Amazon Cognito Identity Provider

2022/05/24 - Amazon Cognito Identity Provider - 3 updated api methods

Changes  Amazon Cognito now supports requiring attribute verification (ex. email and phone number) before update.

CreateUserPool (updated) Link ¶
Changes (request, response)
Request
{'UserAttributeUpdateSettings': {'AttributesRequireVerificationBeforeUpdate': ['phone_number '
                                                                               '| '
                                                                               'email']}}
Response
{'UserPool': {'UserAttributeUpdateSettings': {'AttributesRequireVerificationBeforeUpdate': ['phone_number '
                                                                                            '| '
                                                                                            'email']}}}

Creates a new Amazon Cognito user pool and sets the password policy for the pool.

Note

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint . Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In * sandbox mode * , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide .

See also: AWS API Documentation

Request Syntax

client.create_user_pool(
    PoolName='string',
    Policies={
        'PasswordPolicy': {
            'MinimumLength': 123,
            'RequireUppercase': True|False,
            'RequireLowercase': True|False,
            'RequireNumbers': True|False,
            'RequireSymbols': True|False,
            'TemporaryPasswordValidityDays': 123
        }
    },
    LambdaConfig={
        'PreSignUp': 'string',
        'CustomMessage': 'string',
        'PostConfirmation': 'string',
        'PreAuthentication': 'string',
        'PostAuthentication': 'string',
        'DefineAuthChallenge': 'string',
        'CreateAuthChallenge': 'string',
        'VerifyAuthChallengeResponse': 'string',
        'PreTokenGeneration': 'string',
        'UserMigration': 'string',
        'CustomSMSSender': {
            'LambdaVersion': 'V1_0',
            'LambdaArn': 'string'
        },
        'CustomEmailSender': {
            'LambdaVersion': 'V1_0',
            'LambdaArn': 'string'
        },
        'KMSKeyID': 'string'
    },
    AutoVerifiedAttributes=[
        'phone_number'|'email',
    ],
    AliasAttributes=[
        'phone_number'|'email'|'preferred_username',
    ],
    UsernameAttributes=[
        'phone_number'|'email',
    ],
    SmsVerificationMessage='string',
    EmailVerificationMessage='string',
    EmailVerificationSubject='string',
    VerificationMessageTemplate={
        'SmsMessage': 'string',
        'EmailMessage': 'string',
        'EmailSubject': 'string',
        'EmailMessageByLink': 'string',
        'EmailSubjectByLink': 'string',
        'DefaultEmailOption': 'CONFIRM_WITH_LINK'|'CONFIRM_WITH_CODE'
    },
    SmsAuthenticationMessage='string',
    MfaConfiguration='OFF'|'ON'|'OPTIONAL',
    UserAttributeUpdateSettings={
        'AttributesRequireVerificationBeforeUpdate': [
            'phone_number'|'email',
        ]
    },
    DeviceConfiguration={
        'ChallengeRequiredOnNewDevice': True|False,
        'DeviceOnlyRememberedOnUserPrompt': True|False
    },
    EmailConfiguration={
        'SourceArn': 'string',
        'ReplyToEmailAddress': 'string',
        'EmailSendingAccount': 'COGNITO_DEFAULT'|'DEVELOPER',
        'From': 'string',
        'ConfigurationSet': 'string'
    },
    SmsConfiguration={
        'SnsCallerArn': 'string',
        'ExternalId': 'string',
        'SnsRegion': 'string'
    },
    UserPoolTags={
        'string': 'string'
    },
    AdminCreateUserConfig={
        'AllowAdminCreateUserOnly': True|False,
        'UnusedAccountValidityDays': 123,
        'InviteMessageTemplate': {
            'SMSMessage': 'string',
            'EmailMessage': 'string',
            'EmailSubject': 'string'
        }
    },
    Schema=[
        {
            'Name': 'string',
            'AttributeDataType': 'String'|'Number'|'DateTime'|'Boolean',
            'DeveloperOnlyAttribute': True|False,
            'Mutable': True|False,
            'Required': True|False,
            'NumberAttributeConstraints': {
                'MinValue': 'string',
                'MaxValue': 'string'
            },
            'StringAttributeConstraints': {
                'MinLength': 'string',
                'MaxLength': 'string'
            }
        },
    ],
    UserPoolAddOns={
        'AdvancedSecurityMode': 'OFF'|'AUDIT'|'ENFORCED'
    },
    UsernameConfiguration={
        'CaseSensitive': True|False
    },
    AccountRecoverySetting={
        'RecoveryMechanisms': [
            {
                'Priority': 123,
                'Name': 'verified_email'|'verified_phone_number'|'admin_only'
            },
        ]
    }
)
type PoolName

string

param PoolName

[REQUIRED]

A string used to name the user pool.

type Policies

dict

param Policies

The policies associated with the new user pool.

  • PasswordPolicy (dict) --

    The password policy.

    • MinimumLength (integer) --

      The minimum length of the password in the policy that you have set. This value can't be less than 6.

    • RequireUppercase (boolean) --

      In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

    • RequireLowercase (boolean) --

      In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

    • RequireNumbers (boolean) --

      In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

    • RequireSymbols (boolean) --

      In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

    • TemporaryPasswordValidityDays (integer) --

      The number of days a temporary password is valid in the password policy. If the user doesn't sign in during this time, an administrator must reset their password.

      Note

      When you set TemporaryPasswordValidityDays for a user pool, you can no longer set a value for the legacy UnusedAccountValidityDays parameter in that user pool.

type LambdaConfig

dict

param LambdaConfig

The Lambda trigger configuration information for the new user pool.

Note

In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you must make an extra call to add permission for these event sources to invoke your Lambda function.

For more information on using the Lambda API to add permission, see`AddPermission <https://docs.aws.amazon.com/lambda/latest/dg/API_AddPermission.html>`__ .

For adding permission using the CLI, see`add-permission <https://docs.aws.amazon.com/cli/latest/reference/lambda/add-permission.html>`__ .

  • PreSignUp (string) --

    A pre-registration Lambda trigger.

  • CustomMessage (string) --

    A custom Message Lambda trigger.

  • PostConfirmation (string) --

    A post-confirmation Lambda trigger.

  • PreAuthentication (string) --

    A pre-authentication Lambda trigger.

  • PostAuthentication (string) --

    A post-authentication Lambda trigger.

  • DefineAuthChallenge (string) --

    Defines the authentication challenge.

  • CreateAuthChallenge (string) --

    Creates an authentication challenge.

  • VerifyAuthChallengeResponse (string) --

    Verifies the authentication challenge response.

  • PreTokenGeneration (string) --

    A Lambda trigger that is invoked before token generation.

  • UserMigration (string) --

    The user migration Lambda config type.

  • CustomSMSSender (dict) --

    A custom SMS sender Lambda trigger.

    • LambdaVersion (string) -- [REQUIRED]

      Signature of the "request" attribute in the "event" information that Amazon Cognito passes to your custom SMS Lambda function. The only supported value is V1_0 .

    • LambdaArn (string) -- [REQUIRED]

      The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito activates to send SMS notifications to users.

  • CustomEmailSender (dict) --

    A custom email sender Lambda trigger.

    • LambdaVersion (string) -- [REQUIRED]

      Signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is V1_0 .

    • LambdaArn (string) -- [REQUIRED]

      The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito activates to send email notifications to users.

  • KMSKeyID (string) --

    The Amazon Resource Name (ARN) of an KMS key . Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .

type AutoVerifiedAttributes

list

param AutoVerifiedAttributes

The attributes to be auto-verified. Possible values: email , phone_number .

  • (string) --

type AliasAttributes

list

param AliasAttributes

Attributes supported as an alias for this user pool. Possible values: phone_number , email , or preferred_username .

  • (string) --

type UsernameAttributes

list

param UsernameAttributes

Specifies whether a user can use an email address or phone number as a username when they sign up.

  • (string) --

type SmsVerificationMessage

string

param SmsVerificationMessage

A string representing the SMS verification message.

type EmailVerificationMessage

string

param EmailVerificationMessage

A string representing the email verification message. EmailVerificationMessage is allowed only if EmailSendingAccount is DEVELOPER.

type EmailVerificationSubject

string

param EmailVerificationSubject

A string representing the email verification subject. EmailVerificationSubject is allowed only if EmailSendingAccount is DEVELOPER.

type VerificationMessageTemplate

dict

param VerificationMessageTemplate

The template for the verification message that the user sees when the app requests permission to access the user's information.

  • SmsMessage (string) --

    The template for SMS messages that Amazon Cognito sends to your users.

  • EmailMessage (string) --

    The template for email messages that Amazon Cognito sends to your users. You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • EmailSubject (string) --

    The subject line for the email message template. You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • EmailMessageByLink (string) --

    The email message template for sending a confirmation link to the user. You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • EmailSubjectByLink (string) --

    The subject line for the email message template for sending a confirmation link to the user. You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • DefaultEmailOption (string) --

    The default email option.

type SmsAuthenticationMessage

string

param SmsAuthenticationMessage

A string representing the SMS authentication message.

type MfaConfiguration

string

param MfaConfiguration

Specifies MFA configuration details.

type UserAttributeUpdateSettings

dict

param UserAttributeUpdateSettings
  • AttributesRequireVerificationBeforeUpdate (list) --

    Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.

    You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the UpdateUserAttributes or AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true.

    When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

    • (string) --

type DeviceConfiguration

dict

param DeviceConfiguration

The device configuration.

  • ChallengeRequiredOnNewDevice (boolean) --

    When true, device authentication can replace SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

    Note

    Users that sign in with devices that have not been confirmed or remembered will still have to provide a second factor, whether or not ChallengeRequiredOnNewDevice is true, when your user pool requires MFA.

  • DeviceOnlyRememberedOnUserPrompt (boolean) --

    When true, users can opt in to remembering their device. Your app code must use callback functions to return the user's choice.

type EmailConfiguration

dict

param EmailConfiguration

The email configuration of your user pool. The email configuration type sets your preferred sending method, Amazon Web Services Region, and sender for messages from your user pool.

  • SourceArn (string) --

    The ARN of a verified email address in Amazon SES. Amazon Cognito uses this email address in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

    • If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account.

    • If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

    The Region value of the SourceArn parameter must indicate a supported Amazon Web Services Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

  • ReplyToEmailAddress (string) --

    The destination to which the receiver of the email should reply.

  • EmailSendingAccount (string) --

    Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following values:

    COGNITO_DEFAULT

    When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

    To look up the email delivery limit for the default option, see Limits in in the Developer Guide .

    The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

    DEVELOPER

    When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your Amazon Web Services account.

    If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

    Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role, in your Amazon Web Services account. This role contains the permissions that allow to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

  • From (string) --

    Either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.

  • ConfigurationSet (string) --

    The set of configuration rules that can be applied to emails sent using Amazon Simple Email Service. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

    Event publishing

    Amazon Simple Email Service can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other Amazon Web Services services such as and Amazon CloudWatch

    IP pool management

    When leasing dedicated IP addresses with Amazon Simple Email Service, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.

type SmsConfiguration

dict

param SmsConfiguration

The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your Amazon Web Services account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the Amazon Web Services Region that you want, the Amazon Cognito user pool uses an Identity and Access Management (IAM) role in your Amazon Web Services account.

  • SnsCallerArn (string) -- [REQUIRED]

    The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your Amazon Web Services account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .

  • ExternalId (string) --

    The external ID provides additional security for your IAM role. You can use an ExternalId with the IAM role that you use with Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , your Amazon Cognito user pool includes it in the request to assume your IAM role. You can configure the role trust policy to require that Amazon Cognito, and any principal, provide the ExternalID . If you use the Amazon Cognito Management Console to create a role for SMS multi-factor authentication (MFA), Amazon Cognito creates a role with the required permissions and a trust policy that demonstrates use of the ExternalId .

    For more information about the ExternalId of a role, see How to use an external ID when granting access to your Amazon Web Services resources to a third party

  • SnsRegion (string) --

    The Amazon Web Services Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region .

    Amazon Cognito resources in the Asia Pacific (Seoul) Amazon Web Services Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

type UserPoolTags

dict

param UserPoolTags

The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

  • (string) --

    • (string) --

type AdminCreateUserConfig

dict

param AdminCreateUserConfig

The configuration for AdminCreateUser requests.

  • AllowAdminCreateUserOnly (boolean) --

    Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

  • UnusedAccountValidityDays (integer) --

    The user account expiration limit, in days, after which a new account that hasn't signed in is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

    Note

    If you set a value for TemporaryPasswordValidityDays in PasswordPolicy , that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

  • InviteMessageTemplate (dict) --

    The message template to be used for the welcome message to new users.

    See also Customizing User Invitation Messages .

    • SMSMessage (string) --

      The message template for SMS messages.

    • EmailMessage (string) --

      The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.

    • EmailSubject (string) --

      The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

type Schema

list

param Schema

An array of schema attributes for the new user pool. These attributes can be standard or custom attributes.

  • (dict) --

    Contains information about the schema attribute.

    • Name (string) --

      A schema attribute of the name type.

    • AttributeDataType (string) --

      The attribute data type.

    • DeveloperOnlyAttribute (boolean) --

      Note

      You should use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute .

      Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users won't be able to modify this attribute using their access token. For example, DeveloperOnlyAttribute can be modified using AdminUpdateUserAttributes but can't be updated using UpdateUserAttributes.

    • Mutable (boolean) --

      Specifies whether the value of the attribute can be changed.

      For any user pool attribute that is mapped to an IdP attribute, you must set this parameter to true . Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

    • Required (boolean) --

      Specifies whether a user pool attribute is required. If the attribute is required and the user doesn't provide a value, registration or sign-in will fail.

    • NumberAttributeConstraints (dict) --

      Specifies the constraints for an attribute of the number type.

      • MinValue (string) --

        The minimum value of an attribute that is of the number data type.

      • MaxValue (string) --

        The maximum value of an attribute that is of the number data type.

    • StringAttributeConstraints (dict) --

      Specifies the constraints for an attribute of the string type.

      • MinLength (string) --

        The minimum length.

      • MaxLength (string) --

        The maximum length.

type UserPoolAddOns

dict

param UserPoolAddOns

Enables advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".

  • AdvancedSecurityMode (string) -- [REQUIRED]

    The advanced security mode.

type UsernameConfiguration

dict

param UsernameConfiguration

Case sensitivity on the username input for the selected sign-in option. For example, when case sensitivity is set to False , users can sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType .

  • CaseSensitive (boolean) -- [REQUIRED]

    Specifies whether user name case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs.

    Valid values include:

    True

    Enables case sensitivity for all username input. When this option is set to True , users must sign in using the exact capitalization of their given username, such as “UserName”. This is the default value.

    False

    Enables case insensitivity for all username input. For example, when this option is set to False , users can sign in using either "username" or "Username". This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.

type AccountRecoverySetting

dict

param AccountRecoverySetting

The available verified method a user can use to recover their password when they call ForgotPassword . You can use this setting to define a preferred method when a user has more than one method available. With this setting, SMS doesn't qualify for a valid password recovery mechanism if the user also has SMS multi-factor authentication (MFA) activated. In the absence of this setting, Amazon Cognito uses the legacy behavior to determine the recovery method where SMS is preferred through email.

  • RecoveryMechanisms (list) --

    The list of RecoveryOptionTypes .

    • (dict) --

      A map containing a priority as a key, and recovery method name as a value.

      • Priority (integer) -- [REQUIRED]

        A positive integer specifying priority of a method with 1 being the highest priority.

      • Name (string) -- [REQUIRED]

        The recovery method for a user.

rtype

dict

returns

Response Syntax

{
    'UserPool': {
        'Id': 'string',
        'Name': 'string',
        'Policies': {
            'PasswordPolicy': {
                'MinimumLength': 123,
                'RequireUppercase': True|False,
                'RequireLowercase': True|False,
                'RequireNumbers': True|False,
                'RequireSymbols': True|False,
                'TemporaryPasswordValidityDays': 123
            }
        },
        'LambdaConfig': {
            'PreSignUp': 'string',
            'CustomMessage': 'string',
            'PostConfirmation': 'string',
            'PreAuthentication': 'string',
            'PostAuthentication': 'string',
            'DefineAuthChallenge': 'string',
            'CreateAuthChallenge': 'string',
            'VerifyAuthChallengeResponse': 'string',
            'PreTokenGeneration': 'string',
            'UserMigration': 'string',
            'CustomSMSSender': {
                'LambdaVersion': 'V1_0',
                'LambdaArn': 'string'
            },
            'CustomEmailSender': {
                'LambdaVersion': 'V1_0',
                'LambdaArn': 'string'
            },
            'KMSKeyID': 'string'
        },
        'Status': 'Enabled'|'Disabled',
        'LastModifiedDate': datetime(2015, 1, 1),
        'CreationDate': datetime(2015, 1, 1),
        'SchemaAttributes': [
            {
                'Name': 'string',
                'AttributeDataType': 'String'|'Number'|'DateTime'|'Boolean',
                'DeveloperOnlyAttribute': True|False,
                'Mutable': True|False,
                'Required': True|False,
                'NumberAttributeConstraints': {
                    'MinValue': 'string',
                    'MaxValue': 'string'
                },
                'StringAttributeConstraints': {
                    'MinLength': 'string',
                    'MaxLength': 'string'
                }
            },
        ],
        'AutoVerifiedAttributes': [
            'phone_number'|'email',
        ],
        'AliasAttributes': [
            'phone_number'|'email'|'preferred_username',
        ],
        'UsernameAttributes': [
            'phone_number'|'email',
        ],
        'SmsVerificationMessage': 'string',
        'EmailVerificationMessage': 'string',
        'EmailVerificationSubject': 'string',
        'VerificationMessageTemplate': {
            'SmsMessage': 'string',
            'EmailMessage': 'string',
            'EmailSubject': 'string',
            'EmailMessageByLink': 'string',
            'EmailSubjectByLink': 'string',
            'DefaultEmailOption': 'CONFIRM_WITH_LINK'|'CONFIRM_WITH_CODE'
        },
        'SmsAuthenticationMessage': 'string',
        'UserAttributeUpdateSettings': {
            'AttributesRequireVerificationBeforeUpdate': [
                'phone_number'|'email',
            ]
        },
        'MfaConfiguration': 'OFF'|'ON'|'OPTIONAL',
        'DeviceConfiguration': {
            'ChallengeRequiredOnNewDevice': True|False,
            'DeviceOnlyRememberedOnUserPrompt': True|False
        },
        'EstimatedNumberOfUsers': 123,
        'EmailConfiguration': {
            'SourceArn': 'string',
            'ReplyToEmailAddress': 'string',
            'EmailSendingAccount': 'COGNITO_DEFAULT'|'DEVELOPER',
            'From': 'string',
            'ConfigurationSet': 'string'
        },
        'SmsConfiguration': {
            'SnsCallerArn': 'string',
            'ExternalId': 'string',
            'SnsRegion': 'string'
        },
        'UserPoolTags': {
            'string': 'string'
        },
        'SmsConfigurationFailure': 'string',
        'EmailConfigurationFailure': 'string',
        'Domain': 'string',
        'CustomDomain': 'string',
        'AdminCreateUserConfig': {
            'AllowAdminCreateUserOnly': True|False,
            'UnusedAccountValidityDays': 123,
            'InviteMessageTemplate': {
                'SMSMessage': 'string',
                'EmailMessage': 'string',
                'EmailSubject': 'string'
            }
        },
        'UserPoolAddOns': {
            'AdvancedSecurityMode': 'OFF'|'AUDIT'|'ENFORCED'
        },
        'UsernameConfiguration': {
            'CaseSensitive': True|False
        },
        'Arn': 'string',
        'AccountRecoverySetting': {
            'RecoveryMechanisms': [
                {
                    'Priority': 123,
                    'Name': 'verified_email'|'verified_phone_number'|'admin_only'
                },
            ]
        }
    }
}

Response Structure

  • (dict) --

    Represents the response from the server for the request to create a user pool.

    • UserPool (dict) --

      A container for the user pool details.

      • Id (string) --

        The ID of the user pool.

      • Name (string) --

        The name of the user pool.

      • Policies (dict) --

        The policies associated with the user pool.

        • PasswordPolicy (dict) --

          The password policy.

          • MinimumLength (integer) --

            The minimum length of the password in the policy that you have set. This value can't be less than 6.

          • RequireUppercase (boolean) --

            In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

          • RequireLowercase (boolean) --

            In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

          • RequireNumbers (boolean) --

            In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

          • RequireSymbols (boolean) --

            In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

          • TemporaryPasswordValidityDays (integer) --

            The number of days a temporary password is valid in the password policy. If the user doesn't sign in during this time, an administrator must reset their password.

            Note

            When you set TemporaryPasswordValidityDays for a user pool, you can no longer set a value for the legacy UnusedAccountValidityDays parameter in that user pool.

      • LambdaConfig (dict) --

        The Lambda triggers associated with the user pool.

        • PreSignUp (string) --

          A pre-registration Lambda trigger.

        • CustomMessage (string) --

          A custom Message Lambda trigger.

        • PostConfirmation (string) --

          A post-confirmation Lambda trigger.

        • PreAuthentication (string) --

          A pre-authentication Lambda trigger.

        • PostAuthentication (string) --

          A post-authentication Lambda trigger.

        • DefineAuthChallenge (string) --

          Defines the authentication challenge.

        • CreateAuthChallenge (string) --

          Creates an authentication challenge.

        • VerifyAuthChallengeResponse (string) --

          Verifies the authentication challenge response.

        • PreTokenGeneration (string) --

          A Lambda trigger that is invoked before token generation.

        • UserMigration (string) --

          The user migration Lambda config type.

        • CustomSMSSender (dict) --

          A custom SMS sender Lambda trigger.

          • LambdaVersion (string) --

            Signature of the "request" attribute in the "event" information that Amazon Cognito passes to your custom SMS Lambda function. The only supported value is V1_0 .

          • LambdaArn (string) --

            The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito activates to send SMS notifications to users.

        • CustomEmailSender (dict) --

          A custom email sender Lambda trigger.

          • LambdaVersion (string) --

            Signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is V1_0 .

          • LambdaArn (string) --

            The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito activates to send email notifications to users.

        • KMSKeyID (string) --

          The Amazon Resource Name (ARN) of an KMS key . Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .

      • Status (string) --

        The status of a user pool.

      • LastModifiedDate (datetime) --

        The date the user pool was last modified.

      • CreationDate (datetime) --

        The date the user pool was created.

      • SchemaAttributes (list) --

        A container with the schema attributes of a user pool.

        • (dict) --

          Contains information about the schema attribute.

          • Name (string) --

            A schema attribute of the name type.

          • AttributeDataType (string) --

            The attribute data type.

          • DeveloperOnlyAttribute (boolean) --

            Note

            You should use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute .

            Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users won't be able to modify this attribute using their access token. For example, DeveloperOnlyAttribute can be modified using AdminUpdateUserAttributes but can't be updated using UpdateUserAttributes.

          • Mutable (boolean) --

            Specifies whether the value of the attribute can be changed.

            For any user pool attribute that is mapped to an IdP attribute, you must set this parameter to true . Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

          • Required (boolean) --

            Specifies whether a user pool attribute is required. If the attribute is required and the user doesn't provide a value, registration or sign-in will fail.

          • NumberAttributeConstraints (dict) --

            Specifies the constraints for an attribute of the number type.

            • MinValue (string) --

              The minimum value of an attribute that is of the number data type.

            • MaxValue (string) --

              The maximum value of an attribute that is of the number data type.

          • StringAttributeConstraints (dict) --

            Specifies the constraints for an attribute of the string type.

            • MinLength (string) --

              The minimum length.

            • MaxLength (string) --

              The maximum length.

      • AutoVerifiedAttributes (list) --

        The attributes that are auto-verified in a user pool.

        • (string) --

      • AliasAttributes (list) --

        The attributes that are aliased in a user pool.

        • (string) --

      • UsernameAttributes (list) --

        Specifies whether a user can use an email address or phone number as a username when they sign up.

        • (string) --

      • SmsVerificationMessage (string) --

        The contents of the SMS verification message.

      • EmailVerificationMessage (string) --

        The contents of the email verification message.

      • EmailVerificationSubject (string) --

        The subject of the email verification message.

      • VerificationMessageTemplate (dict) --

        The template for verification messages.

        • SmsMessage (string) --

          The template for SMS messages that Amazon Cognito sends to your users.

        • EmailMessage (string) --

          The template for email messages that Amazon Cognito sends to your users. You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

        • EmailSubject (string) --

          The subject line for the email message template. You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

        • EmailMessageByLink (string) --

          The email message template for sending a confirmation link to the user. You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

        • EmailSubjectByLink (string) --

          The subject line for the email message template for sending a confirmation link to the user. You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

        • DefaultEmailOption (string) --

          The default email option.

      • SmsAuthenticationMessage (string) --

        The contents of the SMS authentication message.

      • UserAttributeUpdateSettings (dict) --

        • AttributesRequireVerificationBeforeUpdate (list) --

          Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.

          You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the UpdateUserAttributes or AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true.

          When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

          • (string) --

      • MfaConfiguration (string) --

        Can be one of the following values:

        • OFF - MFA tokens aren't required and can't be specified during user registration.

        • ON - MFA tokens are required for all user registrations. You can only specify required when you're initially creating a user pool.

        • OPTIONAL - Users have the option when registering to create an MFA token.

      • DeviceConfiguration (dict) --

        The device configuration.

        • ChallengeRequiredOnNewDevice (boolean) --

          When true, device authentication can replace SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

          Note

          Users that sign in with devices that have not been confirmed or remembered will still have to provide a second factor, whether or not ChallengeRequiredOnNewDevice is true, when your user pool requires MFA.

        • DeviceOnlyRememberedOnUserPrompt (boolean) --

          When true, users can opt in to remembering their device. Your app code must use callback functions to return the user's choice.

      • EstimatedNumberOfUsers (integer) --

        A number estimating the size of the user pool.

      • EmailConfiguration (dict) --

        The email configuration of your user pool. The email configuration type sets your preferred sending method, Amazon Web Services Region, and sender for messages tfrom your user pool.

        • SourceArn (string) --

          The ARN of a verified email address in Amazon SES. Amazon Cognito uses this email address in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

          • If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account.

          • If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

          The Region value of the SourceArn parameter must indicate a supported Amazon Web Services Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

        • ReplyToEmailAddress (string) --

          The destination to which the receiver of the email should reply.

        • EmailSendingAccount (string) --

          Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following values:

          COGNITO_DEFAULT

          When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

          To look up the email delivery limit for the default option, see Limits in in the Developer Guide .

          The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

          DEVELOPER

          When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your Amazon Web Services account.

          If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

          Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role, in your Amazon Web Services account. This role contains the permissions that allow to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

        • From (string) --

          Either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.

        • ConfigurationSet (string) --

          The set of configuration rules that can be applied to emails sent using Amazon Simple Email Service. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

          Event publishing

          Amazon Simple Email Service can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other Amazon Web Services services such as and Amazon CloudWatch

          IP pool management

          When leasing dedicated IP addresses with Amazon Simple Email Service, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.

      • SmsConfiguration (dict) --

        The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your Amazon Web Services account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the Amazon Web Services Region that you want, the Amazon Cognito user pool uses an Identity and Access Management (IAM) role in your Amazon Web Services account.

        • SnsCallerArn (string) --

          The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your Amazon Web Services account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .

        • ExternalId (string) --

          The external ID provides additional security for your IAM role. You can use an ExternalId with the IAM role that you use with Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , your Amazon Cognito user pool includes it in the request to assume your IAM role. You can configure the role trust policy to require that Amazon Cognito, and any principal, provide the ExternalID . If you use the Amazon Cognito Management Console to create a role for SMS multi-factor authentication (MFA), Amazon Cognito creates a role with the required permissions and a trust policy that demonstrates use of the ExternalId .

          For more information about the ExternalId of a role, see How to use an external ID when granting access to your Amazon Web Services resources to a third party

        • SnsRegion (string) --

          The Amazon Web Services Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region .

          Amazon Cognito resources in the Asia Pacific (Seoul) Amazon Web Services Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

      • UserPoolTags (dict) --

        The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

        • (string) --

          • (string) --

      • SmsConfigurationFailure (string) --

        The reason why the SMS configuration can't send the messages to your users.

        This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

        InvalidSmsRoleAccessPolicyException

        The Identity and Access Management role that Amazon Cognito uses to send SMS messages isn't properly configured. For more information, see SmsConfigurationType .

        SNSSandbox

        The Amazon Web Services account is in the SNS SMS Sandbox and messages will only reach verified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your Amazon Web Services account out of the sandbox, see Moving out of the SMS sandbox .

      • EmailConfigurationFailure (string) --

        Deprecated. Review error codes from API requests with EventSource:cognito-idp.amazonaws.com in CloudTrail for information about problems with user pool email configuration.

      • Domain (string) --

        The domain prefix, if the user pool has a domain associated with it.

      • CustomDomain (string) --

        A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. An example of a custom domain name might be auth.example.com .

        For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI .

      • AdminCreateUserConfig (dict) --

        The configuration for AdminCreateUser requests.

        • AllowAdminCreateUserOnly (boolean) --

          Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

        • UnusedAccountValidityDays (integer) --

          The user account expiration limit, in days, after which a new account that hasn't signed in is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

          Note

          If you set a value for TemporaryPasswordValidityDays in PasswordPolicy , that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

        • InviteMessageTemplate (dict) --

          The message template to be used for the welcome message to new users.

          See also Customizing User Invitation Messages .

          • SMSMessage (string) --

            The message template for SMS messages.

          • EmailMessage (string) --

            The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.

          • EmailSubject (string) --

            The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

      • UserPoolAddOns (dict) --

        The user pool add-ons.

        • AdvancedSecurityMode (string) --

          The advanced security mode.

      • UsernameConfiguration (dict) --

        Case sensitivity of the username input for the selected sign-in option. For example, when case sensitivity is set to False , users can sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType .

        • CaseSensitive (boolean) --

          Specifies whether user name case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs.

          Valid values include:

          True

          Enables case sensitivity for all username input. When this option is set to True , users must sign in using the exact capitalization of their given username, such as “UserName”. This is the default value.

          False

          Enables case insensitivity for all username input. For example, when this option is set to False , users can sign in using either "username" or "Username". This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.

      • Arn (string) --

        The Amazon Resource Name (ARN) for the user pool.

      • AccountRecoverySetting (dict) --

        The available verified method a user can use to recover their password when they call ForgotPassword . You can use this setting to define a preferred method when a user has more than one method available. With this setting, SMS doesn't qualify for a valid password recovery mechanism if the user also has SMS multi-factor authentication (MFA) activated. In the absence of this setting, Amazon Cognito uses the legacy behavior to determine the recovery method where SMS is preferred through email.

        • RecoveryMechanisms (list) --

          The list of RecoveryOptionTypes .

          • (dict) --

            A map containing a priority as a key, and recovery method name as a value.

            • Priority (integer) --

              A positive integer specifying priority of a method with 1 being the highest priority.

            • Name (string) --

              The recovery method for a user.

DescribeUserPool (updated) Link ¶
Changes (response)
{'UserPool': {'UserAttributeUpdateSettings': {'AttributesRequireVerificationBeforeUpdate': ['phone_number '
                                                                                            '| '
                                                                                            'email']}}}

Returns the configuration information and metadata of the specified user pool.

See also: AWS API Documentation

Request Syntax

client.describe_user_pool(
    UserPoolId='string'
)
type UserPoolId

string

param UserPoolId

[REQUIRED]

The user pool ID for the user pool you want to describe.

rtype

dict

returns

Response Syntax

{
    'UserPool': {
        'Id': 'string',
        'Name': 'string',
        'Policies': {
            'PasswordPolicy': {
                'MinimumLength': 123,
                'RequireUppercase': True|False,
                'RequireLowercase': True|False,
                'RequireNumbers': True|False,
                'RequireSymbols': True|False,
                'TemporaryPasswordValidityDays': 123
            }
        },
        'LambdaConfig': {
            'PreSignUp': 'string',
            'CustomMessage': 'string',
            'PostConfirmation': 'string',
            'PreAuthentication': 'string',
            'PostAuthentication': 'string',
            'DefineAuthChallenge': 'string',
            'CreateAuthChallenge': 'string',
            'VerifyAuthChallengeResponse': 'string',
            'PreTokenGeneration': 'string',
            'UserMigration': 'string',
            'CustomSMSSender': {
                'LambdaVersion': 'V1_0',
                'LambdaArn': 'string'
            },
            'CustomEmailSender': {
                'LambdaVersion': 'V1_0',
                'LambdaArn': 'string'
            },
            'KMSKeyID': 'string'
        },
        'Status': 'Enabled'|'Disabled',
        'LastModifiedDate': datetime(2015, 1, 1),
        'CreationDate': datetime(2015, 1, 1),
        'SchemaAttributes': [
            {
                'Name': 'string',
                'AttributeDataType': 'String'|'Number'|'DateTime'|'Boolean',
                'DeveloperOnlyAttribute': True|False,
                'Mutable': True|False,
                'Required': True|False,
                'NumberAttributeConstraints': {
                    'MinValue': 'string',
                    'MaxValue': 'string'
                },
                'StringAttributeConstraints': {
                    'MinLength': 'string',
                    'MaxLength': 'string'
                }
            },
        ],
        'AutoVerifiedAttributes': [
            'phone_number'|'email',
        ],
        'AliasAttributes': [
            'phone_number'|'email'|'preferred_username',
        ],
        'UsernameAttributes': [
            'phone_number'|'email',
        ],
        'SmsVerificationMessage': 'string',
        'EmailVerificationMessage': 'string',
        'EmailVerificationSubject': 'string',
        'VerificationMessageTemplate': {
            'SmsMessage': 'string',
            'EmailMessage': 'string',
            'EmailSubject': 'string',
            'EmailMessageByLink': 'string',
            'EmailSubjectByLink': 'string',
            'DefaultEmailOption': 'CONFIRM_WITH_LINK'|'CONFIRM_WITH_CODE'
        },
        'SmsAuthenticationMessage': 'string',
        'UserAttributeUpdateSettings': {
            'AttributesRequireVerificationBeforeUpdate': [
                'phone_number'|'email',
            ]
        },
        'MfaConfiguration': 'OFF'|'ON'|'OPTIONAL',
        'DeviceConfiguration': {
            'ChallengeRequiredOnNewDevice': True|False,
            'DeviceOnlyRememberedOnUserPrompt': True|False
        },
        'EstimatedNumberOfUsers': 123,
        'EmailConfiguration': {
            'SourceArn': 'string',
            'ReplyToEmailAddress': 'string',
            'EmailSendingAccount': 'COGNITO_DEFAULT'|'DEVELOPER',
            'From': 'string',
            'ConfigurationSet': 'string'
        },
        'SmsConfiguration': {
            'SnsCallerArn': 'string',
            'ExternalId': 'string',
            'SnsRegion': 'string'
        },
        'UserPoolTags': {
            'string': 'string'
        },
        'SmsConfigurationFailure': 'string',
        'EmailConfigurationFailure': 'string',
        'Domain': 'string',
        'CustomDomain': 'string',
        'AdminCreateUserConfig': {
            'AllowAdminCreateUserOnly': True|False,
            'UnusedAccountValidityDays': 123,
            'InviteMessageTemplate': {
                'SMSMessage': 'string',
                'EmailMessage': 'string',
                'EmailSubject': 'string'
            }
        },
        'UserPoolAddOns': {
            'AdvancedSecurityMode': 'OFF'|'AUDIT'|'ENFORCED'
        },
        'UsernameConfiguration': {
            'CaseSensitive': True|False
        },
        'Arn': 'string',
        'AccountRecoverySetting': {
            'RecoveryMechanisms': [
                {
                    'Priority': 123,
                    'Name': 'verified_email'|'verified_phone_number'|'admin_only'
                },
            ]
        }
    }
}

Response Structure

  • (dict) --

    Represents the response to describe the user pool.

    • UserPool (dict) --

      The container of metadata returned by the server to describe the pool.

      • Id (string) --

        The ID of the user pool.

      • Name (string) --

        The name of the user pool.

      • Policies (dict) --

        The policies associated with the user pool.

        • PasswordPolicy (dict) --

          The password policy.

          • MinimumLength (integer) --

            The minimum length of the password in the policy that you have set. This value can't be less than 6.

          • RequireUppercase (boolean) --

            In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

          • RequireLowercase (boolean) --

            In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

          • RequireNumbers (boolean) --

            In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

          • RequireSymbols (boolean) --

            In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

          • TemporaryPasswordValidityDays (integer) --

            The number of days a temporary password is valid in the password policy. If the user doesn't sign in during this time, an administrator must reset their password.

            Note

            When you set TemporaryPasswordValidityDays for a user pool, you can no longer set a value for the legacy UnusedAccountValidityDays parameter in that user pool.

      • LambdaConfig (dict) --

        The Lambda triggers associated with the user pool.

        • PreSignUp (string) --

          A pre-registration Lambda trigger.

        • CustomMessage (string) --

          A custom Message Lambda trigger.

        • PostConfirmation (string) --

          A post-confirmation Lambda trigger.

        • PreAuthentication (string) --

          A pre-authentication Lambda trigger.

        • PostAuthentication (string) --

          A post-authentication Lambda trigger.

        • DefineAuthChallenge (string) --

          Defines the authentication challenge.

        • CreateAuthChallenge (string) --

          Creates an authentication challenge.

        • VerifyAuthChallengeResponse (string) --

          Verifies the authentication challenge response.

        • PreTokenGeneration (string) --

          A Lambda trigger that is invoked before token generation.

        • UserMigration (string) --

          The user migration Lambda config type.

        • CustomSMSSender (dict) --

          A custom SMS sender Lambda trigger.

          • LambdaVersion (string) --

            Signature of the "request" attribute in the "event" information that Amazon Cognito passes to your custom SMS Lambda function. The only supported value is V1_0 .

          • LambdaArn (string) --

            The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito activates to send SMS notifications to users.

        • CustomEmailSender (dict) --

          A custom email sender Lambda trigger.

          • LambdaVersion (string) --

            Signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is V1_0 .

          • LambdaArn (string) --

            The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito activates to send email notifications to users.

        • KMSKeyID (string) --

          The Amazon Resource Name (ARN) of an KMS key . Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .

      • Status (string) --

        The status of a user pool.

      • LastModifiedDate (datetime) --

        The date the user pool was last modified.

      • CreationDate (datetime) --

        The date the user pool was created.

      • SchemaAttributes (list) --

        A container with the schema attributes of a user pool.

        • (dict) --

          Contains information about the schema attribute.

          • Name (string) --

            A schema attribute of the name type.

          • AttributeDataType (string) --

            The attribute data type.

          • DeveloperOnlyAttribute (boolean) --

            Note

            You should use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute .

            Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users won't be able to modify this attribute using their access token. For example, DeveloperOnlyAttribute can be modified using AdminUpdateUserAttributes but can't be updated using UpdateUserAttributes.

          • Mutable (boolean) --

            Specifies whether the value of the attribute can be changed.

            For any user pool attribute that is mapped to an IdP attribute, you must set this parameter to true . Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

          • Required (boolean) --

            Specifies whether a user pool attribute is required. If the attribute is required and the user doesn't provide a value, registration or sign-in will fail.

          • NumberAttributeConstraints (dict) --

            Specifies the constraints for an attribute of the number type.

            • MinValue (string) --

              The minimum value of an attribute that is of the number data type.

            • MaxValue (string) --

              The maximum value of an attribute that is of the number data type.

          • StringAttributeConstraints (dict) --

            Specifies the constraints for an attribute of the string type.

            • MinLength (string) --

              The minimum length.

            • MaxLength (string) --

              The maximum length.

      • AutoVerifiedAttributes (list) --

        The attributes that are auto-verified in a user pool.

        • (string) --

      • AliasAttributes (list) --

        The attributes that are aliased in a user pool.

        • (string) --

      • UsernameAttributes (list) --

        Specifies whether a user can use an email address or phone number as a username when they sign up.

        • (string) --

      • SmsVerificationMessage (string) --

        The contents of the SMS verification message.

      • EmailVerificationMessage (string) --

        The contents of the email verification message.

      • EmailVerificationSubject (string) --

        The subject of the email verification message.

      • VerificationMessageTemplate (dict) --

        The template for verification messages.

        • SmsMessage (string) --

          The template for SMS messages that Amazon Cognito sends to your users.

        • EmailMessage (string) --

          The template for email messages that Amazon Cognito sends to your users. You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

        • EmailSubject (string) --

          The subject line for the email message template. You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

        • EmailMessageByLink (string) --

          The email message template for sending a confirmation link to the user. You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

        • EmailSubjectByLink (string) --

          The subject line for the email message template for sending a confirmation link to the user. You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

        • DefaultEmailOption (string) --

          The default email option.

      • SmsAuthenticationMessage (string) --

        The contents of the SMS authentication message.

      • UserAttributeUpdateSettings (dict) --

        • AttributesRequireVerificationBeforeUpdate (list) --

          Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.

          You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the UpdateUserAttributes or AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true.

          When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

          • (string) --

      • MfaConfiguration (string) --

        Can be one of the following values:

        • OFF - MFA tokens aren't required and can't be specified during user registration.

        • ON - MFA tokens are required for all user registrations. You can only specify required when you're initially creating a user pool.

        • OPTIONAL - Users have the option when registering to create an MFA token.

      • DeviceConfiguration (dict) --

        The device configuration.

        • ChallengeRequiredOnNewDevice (boolean) --

          When true, device authentication can replace SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

          Note

          Users that sign in with devices that have not been confirmed or remembered will still have to provide a second factor, whether or not ChallengeRequiredOnNewDevice is true, when your user pool requires MFA.

        • DeviceOnlyRememberedOnUserPrompt (boolean) --

          When true, users can opt in to remembering their device. Your app code must use callback functions to return the user's choice.

      • EstimatedNumberOfUsers (integer) --

        A number estimating the size of the user pool.

      • EmailConfiguration (dict) --

        The email configuration of your user pool. The email configuration type sets your preferred sending method, Amazon Web Services Region, and sender for messages tfrom your user pool.

        • SourceArn (string) --

          The ARN of a verified email address in Amazon SES. Amazon Cognito uses this email address in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

          • If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account.

          • If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

          The Region value of the SourceArn parameter must indicate a supported Amazon Web Services Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

        • ReplyToEmailAddress (string) --

          The destination to which the receiver of the email should reply.

        • EmailSendingAccount (string) --

          Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following values:

          COGNITO_DEFAULT

          When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

          To look up the email delivery limit for the default option, see Limits in in the Developer Guide .

          The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

          DEVELOPER

          When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your Amazon Web Services account.

          If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

          Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role, in your Amazon Web Services account. This role contains the permissions that allow to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

        • From (string) --

          Either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.

        • ConfigurationSet (string) --

          The set of configuration rules that can be applied to emails sent using Amazon Simple Email Service. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

          Event publishing

          Amazon Simple Email Service can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other Amazon Web Services services such as and Amazon CloudWatch

          IP pool management

          When leasing dedicated IP addresses with Amazon Simple Email Service, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.

      • SmsConfiguration (dict) --

        The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your Amazon Web Services account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the Amazon Web Services Region that you want, the Amazon Cognito user pool uses an Identity and Access Management (IAM) role in your Amazon Web Services account.

        • SnsCallerArn (string) --

          The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your Amazon Web Services account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .

        • ExternalId (string) --

          The external ID provides additional security for your IAM role. You can use an ExternalId with the IAM role that you use with Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , your Amazon Cognito user pool includes it in the request to assume your IAM role. You can configure the role trust policy to require that Amazon Cognito, and any principal, provide the ExternalID . If you use the Amazon Cognito Management Console to create a role for SMS multi-factor authentication (MFA), Amazon Cognito creates a role with the required permissions and a trust policy that demonstrates use of the ExternalId .

          For more information about the ExternalId of a role, see How to use an external ID when granting access to your Amazon Web Services resources to a third party

        • SnsRegion (string) --

          The Amazon Web Services Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region .

          Amazon Cognito resources in the Asia Pacific (Seoul) Amazon Web Services Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

      • UserPoolTags (dict) --

        The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

        • (string) --

          • (string) --

      • SmsConfigurationFailure (string) --

        The reason why the SMS configuration can't send the messages to your users.

        This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

        InvalidSmsRoleAccessPolicyException

        The Identity and Access Management role that Amazon Cognito uses to send SMS messages isn't properly configured. For more information, see SmsConfigurationType .

        SNSSandbox

        The Amazon Web Services account is in the SNS SMS Sandbox and messages will only reach verified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your Amazon Web Services account out of the sandbox, see Moving out of the SMS sandbox .

      • EmailConfigurationFailure (string) --

        Deprecated. Review error codes from API requests with EventSource:cognito-idp.amazonaws.com in CloudTrail for information about problems with user pool email configuration.

      • Domain (string) --

        The domain prefix, if the user pool has a domain associated with it.

      • CustomDomain (string) --

        A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. An example of a custom domain name might be auth.example.com .

        For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI .

      • AdminCreateUserConfig (dict) --

        The configuration for AdminCreateUser requests.

        • AllowAdminCreateUserOnly (boolean) --

          Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

        • UnusedAccountValidityDays (integer) --

          The user account expiration limit, in days, after which a new account that hasn't signed in is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

          Note

          If you set a value for TemporaryPasswordValidityDays in PasswordPolicy , that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

        • InviteMessageTemplate (dict) --

          The message template to be used for the welcome message to new users.

          See also Customizing User Invitation Messages .

          • SMSMessage (string) --

            The message template for SMS messages.

          • EmailMessage (string) --

            The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.

          • EmailSubject (string) --

            The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

      • UserPoolAddOns (dict) --

        The user pool add-ons.

        • AdvancedSecurityMode (string) --

          The advanced security mode.

      • UsernameConfiguration (dict) --

        Case sensitivity of the username input for the selected sign-in option. For example, when case sensitivity is set to False , users can sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType .

        • CaseSensitive (boolean) --

          Specifies whether user name case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs.

          Valid values include:

          True

          Enables case sensitivity for all username input. When this option is set to True , users must sign in using the exact capitalization of their given username, such as “UserName”. This is the default value.

          False

          Enables case insensitivity for all username input. For example, when this option is set to False , users can sign in using either "username" or "Username". This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.

      • Arn (string) --

        The Amazon Resource Name (ARN) for the user pool.

      • AccountRecoverySetting (dict) --

        The available verified method a user can use to recover their password when they call ForgotPassword . You can use this setting to define a preferred method when a user has more than one method available. With this setting, SMS doesn't qualify for a valid password recovery mechanism if the user also has SMS multi-factor authentication (MFA) activated. In the absence of this setting, Amazon Cognito uses the legacy behavior to determine the recovery method where SMS is preferred through email.

        • RecoveryMechanisms (list) --

          The list of RecoveryOptionTypes .

          • (dict) --

            A map containing a priority as a key, and recovery method name as a value.

            • Priority (integer) --

              A positive integer specifying priority of a method with 1 being the highest priority.

            • Name (string) --

              The recovery method for a user.

UpdateUserPool (updated) Link ¶
Changes (request)
{'UserAttributeUpdateSettings': {'AttributesRequireVerificationBeforeUpdate': ['phone_number '
                                                                               '| '
                                                                               'email']}}

Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings using DescribeUserPool . If you don't provide a value for an attribute, it will be set to the default value.

Note

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint . Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In * sandbox mode * , you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide .

See also: AWS API Documentation

Request Syntax

client.update_user_pool(
    UserPoolId='string',
    Policies={
        'PasswordPolicy': {
            'MinimumLength': 123,
            'RequireUppercase': True|False,
            'RequireLowercase': True|False,
            'RequireNumbers': True|False,
            'RequireSymbols': True|False,
            'TemporaryPasswordValidityDays': 123
        }
    },
    LambdaConfig={
        'PreSignUp': 'string',
        'CustomMessage': 'string',
        'PostConfirmation': 'string',
        'PreAuthentication': 'string',
        'PostAuthentication': 'string',
        'DefineAuthChallenge': 'string',
        'CreateAuthChallenge': 'string',
        'VerifyAuthChallengeResponse': 'string',
        'PreTokenGeneration': 'string',
        'UserMigration': 'string',
        'CustomSMSSender': {
            'LambdaVersion': 'V1_0',
            'LambdaArn': 'string'
        },
        'CustomEmailSender': {
            'LambdaVersion': 'V1_0',
            'LambdaArn': 'string'
        },
        'KMSKeyID': 'string'
    },
    AutoVerifiedAttributes=[
        'phone_number'|'email',
    ],
    SmsVerificationMessage='string',
    EmailVerificationMessage='string',
    EmailVerificationSubject='string',
    VerificationMessageTemplate={
        'SmsMessage': 'string',
        'EmailMessage': 'string',
        'EmailSubject': 'string',
        'EmailMessageByLink': 'string',
        'EmailSubjectByLink': 'string',
        'DefaultEmailOption': 'CONFIRM_WITH_LINK'|'CONFIRM_WITH_CODE'
    },
    SmsAuthenticationMessage='string',
    UserAttributeUpdateSettings={
        'AttributesRequireVerificationBeforeUpdate': [
            'phone_number'|'email',
        ]
    },
    MfaConfiguration='OFF'|'ON'|'OPTIONAL',
    DeviceConfiguration={
        'ChallengeRequiredOnNewDevice': True|False,
        'DeviceOnlyRememberedOnUserPrompt': True|False
    },
    EmailConfiguration={
        'SourceArn': 'string',
        'ReplyToEmailAddress': 'string',
        'EmailSendingAccount': 'COGNITO_DEFAULT'|'DEVELOPER',
        'From': 'string',
        'ConfigurationSet': 'string'
    },
    SmsConfiguration={
        'SnsCallerArn': 'string',
        'ExternalId': 'string',
        'SnsRegion': 'string'
    },
    UserPoolTags={
        'string': 'string'
    },
    AdminCreateUserConfig={
        'AllowAdminCreateUserOnly': True|False,
        'UnusedAccountValidityDays': 123,
        'InviteMessageTemplate': {
            'SMSMessage': 'string',
            'EmailMessage': 'string',
            'EmailSubject': 'string'
        }
    },
    UserPoolAddOns={
        'AdvancedSecurityMode': 'OFF'|'AUDIT'|'ENFORCED'
    },
    AccountRecoverySetting={
        'RecoveryMechanisms': [
            {
                'Priority': 123,
                'Name': 'verified_email'|'verified_phone_number'|'admin_only'
            },
        ]
    }
)
type UserPoolId

string

param UserPoolId

[REQUIRED]

The user pool ID for the user pool you want to update.

type Policies

dict

param Policies

A container with the policies you want to update in a user pool.

  • PasswordPolicy (dict) --

    The password policy.

    • MinimumLength (integer) --

      The minimum length of the password in the policy that you have set. This value can't be less than 6.

    • RequireUppercase (boolean) --

      In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

    • RequireLowercase (boolean) --

      In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

    • RequireNumbers (boolean) --

      In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

    • RequireSymbols (boolean) --

      In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

    • TemporaryPasswordValidityDays (integer) --

      The number of days a temporary password is valid in the password policy. If the user doesn't sign in during this time, an administrator must reset their password.

      Note

      When you set TemporaryPasswordValidityDays for a user pool, you can no longer set a value for the legacy UnusedAccountValidityDays parameter in that user pool.

type LambdaConfig

dict

param LambdaConfig

The Lambda configuration information from the request to update the user pool.

  • PreSignUp (string) --

    A pre-registration Lambda trigger.

  • CustomMessage (string) --

    A custom Message Lambda trigger.

  • PostConfirmation (string) --

    A post-confirmation Lambda trigger.

  • PreAuthentication (string) --

    A pre-authentication Lambda trigger.

  • PostAuthentication (string) --

    A post-authentication Lambda trigger.

  • DefineAuthChallenge (string) --

    Defines the authentication challenge.

  • CreateAuthChallenge (string) --

    Creates an authentication challenge.

  • VerifyAuthChallengeResponse (string) --

    Verifies the authentication challenge response.

  • PreTokenGeneration (string) --

    A Lambda trigger that is invoked before token generation.

  • UserMigration (string) --

    The user migration Lambda config type.

  • CustomSMSSender (dict) --

    A custom SMS sender Lambda trigger.

    • LambdaVersion (string) -- [REQUIRED]

      Signature of the "request" attribute in the "event" information that Amazon Cognito passes to your custom SMS Lambda function. The only supported value is V1_0 .

    • LambdaArn (string) -- [REQUIRED]

      The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito activates to send SMS notifications to users.

  • CustomEmailSender (dict) --

    A custom email sender Lambda trigger.

    • LambdaVersion (string) -- [REQUIRED]

      Signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is V1_0 .

    • LambdaArn (string) -- [REQUIRED]

      The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito activates to send email notifications to users.

  • KMSKeyID (string) --

    The Amazon Resource Name (ARN) of an KMS key . Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .

type AutoVerifiedAttributes

list

param AutoVerifiedAttributes

The attributes that are automatically verified when Amazon Cognito requests to update user pools.

  • (string) --

type SmsVerificationMessage

string

param SmsVerificationMessage

A container with information about the SMS verification message.

type EmailVerificationMessage

string

param EmailVerificationMessage

The contents of the email verification message.

type EmailVerificationSubject

string

param EmailVerificationSubject

The subject of the email verification message.

type VerificationMessageTemplate

dict

param VerificationMessageTemplate

The template for verification messages.

  • SmsMessage (string) --

    The template for SMS messages that Amazon Cognito sends to your users.

  • EmailMessage (string) --

    The template for email messages that Amazon Cognito sends to your users. You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • EmailSubject (string) --

    The subject line for the email message template. You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • EmailMessageByLink (string) --

    The email message template for sending a confirmation link to the user. You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • EmailSubjectByLink (string) --

    The subject line for the email message template for sending a confirmation link to the user. You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • DefaultEmailOption (string) --

    The default email option.

type SmsAuthenticationMessage

string

param SmsAuthenticationMessage

The contents of the SMS authentication message.

type UserAttributeUpdateSettings

dict

param UserAttributeUpdateSettings
  • AttributesRequireVerificationBeforeUpdate (list) --

    Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.

    You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the UpdateUserAttributes or AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true.

    When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

    • (string) --

type MfaConfiguration

string

param MfaConfiguration

Possible values include:

  • OFF - MFA tokens aren't required and can't be specified during user registration.

  • ON - MFA tokens are required for all user registrations. You can only specify ON when you're initially creating a user pool. You can use the SetUserPoolMfaConfig API operation to turn MFA "ON" for existing user pools.

  • OPTIONAL - Users have the option when registering to create an MFA token.

type DeviceConfiguration

dict

param DeviceConfiguration

Device configuration.

  • ChallengeRequiredOnNewDevice (boolean) --

    When true, device authentication can replace SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

    Note

    Users that sign in with devices that have not been confirmed or remembered will still have to provide a second factor, whether or not ChallengeRequiredOnNewDevice is true, when your user pool requires MFA.

  • DeviceOnlyRememberedOnUserPrompt (boolean) --

    When true, users can opt in to remembering their device. Your app code must use callback functions to return the user's choice.

type EmailConfiguration

dict

param EmailConfiguration

The email configuration of your user pool. The email configuration type sets your preferred sending method, Amazon Web Services Region, and sender for email invitation and verification messages from your user pool.

  • SourceArn (string) --

    The ARN of a verified email address in Amazon SES. Amazon Cognito uses this email address in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

    • If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account.

    • If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

    The Region value of the SourceArn parameter must indicate a supported Amazon Web Services Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

  • ReplyToEmailAddress (string) --

    The destination to which the receiver of the email should reply.

  • EmailSendingAccount (string) --

    Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following values:

    COGNITO_DEFAULT

    When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

    To look up the email delivery limit for the default option, see Limits in in the Developer Guide .

    The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

    DEVELOPER

    When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your Amazon Web Services account.

    If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

    Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role, in your Amazon Web Services account. This role contains the permissions that allow to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

  • From (string) --

    Either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.

  • ConfigurationSet (string) --

    The set of configuration rules that can be applied to emails sent using Amazon Simple Email Service. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

    Event publishing

    Amazon Simple Email Service can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other Amazon Web Services services such as and Amazon CloudWatch

    IP pool management

    When leasing dedicated IP addresses with Amazon Simple Email Service, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.

type SmsConfiguration

dict

param SmsConfiguration

The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your Amazon Web Services account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the Amazon Web Services Region that you want, the Amazon Cognito user pool uses an Identity and Access Management (IAM) role in your Amazon Web Services account.

  • SnsCallerArn (string) -- [REQUIRED]

    The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your Amazon Web Services account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .

  • ExternalId (string) --

    The external ID provides additional security for your IAM role. You can use an ExternalId with the IAM role that you use with Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , your Amazon Cognito user pool includes it in the request to assume your IAM role. You can configure the role trust policy to require that Amazon Cognito, and any principal, provide the ExternalID . If you use the Amazon Cognito Management Console to create a role for SMS multi-factor authentication (MFA), Amazon Cognito creates a role with the required permissions and a trust policy that demonstrates use of the ExternalId .

    For more information about the ExternalId of a role, see How to use an external ID when granting access to your Amazon Web Services resources to a third party

  • SnsRegion (string) --

    The Amazon Web Services Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region .

    Amazon Cognito resources in the Asia Pacific (Seoul) Amazon Web Services Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

type UserPoolTags

dict

param UserPoolTags

The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

  • (string) --

    • (string) --

type AdminCreateUserConfig

dict

param AdminCreateUserConfig

The configuration for AdminCreateUser requests.

  • AllowAdminCreateUserOnly (boolean) --

    Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

  • UnusedAccountValidityDays (integer) --

    The user account expiration limit, in days, after which a new account that hasn't signed in is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

    Note

    If you set a value for TemporaryPasswordValidityDays in PasswordPolicy , that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

  • InviteMessageTemplate (dict) --

    The message template to be used for the welcome message to new users.

    See also Customizing User Invitation Messages .

    • SMSMessage (string) --

      The message template for SMS messages.

    • EmailMessage (string) --

      The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.

    • EmailSubject (string) --

      The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

type UserPoolAddOns

dict

param UserPoolAddOns

Enables advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".

  • AdvancedSecurityMode (string) -- [REQUIRED]

    The advanced security mode.

type AccountRecoverySetting

dict

param AccountRecoverySetting

The available verified method a user can use to recover their password when they call ForgotPassword . You can use this setting to define a preferred method when a user has more than one method available. With this setting, SMS doesn't qualify for a valid password recovery mechanism if the user also has SMS multi-factor authentication (MFA) activated. In the absence of this setting, Amazon Cognito uses the legacy behavior to determine the recovery method where SMS is preferred through email.

  • RecoveryMechanisms (list) --

    The list of RecoveryOptionTypes .

    • (dict) --

      A map containing a priority as a key, and recovery method name as a value.

      • Priority (integer) -- [REQUIRED]

        A positive integer specifying priority of a method with 1 being the highest priority.

      • Name (string) -- [REQUIRED]

        The recovery method for a user.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

    Represents the response from the server when you make a request to update the user pool.