompletableFuture<ResendConfirmationCodeResponse> resendConfirmationCode(Consumer<ResendConfirmationCodeRequest.Builder> resendConfirmationCodeRequest)

      Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.


      This is a convenience which creates an instance of the ResendConfirmationCodeRequest.Builder avoiding the need to create one manually via ResendConfirmationCodeRequest.builder()

      Parameters:
      resendConfirmationCodeRequest - A Consumer that will call methods on ResendConfirmationCodeRequest.Builder to create a request. Represents the request to resend the confirmation code.
      Returns:
      A Java Future containing the result of the ResendConfirmationCode operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • respondToAuthChallenge

      default CompletableFuture<RespondToAuthChallengeResponse> respondToAuthChallenge(RespondToAuthChallengeRequest respondToAuthChallengeRequest)

      Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication that bypasses MFA, or for a custom authentication challenge. A RespondToAuthChallenge API request provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a response to an authentication challenge vary with the type of challenge.

      For more information about custom authentication challenges, see Custom authentication challenge Lambda triggers.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Parameters:
      respondToAuthChallengeRequest - The request to respond to an authentication challenge.
      Returns:
      A Java Future containing the result of the RespondToAuthChallenge operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • MfaMethodNotFoundException This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SoftwareTokenMfaNotFoundException This exception is thrown when the software token time-based one-time password (TOTP) multi-factor authentication (MFA) isn't activated for the user pool.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • respondToAuthChallenge

      default CompletableFuture<RespondToAuthChallengeResponse> respondToAuthChallenge(Consumer<RespondToAuthChallengeRequest.Builder> respondToAuthChallengeRequest)

      Some API operations in a user pool generate a challenge, like a prompt for an MFA code, for device authentication that bypasses MFA, or for a custom authentication challenge. A RespondToAuthChallenge API request provides the answer to that challenge, like a code or a secure remote password (SRP). The parameters of a response to an authentication challenge vary with the type of challenge.

      For more information about custom authentication challenges, see Custom authentication challenge Lambda triggers.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.


      This is a convenience which creates an instance of the RespondToAuthChallengeRequest.Builder avoiding the need to create one manually via RespondToAuthChallengeRequest.builder()

      Parameters:
      respondToAuthChallengeRequest - A Consumer that will call methods on RespondToAuthChallengeRequest.Builder to create a request. The request to respond to an authentication challenge.
      Returns:
      A Java Future containing the result of the RespondToAuthChallenge operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • MfaMethodNotFoundException This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SoftwareTokenMfaNotFoundException This exception is thrown when the software token time-based one-time password (TOTP) multi-factor authentication (MFA) isn't activated for the user pool.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • revokeToken

      default CompletableFuture<RevokeTokenResponse> revokeToken(RevokeTokenRequest revokeTokenRequest)

      Revokes all of the access tokens generated by, and at the same time as, the specified refresh token. After a token is revoked, you can't use the revoked token to access Amazon Cognito user APIs, or to authorize access to your resource server.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      revokeTokenRequest -
      Returns:
      A Java Future containing the result of the RevokeToken operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • UnauthorizedException Exception that is thrown when the request isn't authorized. This can happen due to an invalid access token in the request.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnsupportedOperationException Exception that is thrown when you attempt to perform an operation that isn't enabled for the user pool client.
      • UnsupportedTokenTypeException Exception that is thrown when an unsupported token is passed to an operation.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • revokeToken

      default CompletableFuture<RevokeTokenResponse> revokeToken(Consumer<RevokeTokenRequest.Builder> revokeTokenRequest)

      Revokes all of the access tokens generated by, and at the same time as, the specified refresh token. After a token is revoked, you can't use the revoked token to access Amazon Cognito user APIs, or to authorize access to your resource server.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the RevokeTokenRequest.Builder avoiding the need to create one manually via RevokeTokenRequest.builder()

      Parameters:
      revokeTokenRequest - A Consumer that will call methods on RevokeTokenRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the RevokeToken operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • UnauthorizedException Exception that is thrown when the request isn't authorized. This can happen due to an invalid access token in the request.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnsupportedOperationException Exception that is thrown when you attempt to perform an operation that isn't enabled for the user pool client.
      • UnsupportedTokenTypeException Exception that is thrown when an unsupported token is passed to an operation.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setLogDeliveryConfiguration

      default CompletableFuture<SetLogDeliveryConfigurationResponse> setLogDeliveryConfiguration(SetLogDeliveryConfigurationRequest setLogDeliveryConfigurationRequest)

      Sets up or modifies the detailed activity logging configuration of a user pool.

      Parameters:
      setLogDeliveryConfigurationRequest -
      Returns:
      A Java Future containing the result of the SetLogDeliveryConfiguration operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setLogDeliveryConfiguration

      default CompletableFuture<SetLogDeliveryConfigurationResponse> setLogDeliveryConfiguration(Consumer<SetLogDeliveryConfigurationRequest.Builder> setLogDeliveryConfigurationRequest)

      Sets up or modifies the detailed activity logging configuration of a user pool.


      This is a convenience which creates an instance of the SetLogDeliveryConfigurationRequest.Builder avoiding the need to create one manually via SetLogDeliveryConfigurationRequest.builder()

      Parameters:
      setLogDeliveryConfigurationRequest - A Consumer that will call methods on SetLogDeliveryConfigurationRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the SetLogDeliveryConfiguration operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setRiskConfiguration

      default CompletableFuture<SetRiskConfigurationResponse> setRiskConfiguration(SetRiskConfigurationRequest setRiskConfigurationRequest)

      Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types.

      To activate Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode.

      Parameters:
      setRiskConfigurationRequest -
      Returns:
      A Java Future containing the result of the SetRiskConfiguration operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setRiskConfiguration

      default CompletableFuture<SetRiskConfigurationResponse> setRiskConfiguration(Consumer<SetRiskConfigurationRequest.Builder> setRiskConfigurationRequest)

      Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types.

      To activate Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode.


      This is a convenience which creates an instance of the SetRiskConfigurationRequest.Builder avoiding the need to create one manually via SetRiskConfigurationRequest.builder()

      Parameters:
      setRiskConfigurationRequest - A Consumer that will call methods on SetRiskConfigurationRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the SetRiskConfiguration operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setUICustomization

      default CompletableFuture<SetUiCustomizationResponse> setUICustomization(SetUiCustomizationRequest setUiCustomizationRequest)

      Sets the user interface (UI) customization information for a user pool's built-in app UI.

      You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration is used for every client that has no previously set UI customization. If you specify UI customization settings for a particular client, it will no longer return to the ALL configuration.

      To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.

      Parameters:
      setUiCustomizationRequest -
      Returns:
      A Java Future containing the result of the SetUICustomization operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setUICustomization

      default CompletableFuture<SetUiCustomizationResponse> setUICustomization(Consumer<SetUiCustomizationRequest.Builder> setUiCustomizationRequest)

      Sets the user interface (UI) customization information for a user pool's built-in app UI.

      You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration is used for every client that has no previously set UI customization. If you specify UI customization settings for a particular client, it will no longer return to the ALL configuration.

      To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.


      This is a convenience which creates an instance of the SetUiCustomizationRequest.Builder avoiding the need to create one manually via SetUiCustomizationRequest.builder()

      Parameters:
      setUiCustomizationRequest - A Consumer that will call methods on SetUiCustomizationRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the SetUICustomization operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setUserMFAPreference

      default CompletableFuture<SetUserMfaPreferenceResponse> setUserMFAPreference(SetUserMfaPreferenceRequest setUserMfaPreferenceRequest)

      Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are activated and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in. If an MFA type is activated for a user, the user will be prompted for MFA during all sign-in attempts unless device tracking is turned on and the device has been trusted. If you want MFA to be applied selectively based on the assessed risk level of sign-in attempts, deactivate MFA for users and turn on Adaptive Authentication for the user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      setUserMfaPreferenceRequest -
      Returns:
      A Java Future containing the result of the SetUserMFAPreference operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setUserMFAPreference

      default CompletableFuture<SetUserMfaPreferenceResponse> setUserMFAPreference(Consumer<SetUserMfaPreferenceRequest.Builder> setUserMfaPreferenceRequest)

      Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are activated and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in. If an MFA type is activated for a user, the user will be prompted for MFA during all sign-in attempts unless device tracking is turned on and the device has been trusted. If you want MFA to be applied selectively based on the assessed risk level of sign-in attempts, deactivate MFA for users and turn on Adaptive Authentication for the user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the SetUserMfaPreferenceRequest.Builder avoiding the need to create one manually via SetUserMfaPreferenceRequest.builder()

      Parameters:
      setUserMfaPreferenceRequest - A Consumer that will call methods on SetUserMfaPreferenceRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the SetUserMFAPreference operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setUserPoolMfaConfig

      default CompletableFuture<SetUserPoolMfaConfigResponse> setUserPoolMfaConfig(SetUserPoolMfaConfigRequest setUserPoolMfaConfigRequest)

      Sets the user pool multi-factor authentication (MFA) configuration.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Parameters:
      setUserPoolMfaConfigRequest -
      Returns:
      A Java Future containing the result of the SetUserPoolMfaConfig operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setUserPoolMfaConfig

      default CompletableFuture<SetUserPoolMfaConfigResponse> setUserPoolMfaConfig(Consumer<SetUserPoolMfaConfigRequest.Builder> setUserPoolMfaConfigRequest)

      Sets the user pool multi-factor authentication (MFA) configuration.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.


      This is a convenience which creates an instance of the SetUserPoolMfaConfigRequest.Builder avoiding the need to create one manually via SetUserPoolMfaConfigRequest.builder()

      Parameters:
      setUserPoolMfaConfigRequest - A Consumer that will call methods on SetUserPoolMfaConfigRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the SetUserPoolMfaConfig operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setUserSettings

      default CompletableFuture<SetUserSettingsResponse> setUserSettings(SetUserSettingsRequest setUserSettingsRequest)

      This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use SetUserMFAPreference instead.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      setUserSettingsRequest - Represents the request to set user settings.
      Returns:
      A Java Future containing the result of the SetUserSettings operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • setUserSettings

      default CompletableFuture<SetUserSettingsResponse> setUserSettings(Consumer<SetUserSettingsRequest.Builder> setUserSettingsRequest)

      This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use SetUserMFAPreference instead.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the SetUserSettingsRequest.Builder avoiding the need to create one manually via SetUserSettingsRequest.builder()

      Parameters:
      setUserSettingsRequest - A Consumer that will call methods on SetUserSettingsRequest.Builder to create a request. Represents the request to set user settings.
      Returns:
      A Java Future containing the result of the SetUserSettings operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • signUp

      default CompletableFuture<SignUpResponse> signUp(SignUpRequest signUpRequest)

      Registers the user in the specified user pool and creates a user name, password, and user attributes.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Parameters:
      signUpRequest - Represents the request to register a user.
      Returns:
      A Java Future containing the result of the SignUp operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • signUp

      Registers the user in the specified user pool and creates a user name, password, and user attributes.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.


      This is a convenience which creates an instance of the SignUpRequest.Builder avoiding the need to create one manually via SignUpRequest.builder()

      Parameters:
      signUpRequest - A Consumer that will call methods on SignUpRequest.Builder to create a request. Represents the request to register a user.
      Returns:
      A Java Future containing the result of the SignUp operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidPasswordException This exception is thrown when Amazon Cognito encounters an invalid password.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • UsernameExistsException This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • startUserImportJob

      default CompletableFuture<StartUserImportJobResponse> startUserImportJob(StartUserImportJobRequest startUserImportJobRequest)

      Starts the user import.

      Parameters:
      startUserImportJobRequest - Represents the request to start the user import job.
      Returns:
      A Java Future containing the result of the StartUserImportJob operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • PreconditionNotMetException This exception is thrown when a precondition is not met.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • startUserImportJob

      default CompletableFuture<StartUserImportJobResponse> startUserImportJob(Consumer<StartUserImportJobRequest.Builder> startUserImportJobRequest)

      Starts the user import.


      This is a convenience which creates an instance of the StartUserImportJobRequest.Builder avoiding the need to create one manually via StartUserImportJobRequest.builder()

      Parameters:
      startUserImportJobRequest - A Consumer that will call methods on StartUserImportJobRequest.Builder to create a request. Represents the request to start the user import job.
      Returns:
      A Java Future containing the result of the StartUserImportJob operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • PreconditionNotMetException This exception is thrown when a precondition is not met.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • stopUserImportJob

      default CompletableFuture<StopUserImportJobResponse> stopUserImportJob(StopUserImportJobRequest stopUserImportJobRequest)

      Stops the user import job.

      Parameters:
      stopUserImportJobRequest - Represents the request to stop the user import job.
      Returns:
      A Java Future containing the result of the StopUserImportJob operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • PreconditionNotMetException This exception is thrown when a precondition is not met.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • stopUserImportJob

      default CompletableFuture<StopUserImportJobResponse> stopUserImportJob(Consumer<StopUserImportJobRequest.Builder> stopUserImportJobRequest)

      Stops the user import job.


      This is a convenience which creates an instance of the StopUserImportJobRequest.Builder avoiding the need to create one manually via StopUserImportJobRequest.builder()

      Parameters:
      stopUserImportJobRequest - A Consumer that will call methods on StopUserImportJobRequest.Builder to create a request. Represents the request to stop the user import job.
      Returns:
      A Java Future containing the result of the StopUserImportJob operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • PreconditionNotMetException This exception is thrown when a precondition is not met.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • tagResource

      default CompletableFuture<TagResourceResponse> tagResource(TagResourceRequest tagResourceRequest)

      Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

      Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool, and Production for the other.

      Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an Identity and Access Management policy, you can constrain permissions for user pools based on specific tags or tag values.

      You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.

      Parameters:
      tagResourceRequest -
      Returns:
      A Java Future containing the result of the TagResource operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • tagResource

      default CompletableFuture<TagResourceResponse> tagResource(Consumer<TagResourceRequest.Builder> tagResourceRequest)

      Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

      Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool, and Production for the other.

      Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an Identity and Access Management policy, you can constrain permissions for user pools based on specific tags or tag values.

      You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.


      This is a convenience which creates an instance of the TagResourceRequest.Builder avoiding the need to create one manually via TagResourceRequest.builder()

      Parameters:
      tagResourceRequest - A Consumer that will call methods on TagResourceRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the TagResource operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • untagResource

      default CompletableFuture<UntagResourceResponse> untagResource(UntagResourceRequest untagResourceRequest)

      Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account.

      Parameters:
      untagResourceRequest -
      Returns:
      A Java Future containing the result of the UntagResource operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • untagResource

      default CompletableFuture<UntagResourceResponse> untagResource(Consumer<UntagResourceRequest.Builder> untagResourceRequest)

      Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account.


      This is a convenience which creates an instance of the UntagResourceRequest.Builder avoiding the need to create one manually via UntagResourceRequest.builder()

      Parameters:
      untagResourceRequest - A Consumer that will call methods on UntagResourceRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the UntagResource operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateAuthEventFeedback

      default CompletableFuture<UpdateAuthEventFeedbackResponse> updateAuthEventFeedback(UpdateAuthEventFeedbackRequest updateAuthEventFeedbackRequest)

      Provides the feedback for an authentication event, whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      updateAuthEventFeedbackRequest -
      Returns:
      A Java Future containing the result of the UpdateAuthEventFeedback operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateAuthEventFeedback

      default CompletableFuture<UpdateAuthEventFeedbackResponse> updateAuthEventFeedback(Consumer<UpdateAuthEventFeedbackRequest.Builder> updateAuthEventFeedbackRequest)

      Provides the feedback for an authentication event, whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the UpdateAuthEventFeedbackRequest.Builder avoiding the need to create one manually via UpdateAuthEventFeedbackRequest.builder()

      Parameters:
      updateAuthEventFeedbackRequest - A Consumer that will call methods on UpdateAuthEventFeedbackRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the UpdateAuthEventFeedback operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateDeviceStatus

      default CompletableFuture<UpdateDeviceStatusResponse> updateDeviceStatus(UpdateDeviceStatusRequest updateDeviceStatusRequest)

      Updates the device status. For more information about device authentication, see Working with user devices in your user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      updateDeviceStatusRequest - Represents the request to update the device status.
      Returns:
      A Java Future containing the result of the UpdateDeviceStatus operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateDeviceStatus

      default CompletableFuture<UpdateDeviceStatusResponse> updateDeviceStatus(Consumer<UpdateDeviceStatusRequest.Builder> updateDeviceStatusRequest)

      Updates the device status. For more information about device authentication, see Working with user devices in your user pool.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the UpdateDeviceStatusRequest.Builder avoiding the need to create one manually via UpdateDeviceStatusRequest.builder()

      Parameters:
      updateDeviceStatusRequest - A Consumer that will call methods on UpdateDeviceStatusRequest.Builder to create a request. Represents the request to update the device status.
      Returns:
      A Java Future containing the result of the UpdateDeviceStatus operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateGroup

      default CompletableFuture<UpdateGroupResponse> updateGroup(UpdateGroupRequest updateGroupRequest)

      Updates the specified group with the specified attributes.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      updateGroupRequest -
      Returns:
      A Java Future containing the result of the UpdateGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateGroup

      default CompletableFuture<UpdateGroupResponse> updateGroup(Consumer<UpdateGroupRequest.Builder> updateGroupRequest)

      Updates the specified group with the specified attributes.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the UpdateGroupRequest.Builder avoiding the need to create one manually via UpdateGroupRequest.builder()

      Parameters:
      updateGroupRequest - A Consumer that will call methods on UpdateGroupRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the UpdateGroup operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateIdentityProvider

      default CompletableFuture<UpdateIdentityProviderResponse> updateIdentityProvider(UpdateIdentityProviderRequest updateIdentityProviderRequest)

      Updates IdP information for a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      updateIdentityProviderRequest -
      Returns:
      A Java Future containing the result of the UpdateIdentityProvider operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnsupportedIdentityProviderException This exception is thrown when the specified identifier isn't supported.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateIdentityProvider

      default CompletableFuture<UpdateIdentityProviderResponse> updateIdentityProvider(Consumer<UpdateIdentityProviderRequest.Builder> updateIdentityProviderRequest)

      Updates IdP information for a user pool.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the UpdateIdentityProviderRequest.Builder avoiding the need to create one manually via UpdateIdentityProviderRequest.builder()

      Parameters:
      updateIdentityProviderRequest - A Consumer that will call methods on UpdateIdentityProviderRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the UpdateIdentityProvider operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • UnsupportedIdentityProviderException This exception is thrown when the specified identifier isn't supported.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateResourceServer

      default CompletableFuture<UpdateResourceServerResponse> updateResourceServer(UpdateResourceServerRequest updateResourceServerRequest)

      Updates the name and scopes of resource server. All other fields are read-only.

      If you don't provide a value for an attribute, it is set to the default value.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      updateResourceServerRequest -
      Returns:
      A Java Future containing the result of the UpdateResourceServer operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateResourceServer

      default CompletableFuture<UpdateResourceServerResponse> updateResourceServer(Consumer<UpdateResourceServerRequest.Builder> updateResourceServerRequest)

      Updates the name and scopes of resource server. All other fields are read-only.

      If you don't provide a value for an attribute, it is set to the default value.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the UpdateResourceServerRequest.Builder avoiding the need to create one manually via UpdateResourceServerRequest.builder()

      Parameters:
      updateResourceServerRequest - A Consumer that will call methods on UpdateResourceServerRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the UpdateResourceServer operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateUserAttributes

      default CompletableFuture<UpdateUserAttributesResponse> updateUserAttributes(UpdateUserAttributesRequest updateUserAttributesRequest)

      With this operation, your users can update one or more of their attributes with their own credentials. You authorize this API request with the user's access token. To delete an attribute from your user, submit the attribute in your API request with a blank value. Custom attribute values in this request must include the custom: prefix.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Parameters:
      updateUserAttributesRequest - Represents the request to update user attributes.
      Returns:
      A Java Future containing the result of the UpdateUserAttributes operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateUserAttributes

      default CompletableFuture<UpdateUserAttributesResponse> updateUserAttributes(Consumer<UpdateUserAttributesRequest.Builder> updateUserAttributesRequest)

      With this operation, your users can update one or more of their attributes with their own credentials. You authorize this API request with the user's access token. To delete an attribute from your user, submit the attribute in your API request with a blank value. Custom attribute values in this request must include the custom: prefix.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.


      This is a convenience which creates an instance of the UpdateUserAttributesRequest.Builder avoiding the need to create one manually via UpdateUserAttributesRequest.builder()

      Parameters:
      updateUserAttributesRequest - A Consumer that will call methods on UpdateUserAttributesRequest.Builder to create a request. Represents the request to update user attributes.
      Returns:
      A Java Future containing the result of the UpdateUserAttributes operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
      • UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
      • InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • CodeDeliveryFailureException This exception is thrown when a verification code fails to deliver successfully.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateUserPool

      default CompletableFuture<UpdateUserPoolResponse> updateUserPool(UpdateUserPoolRequest updateUserPoolRequest)

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings using DescribeUserPool.

      If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      updateUserPoolRequest - Represents the request to update the user pool.
      Returns:
      A Java Future containing the result of the UpdateUserPool operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserImportInProgressException This exception is thrown when you're trying to modify a user pool while a user import job is in progress for that pool.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • UserPoolTaggingException This exception is thrown when a user pool tag can't be set or updated.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateUserPool

      default CompletableFuture<UpdateUserPoolResponse> updateUserPool(Consumer<UpdateUserPoolRequest.Builder> updateUserPoolRequest)

      This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

      If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

      Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings using DescribeUserPool.

      If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the UpdateUserPoolRequest.Builder avoiding the need to create one manually via UpdateUserPoolRequest.builder()

      Parameters:
      updateUserPoolRequest - A Consumer that will call methods on UpdateUserPoolRequest.Builder to create a request. Represents the request to update the user pool.
      Returns:
      A Java Future containing the result of the UpdateUserPool operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • UserImportInProgressException This exception is thrown when you're trying to modify a user pool while a user import job is in progress for that pool.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
      • InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
      • UserPoolTaggingException This exception is thrown when a user pool tag can't be set or updated.
      • InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateUserPoolClient

      default CompletableFuture<UpdateUserPoolClientResponse> updateUserPoolClient(UpdateUserPoolClientRequest updateUserPoolClientRequest)

      Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings using DescribeUserPoolClient.

      If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

      You can also use this operation to enable token revocation for user pool clients. For more information about revoking tokens, see RevokeToken.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      updateUserPoolClientRequest - Represents the request to update the user pool client.
      Returns:
      A Java Future containing the result of the UpdateUserPoolClient operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ScopeDoesNotExistException This exception is thrown when the specified scope doesn't exist.
      • InvalidOAuthFlowException This exception is thrown when the specified OAuth flow is not valid.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateUserPoolClient

      default CompletableFuture<UpdateUserPoolClientResponse> updateUserPoolClient(Consumer<UpdateUserPoolClientRequest.Builder> updateUserPoolClientRequest)

      Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings using DescribeUserPoolClient.

      If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

      You can also use this operation to enable token revocation for user pool clients. For more information about revoking tokens, see RevokeToken.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the UpdateUserPoolClientRequest.Builder avoiding the need to create one manually via UpdateUserPoolClientRequest.builder()

      Parameters:
      updateUserPoolClientRequest - A Consumer that will call methods on UpdateUserPoolClientRequest.Builder to create a request. Represents the request to update the user pool client.
      Returns:
      A Java Future containing the result of the UpdateUserPoolClient operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ConcurrentModificationException This exception is thrown if two or more modifications are happening concurrently.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ScopeDoesNotExistException This exception is thrown when the specified scope doesn't exist.
      • InvalidOAuthFlowException This exception is thrown when the specified OAuth flow is not valid.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateUserPoolDomain

      default CompletableFuture<UpdateUserPoolDomainResponse> updateUserPoolDomain(UpdateUserPoolDomainRequest updateUserPoolDomainRequest)

      Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool.

      You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You can't use it to change the domain for a user pool.

      A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain.

      Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically.

      However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito.

      When you add your new certificate in ACM, you must choose US East (N. Virginia) as the Amazon Web Services Region.

      After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain.

      For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more

      Parameters:
      updateUserPoolDomainRequest - The UpdateUserPoolDomain request input.
      Returns:
      A Java Future containing the result of the UpdateUserPoolDomain operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • updateUserPoolDomain

      default CompletableFuture<UpdateUserPoolDomainResponse> updateUserPoolDomain(Consumer<UpdateUserPoolDomainRequest.Builder> updateUserPoolDomainRequest)

      Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool.

      You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You can't use it to change the domain for a user pool.

      A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain.

      Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically.

      However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito.

      When you add your new certificate in ACM, you must choose US East (N. Virginia) as the Amazon Web Services Region.

      After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain.

      For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

      Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

      Learn more


      This is a convenience which creates an instance of the UpdateUserPoolDomainRequest.Builder avoiding the need to create one manually via UpdateUserPoolDomainRequest.builder()

      Parameters:
      updateUserPoolDomainRequest - A Consumer that will call methods on UpdateUserPoolDomainRequest.Builder to create a request. The UpdateUserPoolDomain request input.
      Returns:
      A Java Future containing the result of the UpdateUserPoolDomain operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • verifySoftwareToken

      default CompletableFuture<VerifySoftwareTokenResponse> verifySoftwareToken(VerifySoftwareTokenRequest verifySoftwareTokenRequest)

      Use this API to register a user's entered time-based one-time password (TOTP) code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      verifySoftwareTokenRequest -
      Returns:
      A Java Future containing the result of the VerifySoftwareToken operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • EnableSoftwareTokenMfaException This exception is thrown when there is a code mismatch and the service fails to configure the software token TOTP multi-factor authentication (MFA).
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • SoftwareTokenMfaNotFoundException This exception is thrown when the software token time-based one-time password (TOTP) multi-factor authentication (MFA) isn't activated for the user pool.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • verifySoftwareToken

      default CompletableFuture<VerifySoftwareTokenResponse> verifySoftwareToken(Consumer<VerifySoftwareTokenRequest.Builder> verifySoftwareTokenRequest)

      Use this API to register a user's entered time-based one-time password (TOTP) code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the VerifySoftwareTokenRequest.Builder avoiding the need to create one manually via VerifySoftwareTokenRequest.builder()

      Parameters:
      verifySoftwareTokenRequest - A Consumer that will call methods on VerifySoftwareTokenRequest.Builder to create a request.
      Returns:
      A Java Future containing the result of the VerifySoftwareToken operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidUserPoolConfigurationException This exception is thrown when the user pool configuration is not valid.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • EnableSoftwareTokenMfaException This exception is thrown when there is a code mismatch and the service fails to configure the software token TOTP multi-factor authentication (MFA).
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • SoftwareTokenMfaNotFoundException This exception is thrown when the software token time-based one-time password (TOTP) multi-factor authentication (MFA) isn't activated for the user pool.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • verifyUserAttribute

      default CompletableFuture<VerifyUserAttributeResponse> verifyUserAttribute(VerifyUserAttributeRequest verifyUserAttributeRequest)

      Verifies the specified user attributes in the user pool.

      If your user pool requires verification before Amazon Cognito updates the attribute value, VerifyUserAttribute updates the affected attribute to its pending value. For more information, see UserAttributeUpdateSettingsType.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

      Parameters:
      verifyUserAttributeRequest - Represents the request to verify user attributes.
      Returns:
      A Java Future containing the result of the VerifyUserAttribute operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • verifyUserAttribute

      default CompletableFuture<VerifyUserAttributeResponse> verifyUserAttribute(Consumer<VerifyUserAttributeRequest.Builder> verifyUserAttributeRequest)

      Verifies the specified user attributes in the user pool.

      If your user pool requires verification before Amazon Cognito updates the attribute value, VerifyUserAttribute updates the affected attribute to its pending value. For more information, see UserAttributeUpdateSettingsType.

      Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

      Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.


      This is a convenience which creates an instance of the VerifyUserAttributeRequest.Builder avoiding the need to create one manually via VerifyUserAttributeRequest.builder()

      Parameters:
      verifyUserAttributeRequest - A Consumer that will call methods on VerifyUserAttributeRequest.Builder to create a request. Represents the request to verify user attributes.
      Returns:
      A Java Future containing the result of the VerifyUserAttribute operation returned by the service.
      The CompletableFuture returned by this method can be completed exceptionally with the following exceptions. The exception returned is wrapped with CompletionException, so you need to invoke Throwable.getCause() to retrieve the underlying exception.
      • ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
      • InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
      • CodeMismatchException This exception is thrown if the provided code doesn't match what the server was expecting.
      • ExpiredCodeException This exception is thrown if a code has expired.
      • NotAuthorizedException This exception is thrown when a user isn't authorized.
      • TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
      • LimitExceededException This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
      • PasswordResetRequiredException This exception is thrown when a password reset is required.
      • UserNotFoundException This exception is thrown when a user isn't found.
      • UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
      • InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
      • AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
      • ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
      • SdkException Base class for all exceptions that can be thrown by the SDK (both service and client). Can be used for catch all scenarios.
      • SdkClientException If any client side error occurs such as an IO related failure, failure to get credentials, etc.
      • CognitoIdentityProviderException Base class for all service exceptions. Unknown exceptions will be thrown as an instance of this type.
      See Also:
    • serviceClientConfiguration

      default CognitoIdentityProviderServiceClientConfiguration serviceClientConfiguration()
      Description copied from interface: SdkClient
      The SDK service client configuration exposes client settings to the user, e.g., ClientOverrideConfiguration
      Specified by:
      serviceClientConfiguration in interface AwsClient
      Specified by:
      serviceClientConfiguration in interface SdkClient
      Returns:
      SdkServiceClientConfiguration
    • create

      Create a CognitoIdentityProviderAsyncClient with the region loaded from the DefaultAwsRegionProviderChain and credentials loaded from the DefaultCredentialsProvider.
    • builder

      Create a builder that can be used to configure and create a CognitoIdentityProviderAsyncClient.