Page updated Mar 6, 2024

Set up Amplify Auth

The Amplify Auth category provides an interface for authenticating a user. Behind the scenes, it provides the necessary authorization to the other Amplify categories. It comes with default, built-in support for Amazon Cognito User Pool and Identity Pool. The Amplify CLI helps you create and configure the auth category with an authentication provider.

New: The Authenticator UI component for Android via Jetpack Compose is now generally available!

Once you've gone through the steps below, you can use it to automatically add authentication capabilities to your application.

Goal

To setup and configure your application with Amplify Auth and go through a simple api to check the current auth session.

Prerequisites

  • An Android application targeting at least Android SDK API level 24 with Amplify libraries integrated

Install Amplify Libraries

Add the following dependency to your app's build.gradle along with others you added above in Prerequisites and click "Sync Now" when prompted:

1dependencies {
2 implementation 'com.amplifyframework:aws-auth-cognito:ANDROID_VERSION'
3}

Set Up Backend Resources

The most common way to use Authentication with Amplify is via the Amplify CLI, which allows you to create new Amazon Cognito resources or import existing ones. However, you can also use the Amplify Studio console to configure authentication or use the Amplify.configure() method to set up authentication with existing resources.

Prerequisites: Install and configure the Amplify CLI in addition to the Amplify libraries and necessary dependencies.

To start provisioning auth resources in the backend, go to your project directory and execute the command:

1amplify add auth

Enter the following when prompted:

1? Do you want to use the default authentication and security configuration?
2 `Default configuration`
3? How do you want users to be able to sign in?
4 `Username`
5? Do you want to configure advanced settings?
6 `No, I am done.`

If you have previously enabled an Amplify category that uses Auth behind the scenes (e.g. API category), you can run the amplify update auth command to edit your configuration if needed.

To push your changes to the cloud, execute the command:

1amplify push

Upon completion, amplifyconfiguration.json should be updated to reference provisioned backend auth resources. Note that these files should already be a part of your project if you followed the project setup walkthrough.

Prerequisites: Install and configure the Amplify CLI in addition to the Amplify libraries and necessary dependencies.

To import existing Amazon Cognito resources into your Amplify project, execute the command:

1amplify import auth
1? What type of auth resource do you want to import?
2 Cognito User Pool and Identity Pool
3 Cognito User Pool only

Once you've selected an option, you'll be able to search for and import an existing Cognito User Pool and Identity Pool (or User Pool only) within your AWS account. The amplify import auth command will also do the following:

  • Automatically populate your Amplify Library configuration file (amplifyconfiguration.json) with your chosen Amazon Cognito resource information
  • Provide your designated existing Cognito resource as the authentication & authorization mechanism for all auth-dependent categories (API, Storage and more)
  • Enable Lambda functions to access the chosen Cognito resource if you permit it

If you have previously enabled an Amplify category that uses Auth behind the scenes (e.g. API category), you can run the amplify update auth command to edit your configuration if needed.

After configuring your Authentication options, update your backend and deploy the service by running the push command:

1amplify push

Now, the authentication service has been deployed and you can start using it. To view the deployed services in your project at any time, go to Amplify Console by running the following command:

1amplify console

For more details, see how to Use an existing Cognito User Pool and Identity Pool.

Prerequisites: Install and configure the Amplify CLI in addition to the Amplify libraries and necessary dependencies.

Amplify Studio allows you create auth resources, set up authorization rules, implement Multi-factor authentication (MFA), and more via an intuitive UI. To set up Authentication through the Amplify Studio, take the following steps:

  1. Sign in to the AWS Management Console and open AWS Amplify.
  2. In the navigation pane, choose an application.
  3. On the application information page, choose the Backend environments tab, then choose Launch Studio.
  4. On the Set up menu, choose Authentication.
  5. In the Configure log in section, choose a login mechanism to add from the Add login mechanism list. Valid options are Username, Phone number, Facebook, Google, Amazon, and Sign in with Apple. If you choose one of the social sign-in mechanisms (i.e. Facebook, Google, Amazon, or Sign in with Apple), you will also need to enter your App ID, App Secret, and redirect URLs.
  6. (Optional) Add multi-factor authentication (MFA). MFA is set to Off by default. To turn on MFA, do the following in the Multi-factor authentication section:
  • Choose Enforced to require MFA for all users or choose Optional to allow individual users to enable MFA.
  • (Optional) Choose SMS, and enter your SMS message.
  • (Optional) Choose Authenticator Application if you want your app to load with an authentication flow that includes sign up and sign in.
  1. In the Configure sign up section, expand Password protection settings and customize the password policy settings to enforce. u6. Choose Save and Deploy. This starts a CloudFormation deployment with the progress displayed in the upper right corner of the page.
  2. After creating and configuring your auth resources, you'll need to pull them down from Amplify Studio. To do so, simply click on "Local setup instructions" in the upper right hand corner of the Studio console and execute the CLI command it provides at the root directory of your app.

You can also import existing Amazon Cognito resources and manage users and groups through the Amplify Studio UI.

If you are not using the Amplify CLI, existing Authentication resources from AWS (e.g. Amazon Cognito UserPools or Identity Pools) can be used with the Amplify Libraries by manually creating a configuration file (amplifyconfiguration.json) and then updating the associated Plugin within it:

1{
2 "auth": {
3 "plugins": {
4 "awsCognitoAuthPlugin": {
5 "IdentityManager": {
6 "Default": {}
7 },
8 "CredentialsProvider": {
9 "CognitoIdentity": {
10 "Default": {
11 "PoolId": "[COGNITO IDENTITY POOL ID]",
12 "Region": "[REGION]"
13 }
14 }
15 },
16 "CognitoUserPool": {
17 "Default": {
18 "PoolId": "[COGNITO USER POOL ID]",
19 "AppClientId": "[COGNITO USER POOL APP CLIENT ID]",
20 "Region": "[REGION]"
21 }
22 },
23 "Auth": {
24 "Default": {
25 "authenticationFlowType": "USER_SRP_AUTH",
26 "socialProviders": [],
27 "usernameAttributes": [],
28 "signupAttributes": [
29 "[SIGNUP MECHANISM]"
30 ],
31 "passwordProtectionSettings": {
32 "passwordPolicyMinLength": [PASSWORD LENGTH],
33 "passwordPolicyCharacters": []
34 },
35 "mfaConfiguration": "OFF",
36 "mfaTypes": [
37 "[MFA TYPE]"
38 ],
39 "verificationMechanisms": [
40 "[VERIFICATION MECHANISM]"
41 ],
42 "OAuth": {
43 "WebDomain": "[YOUR COGNITO DOMAIN ]",
44 "AppClientId": "[COGNITO USER POOL APP CLIENT ID]",
45 "SignInRedirectURI": "[CUSTOM REDIRECT SCHEME AFTER SIGN IN, e.g. myapp://]",
46 "SignOutRedirectURI": "[CUSTOM REDIRECT SCHEME AFTER SIGN OUT, e.g. myapp://]",
47 "Scopes": [
48 "phone",
49 "email",
50 "openid",
51 "profile",
52 "aws.cognito.signin.user.admin"
53 ]
54 }
55 }
56 }
57 }
58 }
59 }
60}
  • CredentialsProvider:
    • Cognito Identity:
      • Default:
        • PoolID: ID of the Amazon Cognito Identity Pool (e.g. us-east-1:123e4567-e89b-12d3-a456-426614174000)
        • Region: AWS Region where the resources are provisioned (e.g. us-east-1)
  • CognitoUserPool:
    • Default:
      • PoolId: ID of the Amazon Cognito User Pool (e.g. us-east-1_abcdefghi)
      • AppClientId: ID for the client used to authenticate against the user pool
      • Region: AWS Region where the resources are provisioned (e.g. us-east-1)
  • Auth:
    • Default:
      • authenticationFlowType: The authentication flow type, takes values USER_SRP_AUTH, CUSTOM_AUTH, and USER_PASSWORD_AUTH. Default is USER_SRP_AUTH.
      • OAuth: Hosted UI Configuration (only include this if using the Hosted UI flow)
        • Scopes: Scopes should match the scopes enables in Cognito under "App client settings"

If you are using a Cognito User Pool without a Cognito Identity Pool, you can omit the CredentialsProvider section in the configuration.

Initialize Amplify Auth

Add the Auth plugin before calling Amplify.configure. Update the code you added in Prerequisites:

1import com.amplifyframework.auth.cognito.AWSCognitoAuthPlugin;
2import com.amplifyframework.core.Amplify;
1// Add this line, to include the Auth plugin.
2Amplify.addPlugin(new AWSCognitoAuthPlugin());
3Amplify.configure(getApplicationContext());
1import com.amplifyframework.auth.cognito.AWSCognitoAuthPlugin
2import com.amplifyframework.core.Amplify
1// Add this line, to include the Auth plugin.
2Amplify.addPlugin(AWSCognitoAuthPlugin())
3Amplify.configure(applicationContext)
1import com.amplifyframework.auth.cognito.AWSCognitoAuthPlugin
2import com.amplifyframework.kotlin.core.Amplify
1// Add this line, to include the Auth plugin.
2Amplify.addPlugin(AWSCognitoAuthPlugin())
3Amplify.configure(applicationContext)
1import com.amplifyframework.auth.cognito.AWSCognitoAuthPlugin;
2import com.amplifyframework.rx.RxAmplify;
1// Add this line, to include the Auth plugin.
2RxAmplify.addPlugin(new AWSCognitoAuthPlugin());
3RxAmplify.configure(getApplicationContext());

Check the current auth session

You can now check the current auth session.

For testing purposes, you can run this from your MainActivity's onCreate method.

1import android.util.Log;
2import com.amplifyframework.core.Amplify;
1Amplify.Auth.fetchAuthSession(
2 result -> Log.i("AmplifyQuickstart", result.toString()),
3 error -> Log.e("AmplifyQuickstart", error.toString())
4);
1import android.util.Log
2import com.amplifyframework.core.Amplify
1Amplify.Auth.fetchAuthSession(
2 { Log.i("AmplifyQuickstart", "Auth session = $it") },
3 { error -> Log.e("AmplifyQuickstart", "Failed to fetch auth session", error) }
4)
1import android.util.Log
2import com.amplifyframework.auth.AuthException
3import com.amplifyframework.kotlin.core.Amplify
1try {
2 val session = Amplify.Auth.fetchAuthSession()
3 Log.i("AmplifyQuickstart", "Auth session = $session")
4} catch (error: AuthException) {
5 Log.e("AmplifyQuickstart", "Failed to fetch auth session", error)
6}
1import android.util.Log;
2import com.amplifyframework.rx.RxAmplify;
1RxAmplify.Auth.fetchAuthSession()
2 .subscribe(
3 result -> Log.i("AmplifyQuickstart", result.toString()),
4 error -> Log.e("AmplifyQuickstart", error.toString())
5 );

The isSignedIn property of the authSession will be false since you haven't signed in to the category yet.

Authentication with Amplify

There are two ways to add authentication capabilities to your application.

Option 1: Use the Authenticator UI component

Note: The Authenticator UI component is only available with Jetpack Compose.

The Authenticator is a UI component that automatically integrates with your existing Amplify configuration and allows you to easily add the entire authentication flow to your application.

Visit Authenticator | Amplify UI for Android to get started.

Option 2: Manually call the Authentication APIs

Follow the instructions in Sign In to learn about how to integrate the registration and authentication flows in your application with the Auth APIs.

Next Steps

Congratulations! You've successfully setup AWS Cognito Auth plugin. Check out the following links to see other Amplify Auth use cases: