Socket
Socket
Sign inDemoInstall

@aws-sdk/client-cognito-identity

Package Overview
Dependencies
138
Maintainers
5
Versions
364
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

    @aws-sdk/client-cognito-identity

AWS SDK for JavaScript Cognito Identity Client for Node.js, Browser and React Native


Version published
Weekly downloads
3.9M
decreased by-0.15%
Maintainers
5
Created
Weekly downloads
 

Package description

What is @aws-sdk/client-cognito-identity?

The @aws-sdk/client-cognito-identity package is part of the AWS SDK for JavaScript (v3) and provides a client for accessing the Amazon Cognito Identity service. This service enables you to create unique identities for your users and authenticate them with identity providers. With this package, developers can integrate their applications with the Cognito Identity service to manage user identities, authentication, and access control.

What are @aws-sdk/client-cognito-identity's main functionalities?

Creating a new identity pool

This feature allows developers to create a new identity pool. An identity pool is a store of user identity data specific to your account. The code sample demonstrates how to create an identity pool using the CognitoIdentityClient.

const { CognitoIdentityClient, CreateIdentityPoolCommand } = require('@aws-sdk/client-cognito-identity');

const client = new CognitoIdentityClient({ region: 'us-east-1' });
const command = new CreateIdentityPoolCommand({
  IdentityPoolName: 'MyIdentityPool',
  AllowUnauthenticatedIdentities: false
});

const response = await client.send(command);
console.log(response);

Retrieving identity pool roles

This feature enables the retrieval of roles associated with a specific identity pool. The code sample shows how to use the CognitoIdentityClient to fetch the roles for an identity pool.

const { CognitoIdentityClient, GetIdentityPoolRolesCommand } = require('@aws-sdk/client-cognito-identity');

const client = new CognitoIdentityClient({ region: 'us-east-1' });
const command = new GetIdentityPoolRolesCommand({
  IdentityPoolId: 'us-east-1:12345678-1234-1234-1234-123456789012'
});

const response = await client.send(command);
console.log(response);

Listing identities

This feature allows for listing the identities within an identity pool. The code sample demonstrates how to list identities in an identity pool, with a maximum number of results specified.

const { CognitoIdentityClient, ListIdentitiesCommand } = require('@aws-sdk/client-cognito-identity');

const client = new CognitoIdentityClient({ region: 'us-east-1' });
const command = new ListIdentitiesCommand({
  IdentityPoolId: 'us-east-1:12345678-1234-1234-1234-123456789012',
  MaxResults: 10
});

const response = await client.send(command);
console.log(response);

Other packages similar to @aws-sdk/client-cognito-identity

Changelog

Source

3.564.0 (2024-04-26)

Features

  • client-codepipeline: Add ability to manually and automatically roll back a pipeline stage to a previously successful execution. (27a9b33)
  • client-cognito-identity-provider: Add LimitExceededException to SignUp errors (633da5a)
  • client-connectcampaigns: This release adds support for specifying if Answering Machine should wait for prompt sound. (3235950)
  • client-marketplace-entitlement-service: Releasing minor endpoint updates. (231317d)
  • client-oam: This release introduces support for Source Accounts to define which Metrics and Logs to share with the Monitoring Account (28b5215)
  • client-rds: SupportsLimitlessDatabase field added to describe-db-engine-versions to indicate whether the DB engine version supports Aurora Limitless Database. (dcebb69)
  • client-support: Releasing minor endpoint updates. (354980a)
  • clients: update client endpoints as of 2024-04-26 (7024e2e)

Readme

Source

@aws-sdk/client-cognito-identity

Description

AWS SDK for JavaScript CognitoIdentity Client for Node.js, Browser and React Native.

Amazon Cognito Federated Identities

Amazon Cognito Federated Identities is a web service that delivers scoped temporary credentials to mobile devices and other untrusted environments. It uniquely identifies a device and supplies the user with a consistent identity over the lifetime of an application.

Using Amazon Cognito Federated Identities, you can enable authentication with one or more third-party identity providers (Facebook, Google, or Login with Amazon) or an Amazon Cognito user pool, and you can also choose to support unauthenticated access from your app. Cognito delivers a unique identifier for each user and acts as an OpenID token provider trusted by AWS Security Token Service (STS) to access temporary, limited-privilege AWS credentials.

For a description of the authentication flow from the Amazon Cognito Developer Guide see Authentication Flow.

For more information see Amazon Cognito Federated Identities.

Installing

To install the this package, simply type add or install @aws-sdk/client-cognito-identity using your favorite package manager:

  • npm install @aws-sdk/client-cognito-identity
  • yarn add @aws-sdk/client-cognito-identity
  • pnpm add @aws-sdk/client-cognito-identity

Getting Started

Import

The AWS SDK is modulized by clients and commands. To send a request, you only need to import the CognitoIdentityClient and the commands you need, for example ListIdentityPoolsCommand:

// ES5 example
const { CognitoIdentityClient, ListIdentityPoolsCommand } = require("@aws-sdk/client-cognito-identity");
// ES6+ example
import { CognitoIdentityClient, ListIdentityPoolsCommand } from "@aws-sdk/client-cognito-identity";

Usage

To send a request, you:

  • Initiate client with configuration (e.g. credentials, region).
  • Initiate command with input parameters.
  • Call send operation on client with command object as input.
  • If you are using a custom http handler, you may call destroy() to close open connections.
// a client can be shared by different commands.
const client = new CognitoIdentityClient({ region: "REGION" });

const params = {
  /** input parameters */
};
const command = new ListIdentityPoolsCommand(params);
Async/await

We recommend using await operator to wait for the promise returned by send operation as follows:

// async/await.
try {
  const data = await client.send(command);
  // process data.
} catch (error) {
  // error handling.
} finally {
  // finally.
}

Async-await is clean, concise, intuitive, easy to debug and has better error handling as compared to using Promise chains or callbacks.

Promises

You can also use Promise chaining to execute send operation.

client.send(command).then(
  (data) => {
    // process data.
  },
  (error) => {
    // error handling.
  }
);

Promises can also be called using .catch() and .finally() as follows:

client
  .send(command)
  .then((data) => {
    // process data.
  })
  .catch((error) => {
    // error handling.
  })
  .finally(() => {
    // finally.
  });
Callbacks

We do not recommend using callbacks because of callback hell, but they are supported by the send operation.

// callbacks.
client.send(command, (err, data) => {
  // process err and data.
});
v2 compatible style

The client can also send requests using v2 compatible style. However, it results in a bigger bundle size and may be dropped in next major version. More details in the blog post on modular packages in AWS SDK for JavaScript

import * as AWS from "@aws-sdk/client-cognito-identity";
const client = new AWS.CognitoIdentity({ region: "REGION" });

// async/await.
try {
  const data = await client.listIdentityPools(params);
  // process data.
} catch (error) {
  // error handling.
}

// Promises.
client
  .listIdentityPools(params)
  .then((data) => {
    // process data.
  })
  .catch((error) => {
    // error handling.
  });

// callbacks.
client.listIdentityPools(params, (err, data) => {
  // process err and data.
});

Troubleshooting

When the service returns an exception, the error will include the exception information, as well as response metadata (e.g. request id).

try {
  const data = await client.send(command);
  // process data.
} catch (error) {
  const { requestId, cfId, extendedRequestId } = error.$metadata;
  console.log({ requestId, cfId, extendedRequestId });
  /**
   * The keys within exceptions are also parsed.
   * You can access them by specifying exception names:
   * if (error.name === 'SomeServiceException') {
   *     const value = error.specialKeyInException;
   * }
   */
}

Getting Help

Please use these community resources for getting help. We use the GitHub issues for tracking bugs and feature requests, but have limited bandwidth to address them.

To test your universal JavaScript code in Node.js, browser and react-native environments, visit our code samples repo.

Contributing

This client code is generated automatically. Any modifications will be overwritten the next time the @aws-sdk/client-cognito-identity package is updated. To contribute to client you can check our generate clients scripts.

License

This SDK is distributed under the Apache License, Version 2.0, see LICENSE for more information.

Client Commands (Operations List)

CreateIdentityPool

Command API Reference / Input / Output

DeleteIdentities

Command API Reference / Input / Output

DeleteIdentityPool

Command API Reference / Input / Output

DescribeIdentity

Command API Reference / Input / Output

DescribeIdentityPool

Command API Reference / Input / Output

GetCredentialsForIdentity

Command API Reference / Input / Output

GetId

Command API Reference / Input / Output

GetIdentityPoolRoles

Command API Reference / Input / Output

GetOpenIdToken

Command API Reference / Input / Output

GetOpenIdTokenForDeveloperIdentity

Command API Reference / Input / Output

GetPrincipalTagAttributeMap

Command API Reference / Input / Output

ListIdentities

Command API Reference / Input / Output

ListIdentityPools

Command API Reference / Input / Output

ListTagsForResource

Command API Reference / Input / Output

LookupDeveloperIdentity

Command API Reference / Input / Output

MergeDeveloperIdentities

Command API Reference / Input / Output

SetIdentityPoolRoles

Command API Reference / Input / Output

SetPrincipalTagAttributeMap

Command API Reference / Input / Output

TagResource

Command API Reference / Input / Output

UnlinkDeveloperIdentity

Command API Reference / Input / Output

UnlinkIdentity

Command API Reference / Input / Output

UntagResource

Command API Reference / Input / Output

UpdateIdentityPool

Command API Reference / Input / Output

FAQs

Last updated on 26 Apr 2024

Did you know?

Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.

Install

Related posts

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc