skip to Main Content

I’m trying to set up a basic website (serverless on AWS) that would allow visitors to login with Google and/or Facebook. Currently I’m planning to use S3, Cognito with Federated Identities, API Gateway, Lambda (NodeJS), with DynamoDB. The client app will be using Angular.

I have the social login with Google and Facebook working, and currently I am inserting a row in a “users” table when a user logs in the first time that includes the cognitoId, name, profile picture URL, etc.

I also figure it would be a good design to store the user’s information with their email address as the key, instead of something like the cognitoId so that the user can login using different Providers and see the same data. So I need to know the authenticated user’s email address, but I figure it should come from Cognito and not straight from the user (since the client app shouldn’t be trusted).

I believe that Cognito is storing the user’s email address because I have enabled that field as required int the User Pool.

The issue I’m having is that I cannot find any information about how to get the user’s email address from Cognito.

The closest that I’ve come is this post, but I can’t find the access token anywhere: How to get user attributes (username, email, etc.) using cognito identity id

This post indicates that I may be able to use GetUser, but I again don’t know where the AccessToken comes from: creating user using AWS cognito identity

If I do need to use GetUser and the AccessToken, where does it come from, and how do I generate it? Does it come from the client, or can I get it in Lambda using AWS.config.credentials?

I’ve been trying to figure this out for a while now and I’m feeling like I’m missing something really simple!

3

Answers


  1. To get the email, you have to request it to the identity provider (facebook, google, user pool).

    To get the email from the user pool you have to do something like:

    cognitoUser.getUserAttributes(function(err, result) {
        if (err) {
            alert(err);
            return;
        }
        for (i = 0; i < result.length; i++) {
            console.log('attribute ' + result[i].getName() + ' has value ' + result[i].getValue());
        }
    });
    

    Cognito Identity doesn’t save the emails.

    Login or Signup to reply.
  2. Firstly, go into Cognito Identity provider (in the Cognito console) and make sure your provider “Authorize Scope” is suitable. For example if you clicked on the Google provider your Authorize scope might be “profile email openid”. The scope will vary by provider, but whatever scope you are using, it must provide access to the users email.

    When your user logs in with an external identity provider (lets say Facebook), Cognito negotiates with Facebook and then calls your Callback URL, which is set in the ‘App Client Settings’ part of the Cognito console. That Callback contains a parameter called ‘code’ – the parameter is set in the URL of the Callback made my Cognito. The code is an OAuth token.

    Now you have an OAuth token in your client you need to POST that to the AWS Token Endpoint. The token endpoint returns three new tokens in the response; a JWT ID Token, a JWT Access Token and a refresh token. Take the “id_token” attribute from the endpoint response. Parse that id_token as a json string, and take the ’email’ element. Now you should have the users email address.

    Here is my working example in Java. This is a servlet that gets called by the Cognito Callback.

    import com.amazonaws.services.dynamodbv2.datamodeling.DynamoDBMapper;
    import com.nimbusds.jwt.SignedJWT;
    import net.minidev.json.JSONArray;
    import org.json.simple.JSONObject;
    import org.json.simple.parser.JSONParser;
    import org.json.simple.parser.ParseException;
    import org.slf4j.Logger;
    import org.slf4j.LoggerFactory;
    
    import javax.servlet.ServletException;
    import javax.servlet.http.HttpServlet;
    import javax.servlet.http.HttpServletRequest;
    import javax.servlet.http.HttpServletResponse;
    import javax.servlet.http.HttpSession;
    import java.io.BufferedReader;
    import java.io.IOException;
    import java.io.InputStreamReader;
    import java.io.OutputStreamWriter;
    import java.net.URL;
    import java.net.URLConnection;
    
    public class CognitoLandingServlet extends HttpServlet {
    
        static final Logger LOG = LoggerFactory.getLogger(CognitoLandingServlet.class);
        private static final long serialVersionUID = 1L;
    
        public CognitoLandingServlet() {
            super();
        }
    
        @Override
        protected void doGet(final HttpServletRequest request, final HttpServletResponse response)
                throws ServletException, IOException {
    
            // Get the OpenID Connect (OAuth2) token passed back from the hosted Cognito
            // Login Page
            final String code = request.getParameter("code");
            LOG.debug(String.format("Cognito OAuth2 code received from Cognito: %s.", code));
    
            if (code != null) {
                // do nothing, we have a code as expected
            } else {
                LOG.debug(String.format(
                        "Landing page requested without a Cognito code, the request probably didn't come from Cognito"));
                // we dont have a token so redirect the user to the application sign in
                // page
                request.getRequestDispatcher("/signin").forward(request, response);
            }
            // Exchange the OIDC token for Cognito Access and ID JWT tokens using AWS
            // Token
            // Endpoint
            // There does not appear to be a Java SDK to handle this :(
            final String cognitoClientId = System.getProperty("CognitoClientId");
            final String redirectUri = System.getProperty("CognitoCallBackUrl");
            final String awsTokenEndpoint = System.getProperty("AwsTokenEndpoint");
            final String jwt = swapOauthForJWT(cognitoClientId, code, redirectUri, awsTokenEndpoint);
            // Complete the login using the JWT token string
            loginWithJWT(jwt, request, response);
        }
    
        @Override
        protected void doPost(final HttpServletRequest request, final HttpServletResponse response)
                throws ServletException, IOException {
    
        }
    
        private void loginWithJWT(final String jwtString, final HttpServletRequest request,
                                  final HttpServletResponse response) {
    
            final JSONParser parser = new JSONParser();
            SignedJWT signedIdJWT;
    
            try {
                // Take the id token
                final JSONObject json = (JSONObject) parser.parse(jwtString);
                final String idToken = (String) json.get("id_token");
    
                // Access token is not currently used
                // String accessToken = (String) json.get("access_token");
    
                // Process the id token
                signedIdJWT = SignedJWT.parse(idToken);
                final String userId = signedIdJWT.getJWTClaimsSet().getSubject();
    
                // Start NEW Session and start adding attributes
                final HttpSession session = request.getSession(true);
                session.setAttribute("userId", userId);
    
                final String cognitoUsername = (String) signedIdJWT.getJWTClaimsSet()
                        .getClaim("cognito:username");
                if (cognitoUsername != null) {
                    user.setUserName(cognitoUsername);
                    session.setAttribute("username", cognitoUsername);
                }
                final String email = (String) signedIdJWT.getJWTClaimsSet().getClaim("email");
                if (email != null) {
                    user.setEmail(email);
                    session.setAttribute("email", email);
                }
                // Save the user to a database (code removed for stack overflow)
    
                //request.getRequestDispatcher("/dashboard").forward(request, response);
                response.sendRedirect("/dashboard");
    
                LOG.info(
                        String.format("A user with userid %s and email %s successfully signed in", userId, email));
    
            } catch (final java.text.ParseException e) {
                LOG.error(
                        String.format("The JWT token could not be parsed by JOSE library. %s", e.getMessage()));
            } catch (final ParseException e) {
                LOG.error(String.format("The JWT token could not be parsed by JSON simple library. %s",
                        e.getMessage()));
            } catch (final IOException e) {
                LOG.error(String.format("Failed to request webpage at the end of the login process - io. %s",
                        e.getMessage()));
            }
        }
    
        private String swapOauthForJWT(final String cognitoClientId, final String oauthCode,
                                       final String redirectUri, final String awsTokenEndpoint) throws IOException {
    
            // Build the URL to post to the AWS Token Endpoint
            final String urlParameters = String.format(
                    "Content-Type=application/x-www-form-urlencoded&grant_type=authorization_code&client_id=%s&code=%s&redirect_uri=%s",
                    cognitoClientId, oauthCode, redirectUri);
            LOG.debug(String.format("User is swapping OAuth token for a JWT using URL %s", urlParameters));
            final URL url = new URL(awsTokenEndpoint);
            final URLConnection conn = url.openConnection();
            conn.setDoOutput(true);
            final OutputStreamWriter writer = new OutputStreamWriter(conn.getOutputStream());
            writer.write(urlParameters);
            writer.flush();
            // Read the data returned from the AWS Token Endpoint
            final BufferedReader reader = new BufferedReader(new InputStreamReader(conn.getInputStream()));
            final StringBuilder responseStrBuilder = new StringBuilder();
            String inputStr;
            while ((inputStr = reader.readLine()) != null) {
                responseStrBuilder.append(inputStr);
            }
            // Close the connection
            writer.close();
            reader.close();
            LOG.debug(String.format("Finished swapping OAuth token for a JWT"));
    
            return responseStrBuilder.toString();
        }
    }
    
    Login or Signup to reply.
  3. You also need to add Attribute mappings in your user pool. Check if you have forgotten to add the mappings. You can find “attribute mappings” tab under “federation” inside your User Pool settings

    Login or Signup to reply.
Please signup or login to give your own answer.
Back To Top
Search