Page updated Nov 3, 2023

Enable sign-in

Amplify Flutter v0 is now in Maintenance Mode until July 19th, 2024. This means that we will continue to include updates to ensure compatibility with backend services and security. No new features will be introduced in v0.

Please use the latest version (v1) of Amplify Flutter to get started.

If you are currently using v0, follow these instructions to upgrade to v1.

The Auth category can be used to register a user, confirm attributes like email/phone, and sign in with optional multi-factor authentication. It is set up to use Amazon Cognito User Pools which manages the users and their properties.

Prerequisites

When configuring Social sign-in through the Amplify CLI, it's important to exercise caution when designating attributes as "required." Different social identity providers have varied scopes in terms of the information they respond back to Cognito with. User pool attributes that are initially set up as "required" cannot be changed later, and may require you to migrate the users or create a new user pool.

Register a user

The default CLI flow as mentioned in the getting started guide requires a username, password and a valid email id as parameters to register a user. Invoke the following api to initiate a sign up flow.

1// Create a boolean for checking the sign up status
2bool isSignUpComplete = false;
3
4...
5
6Future<void> signUpUser() async {
7 try {
8 final userAttributes = <CognitoUserAttributeKey, String>{
9 CognitoUserAttributeKey.email: 'email@domain.com',
10 CognitoUserAttributeKey.phoneNumber: '+15559101234',
11 // additional attributes as needed
12 };
13 final result = await Amplify.Auth.signUp(
14 username: 'myusername',
15 password: 'mysupersecurepassword',
16 options: CognitoSignUpOptions(userAttributes: userAttributes),
17 );
18 setState(() {
19 isSignUpComplete = result.isSignUpComplete;
20 });
21 } on AuthException catch (e) {
22 safePrint(e.message);
23 }
24}

The next step in the sign up flow is to confirm the user. A confirmation code will be sent to the email id provided during sign up. Enter the confirmation code received via email in the confirmSignUp call.

1// Use the boolean created before
2bool isSignUpComplete = false;
3
4...
5
6Future<void> confirmUser() async {
7 try {
8 final result = await Amplify.Auth.confirmSignUp(
9 username: 'myusername',
10 confirmationCode: '123456'
11 );
12
13 setState(() {
14 isSignUpComplete = result.isSignUpComplete;
15 });
16
17 } on AuthException catch (e) {
18 safePrint(e.message);
19 }
20}

You will know the sign up flow is complete if you see the following in your console window:

1Confirm signUp succeeded

Sign in a user

Implement a UI to get the username and password from the user. After the user enters the username and password you can start the sign in flow by calling the following method:

1// Create a boolean for checking the sign in status
2bool isSignedIn = false;
3
4Future<void> signInUser(String username, String password) async {
5 try {
6 final result = await Amplify.Auth.signIn(
7 username: username,
8 password: password,
9 );
10
11 setState(() {
12 isSignedIn = result.isSignedIn;
13 });
14
15 } on AuthException catch (e) {
16 safePrint(e.message);
17 }
18}

Please note that you will be prevented from successfully calling signIn if a user has already signed in and a valid session is active. You must first call signOut to remove the original session. When running on the iOS platform, you will be able to call signIn if the session has expired, while on Android you must first call signOut regardless.

You will know the sign in flow is complete if you see the following in your console window:

1Sign in succeeded

You have now successfully registered a user and authenticated with that user's username and password with Amplify. The Authentication category supports other mechanisms for authentication such as web UI based sign in, sign in using other providers etc that you can explore in the other sections.

Switching authentication flow at runtime

By default, the authenticationFlowType value specified in your amplifyconfiguration.dart will be used when authenticating with Cognito. You can change the default behavior at runtime with CognitoSignInOptions:

1Future<void> signInUser(String username, String password) async {
2 try {
3 final result = await Amplify.Auth.signIn(
4 username: username,
5 password: password,
6 options: CognitoSignInOptions(authFlowType: AuthenticationFlowType.customAuth),
7 );
8 } on AuthException catch (e) {
9 safePrint(e.message);
10 }
11}

The two available options are userSrpAuth and customAuth. You can learn more about the custom auth flow here.

Multi-factor authentication

Note: If you create or update an SMS MFA configuration for your Cognito user pool, the Cognito service will send a test SMS message to an internal number in order to verify your configuration. You will be charged for these test messages by Amazon SNS.

For information about Amazon SNS pricing, see Worldwide SMS Pricing.

Some steps in setting up multi-factor authentication can only be chosen during the initial setup of Auth. If you have already added Auth via the CLI, navigate to your project directory in Terminal, run amplify auth remove and when that completes, amplify push to remove it.

Now, run amplify add auth and setup Auth with the following options:

1? Do you want to use the default authentication and security configuration?
2 `Manual configuration`
3? Select the authentication/authorization services that you want to use:
4 `User Sign-Up, Sign-In, connected with AWS IAM controls (Enables per-user Storage features for images or other content, Analytics, and more)`
5? Please provide a friendly name for your resource that will be used to label this category in the project:
6 `<default>`
7? Please enter a name for your identity pool.
8 `<default>`
9? Allow unauthenticated logins? (Provides scoped down permissions that you can control via AWS IAM)
10 `Yes`
11? Do you want to enable 3rd party authentication providers in your identity pool?
12 `No`
13? Please provide a name for your user pool:
14 `<default>`
15Warning: you will not be able to edit these selections.
16? How do you want users to be able to sign in?
17 `Username`
18? Do you want to add User Pool Groups?
19 `No`
20? Do you want to add an admin queries API?
21 `No`
22? Multifactor authentication (MFA) user login options:
23 `ON (Required for all logins, can not be enabled later)`
24? For user login, select the MFA types:
25 `SMS Text Message`
26? Please specify an SMS authentication message:
27 `Your authentication code is {####}`
28? Email based user registration/forgot password:
29 `Enabled (Requires per-user email entry at registration)`
30? Please specify an email verification subject:
31 `Your verification code`
32? Please specify an email verification message:
33 `Your verification code is {####}`
34? Do you want to override the default password policy for this User Pool?
35 `No`
36Warning: you will not be able to edit these selections.
37? What attributes are required for signing up?
38 `Email, Phone Number (This attribute is not supported by Facebook, Login With Amazon.)`
39? Specify the app's refresh token expiration period (in days):
40 `30`
41? Do you want to specify the user attributes this app can read and write?
42 `No`
43? Do you want to enable any of the following capabilities?
44 `NA`
45? Do you want to use an OAuth flow?
46 `No`
47? Do you want to configure Lambda Triggers for Cognito?
48 `No`

To push your changes to the cloud, execute the command:

1amplify push

In order to send SMS authentication codes, you must request an origination number. Authentication codes will be sent from the origination number. If your AWS account is in the SMS sandbox, you must also add a destination phone number, which can be done by going to the Amazon Pinpoint Console, selecting SMS and voice in the navigation pane, and selecting Add phone number in the Destination phone numbers tab. To check if your AWS account is in the SMS sandbox, go to the SNS console, select the Text messaging (SMS) tab from the navigation pane, and check the status under the Account information section.

When you sign up, be sure to include both email and phone attributes with the phone number formatted as follows:

1// Create a boolean for checking the sign up status
2bool isSignUpComplete = false;
3
4...
5
6Future<void> setUpMFASignUp() async {
7 try {
8 final userAttributes = <CognitoUserAttributeKey, String>{
9 CognitoUserAttributeKey.email: 'email@domain.com',
10 // Note: phone_number requires country code
11 CognitoUserAttributeKey.phoneNumber: '+15559101234',
12 };
13 final result = await Amplify.Auth.signUp(
14 username: 'myusername',
15 password: 'mysupersecurepassword',
16 options: CognitoSignUpOptions(
17 userAttributes: userAttributes
18 )
19 );
20 setState(() {
21 isSignUpComplete = result.isSignUpComplete;
22 });
23 } on AuthException catch (e) {
24 safePrint(e.message);
25 }
26}

You'll then confirm signup, sign in, and get back a nextStep in the sign in result of type CONFIRM_SIGN_IN_WITH_SMS_MFA_CODE. A confirmation code will also be texted to the phone number provided above. Pass the code you received to the confirmSignIn api:

Note that you must call confirmSignIn in the same app session as you call signIn. If you close the app, you'll need to call signIn again. As a result, for testing purposes, you'll at least need an input field where you can enter the code sent via SMS and feed it to confirmSignIn.

1// Use the boolean created before
2bool isSignUpComplete = false;
3
4...
5
6Future<void> confirmMFAUser() async {
7 try {
8 final result = await Amplify.Auth.confirmSignIn(
9 confirmationValue: '123456',
10 );
11 setState(() {
12 isSignedIn = result.isSignedIn;
13 });
14 } on AuthException catch (e) {
15 safePrint(e.message);
16 }
17}