Page updated Nov 3, 2023

Enable sign-in

Amplify iOS v1 is now in Maintenance Mode until May 31st, 2024. This means that we will continue to include updates to ensure compatibility with backend services and security. No new features will be introduced in v1.

Please use the latest version (v2) of Amplify Library for Swift to get started.

If you are currently using v1, follow these instructions to upgrade to v2.

Amplify libraries should be used for all new cloud connected applications. If you are currently using the AWS Mobile SDK for iOS, you can access the documentation here.

The Auth category can be used to register a user, confirm attributes like email/phone, and sign in with optional multi-factor authentication. It is set up to use Amazon Cognito User Pools which manages the users and their properties.

Prerequisites

  • An iOS application targeting at least iOS 11.0 with Amplify libraries integrated

Register a user

The default CLI flow as mentioned in the getting started guide requires a username, password and a valid email id as parameters to register a user. Invoke the following api to initiate a sign up flow.

1func signUp(username: String, password: String, email: String) {
2 let userAttributes = [AuthUserAttribute(.email, value: email)]
3 let options = AuthSignUpRequest.Options(userAttributes: userAttributes)
4 Amplify.Auth.signUp(username: username, password: password, options: options) { result in
5 switch result {
6 case .success(let signUpResult):
7 if case let .confirmUser(deliveryDetails, _) = signUpResult.nextStep {
8 print("Delivery details \(String(describing: deliveryDetails))")
9 } else {
10 print("SignUp Complete")
11 }
12 case .failure(let error):
13 print("An error occurred while registering a user \(error)")
14 }
15 }
16}
1func signUp(username: String, password: String, email: String) -> AnyCancellable {
2 let userAttributes = [AuthUserAttribute(.email, value: email)]
3 let options = AuthSignUpRequest.Options(userAttributes: userAttributes)
4 let sink = Amplify.Auth.signUp(username: username, password: password, options: options)
5 .resultPublisher
6 .sink {
7 if case let .failure(authError) = $0 {
8 print("An error occurred while registering a user \(authError)")
9 }
10 }
11 receiveValue: { signUpResult in
12 if case let .confirmUser(deliveryDetails, _) = signUpResult.nextStep {
13 print("Delivery details \(String(describing: deliveryDetails))")
14 } else {
15 print("SignUp Complete")
16 }
17
18 }
19 return sink
20}

The next step in the sign up flow is to confirm the user. A confirmation code will be sent to the email id provided during sign up. Enter the confirmation code received via email in the confirmSignUp call.

1func confirmSignUp(for username: String, with confirmationCode: String) {
2 Amplify.Auth.confirmSignUp(for: username, confirmationCode: confirmationCode) { result in
3 switch result {
4 case .success:
5 print("Confirm signUp succeeded")
6 case .failure(let error):
7 print("An error occurred while confirming sign up \(error)")
8 }
9 }
10}
1func confirmSignUp(for username: String, with confirmationCode: String) -> AnyCancellable {
2 Amplify.Auth.confirmSignUp(for: username, confirmationCode: confirmationCode)
3 .resultPublisher
4 .sink {
5 if case let .failure(authError) = $0 {
6 print("An error occurred while confirming sign up \(authError)")
7 }
8 }
9 receiveValue: { _ in
10 print("Confirm signUp succeeded")
11 }
12}

You will know the sign up flow is complete if you see the following in your console window:

1Confirm signUp succeeded

Sign in a user

Implement a UI to get the username and password from the user. After the user enters the username and password you can start the sign in flow by calling the following method:

1func signIn(username: String, password: String) {
2 Amplify.Auth.signIn(username: username, password: password) { result in
3 switch result {
4 case .success:
5 print("Sign in succeeded")
6 case .failure(let error):
7 print("Sign in failed \(error)")
8 }
9 }
10}
1func signIn(username: String, password: String) -> AnyCancellable {
2 Amplify.Auth.signIn(username: username, password: password)
3 .resultPublisher
4 .sink {
5 if case let .failure(authError) = $0 {
6 print("Sign in failed \(authError)")
7 }
8 }
9 receiveValue: { _ in
10 print("Sign in succeeded")
11 }
12}

You will know the sign in flow is complete if you see the following in your console window:

1Sign in succeeded

You have now successfully registered a user and authenticated with that user's username and password with Amplify. The Authentication category supports other mechanisms for authentication such as web UI based sign in, sign in using other providers etc that you can explore in the other sections.

Multi-factor authentication

Note: If you create or update an SMS MFA configuration for your Cognito user pool, the Cognito service will send a test SMS message to an internal number in order to verify your configuration. You will be charged for these test messages by Amazon SNS.

For information about Amazon SNS pricing, see Worldwide SMS Pricing.

Some steps in setting up multi-factor authentication can only be chosen during the initial setup of Auth. If you have already added Auth via the CLI, navigate to your project directory in Terminal, run amplify auth remove and when that completes, amplify push to remove it.

Now, run amplify add auth and setup Auth with the following options:

1? Do you want to use the default authentication and security configuration?
2 `Manual configuration`
3? Select the authentication/authorization services that you want to use:
4 `User Sign-Up, Sign-In, connected with AWS IAM controls (Enables per-user Storage features for images or other content, Analytics, and more)`
5? Please provide a friendly name for your resource that will be used to label this category in the project:
6 `<default>`
7? Please enter a name for your identity pool.
8 `<default>`
9? Allow unauthenticated logins? (Provides scoped down permissions that you can control via AWS IAM)
10 `Yes`
11? Do you want to enable 3rd party authentication providers in your identity pool?
12 `No`
13? Please provide a name for your user pool:
14 `<default>`
15Warning: you will not be able to edit these selections.
16? How do you want users to be able to sign in?
17 `Username`
18? Do you want to add User Pool Groups?
19 `No`
20? Do you want to add an admin queries API?
21 `No`
22? Multifactor authentication (MFA) user login options:
23 `ON (Required for all logins, can not be enabled later)`
24? For user login, select the MFA types:
25 `SMS Text Message`
26? Please specify an SMS authentication message:
27 `Your authentication code is {####}`
28? Email based user registration/forgot password:
29 `Enabled (Requires per-user email entry at registration)`
30? Please specify an email verification subject:
31 `Your verification code`
32? Please specify an email verification message:
33 `Your verification code is {####}`
34? Do you want to override the default password policy for this User Pool?
35 `No`
36Warning: you will not be able to edit these selections.
37? What attributes are required for signing up?
38 `Email, Phone Number (This attribute is not supported by Facebook, Login With Amazon.)`
39? Specify the app's refresh token expiration period (in days):
40 `30`
41? Do you want to specify the user attributes this app can read and write?
42 `No`
43? Do you want to enable any of the following capabilities?
44 `NA`
45? Do you want to use an OAuth flow?
46 `No`
47? Do you want to configure Lambda Triggers for Cognito?
48 `No`

To push your changes to the cloud, execute the command:

1amplify push

In order to send SMS authentication codes, you must request an origination number. Authentication codes will be sent from the origination number. If your AWS account is in the SMS sandbox, you must also add a destination phone number, which can be done by going to the Amazon Pinpoint Console, selecting SMS and voice in the navigation pane, and selecting Add phone number in the Destination phone numbers tab. To check if your AWS account is in the SMS sandbox, go to the SNS console, select the Text messaging (SMS) tab from the navigation pane, and check the status under the Account information section.

When you sign up, be sure to include both email and phone attributes with the phone number formatted as follows:

1func signUp(username: String, password: String, email: String, phonenumber: String) {
2 let userAttributes = [AuthUserAttribute(.email, value: email), AuthUserAttribute(.phoneNumber, value: phonenumber)]
3 let options = AuthSignUpRequest.Options(userAttributes: userAttributes)
4 Amplify.Auth.signUp(username: username, password: password, options: options) { result in
5 switch result {
6 case .success(let signUpResult):
7 if case let .confirmUser(deliveryDetails, _) = signUpResult.nextStep {
8 print("Delivery details \(String(describing: deliveryDetails))")
9 } else {
10 print("SignUp Complete")
11 }
12 case .failure(let error):
13 print("An error occurred while registering a user \(error)")
14 }
15 }
16}
1func signUp(username: String, password: String, email: String, phonenumber: String) -> AnyCancellable {
2 let userAttributes = [AuthUserAttribute(.email, value: email), AuthUserAttribute(.phoneNumber, value: phonenumber)]
3 let options = AuthSignUpRequest.Options(userAttributes: userAttributes)
4 let sink = Amplify.Auth.signUp(username: username, password: password, options: options)
5 .resultPublisher
6 .sink {
7 if case let .failure(authError) = $0 {
8 print("An error occurred while registering a user \(authError)")
9 }
10 }
11 receiveValue: { signUpResult in
12 if case let .confirmUser(deliveryDetails, _) = signUpResult.nextStep {
13 print("Delivery details \(String(describing: deliveryDetails))")
14 } else {
15 print("SignUp Complete")
16 }
17 }
18 return sink
19}

You'll then confirm signup, sign in, and get back a nextStep in the sign in result of type CONFIRM_SIGN_IN_WITH_SMS_MFA_CODE. A confirmation code will also be texted to the phone number provided above. Pass the code you received to the confirmSignIn api:

Note that you must call confirmSignIn in the same app session as you call signIn. If you close the app, you'll need to call signIn again. As a result, for testing purposes, you'll at least need an input field where you can enter the code sent via SMS and feed it to confirmSignIn.

1func confirmSignIn() {
2 Amplify.Auth.confirmSignIn(challengeResponse: "<confirmation code received via SMS>") { result in
3 switch result {
4 case .success(let signInResult):
5 print("Confirm sign in succeeded. Next step: \(signInResult.nextStep)")
6 case .failure(let error):
7 print("Confirm sign in failed \(error)")
8 }
9 }
10}
1func confirmSignIn() -> AnyCancellable {
2 Amplify.Auth.confirmSignIn(challengeResponse: "<confirmation code received via SMS>")
3 .resultPublisher
4 .sink {
5 if case let .failure(authError) = $0 {
6 print("Confirm sign in failed \(authError)")
7 }
8 }
9 receiveValue: { signInResult in
10 print("Confirm sign in succeeded. Next step: \(signInResult.nextStep)")
11 }
12}