1. Packages
  2. AWS Native
  3. API Docs
  4. cognito
  5. getUserPoolClient

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.108.3 published on Wednesday, Jun 12, 2024 by Pulumi

aws-native.cognito.getUserPoolClient

Explore with Pulumi AI

aws-native logo

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.108.3 published on Wednesday, Jun 12, 2024 by Pulumi

    Resource Type definition for AWS::Cognito::UserPoolClient

    Using getUserPoolClient

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getUserPoolClient(args: GetUserPoolClientArgs, opts?: InvokeOptions): Promise<GetUserPoolClientResult>
    function getUserPoolClientOutput(args: GetUserPoolClientOutputArgs, opts?: InvokeOptions): Output<GetUserPoolClientResult>
    def get_user_pool_client(client_id: Optional[str] = None,
                             user_pool_id: Optional[str] = None,
                             opts: Optional[InvokeOptions] = None) -> GetUserPoolClientResult
    def get_user_pool_client_output(client_id: Optional[pulumi.Input[str]] = None,
                             user_pool_id: Optional[pulumi.Input[str]] = None,
                             opts: Optional[InvokeOptions] = None) -> Output[GetUserPoolClientResult]
    func LookupUserPoolClient(ctx *Context, args *LookupUserPoolClientArgs, opts ...InvokeOption) (*LookupUserPoolClientResult, error)
    func LookupUserPoolClientOutput(ctx *Context, args *LookupUserPoolClientOutputArgs, opts ...InvokeOption) LookupUserPoolClientResultOutput

    > Note: This function is named LookupUserPoolClient in the Go SDK.

    public static class GetUserPoolClient 
    {
        public static Task<GetUserPoolClientResult> InvokeAsync(GetUserPoolClientArgs args, InvokeOptions? opts = null)
        public static Output<GetUserPoolClientResult> Invoke(GetUserPoolClientInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetUserPoolClientResult> getUserPoolClient(GetUserPoolClientArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: aws-native:cognito:getUserPoolClient
      arguments:
        # arguments dictionary

    The following arguments are supported:

    ClientId string
    The ID of the app client, for example 1example23456789 .
    UserPoolId string
    The user pool ID for the user pool where you want to create a user pool client.
    ClientId string
    The ID of the app client, for example 1example23456789 .
    UserPoolId string
    The user pool ID for the user pool where you want to create a user pool client.
    clientId String
    The ID of the app client, for example 1example23456789 .
    userPoolId String
    The user pool ID for the user pool where you want to create a user pool client.
    clientId string
    The ID of the app client, for example 1example23456789 .
    userPoolId string
    The user pool ID for the user pool where you want to create a user pool client.
    client_id str
    The ID of the app client, for example 1example23456789 .
    user_pool_id str
    The user pool ID for the user pool where you want to create a user pool client.
    clientId String
    The ID of the app client, for example 1example23456789 .
    userPoolId String
    The user pool ID for the user pool where you want to create a user pool client.

    getUserPoolClient Result

    The following output properties are available:

    AccessTokenValidity int

    The access token time limit. After this limit expires, your user can't use their access token. To specify the time unit for AccessTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set AccessTokenValidity to 10 and TokenValidityUnits to hours , your user can authorize access with their access token for 10 hours.

    The default time unit for AccessTokenValidity in an API request is hours.

    AllowedOAuthFlows List<string>
    The OAuth grant types that you want your app client to generate. To create an app client that generates client credentials grants, you must add client_credentials as the only allowed OAuth flow.

    • code - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the /oauth2/token endpoint.
    • implicit - Issue the access token (and, optionally, ID token, based on scopes) directly to your user.
    • client_credentials - Issue the access token from the /oauth2/token endpoint directly to a non-person user using a combination of the client ID and client secret.
    AllowedOAuthFlowsUserPoolClient bool

    Set to true to use OAuth 2.0 features in your user pool app client.

    AllowedOAuthFlowsUserPoolClient must be true before you can configure the following features in your app client.

    • CallBackURLs : Callback URLs.
    • LogoutURLs : Sign-out redirect URLs.
    • AllowedOAuthScopes : OAuth 2.0 scopes.
    • AllowedOAuthFlows : Support for authorization code, implicit, and client credentials OAuth 2.0 grants.

    To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set AllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or UpdateUserPoolClient API request. If you don't set a value for AllowedOAuthFlowsUserPoolClient in a request with the AWS CLI or SDKs, it defaults to false .

    AllowedOAuthScopes List<string>
    The allowed OAuth scopes. Possible values provided by OAuth are phone , email , openid , and profile . Possible values provided by AWS are aws.cognito.signin.user.admin . Custom scopes created in Resource Servers are also supported.
    AnalyticsConfiguration Pulumi.AwsNative.Cognito.Outputs.UserPoolClientAnalyticsConfiguration

    The user pool analytics configuration for collecting metrics and sending them to your Amazon Pinpoint campaign.

    In AWS Regions where Amazon Pinpoint isn't available, user pools only support sending events to Amazon Pinpoint projects in AWS Region us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.

    AuthSessionValidity int
    Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.
    CallbackUrls List<string>

    A list of allowed redirect (callback) URLs for the IdPs.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    ClientId string
    The ID of the app client, for example 1example23456789 .
    ClientName string
    The client name for the user pool client you would like to create.
    ClientSecret string
    DefaultRedirectUri string

    The default redirect URI. Must be in the CallbackURLs list.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    EnablePropagateAdditionalUserContextData bool
    Activates the propagation of additional user context data. For more information about propagation of user context data, see Adding advanced security to a user pool . If you don’t include this parameter, you can't send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate EnablePropagateAdditionalUserContextData in an app client that has a client secret.
    EnableTokenRevocation bool

    Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken .

    If you don't include this parameter, token revocation is automatically activated for the new user pool client.

    ExplicitAuthFlows List<string>

    The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.

    If you don't specify a value for ExplicitAuthFlows , your user client supports ALLOW_REFRESH_TOKEN_AUTH , ALLOW_USER_SRP_AUTH , and ALLOW_CUSTOM_AUTH .

    Valid values include:

    • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.
    • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.
    • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
    • ALLOW_USER_SRP_AUTH : Enable SRP-based authentication.
    • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

    In some environments, you will see the values ADMIN_NO_SRP_AUTH , CUSTOM_AUTH_FLOW_ONLY , or USER_PASSWORD_AUTH . You can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_ , like ALLOW_USER_SRP_AUTH .

    IdTokenValidity int

    The ID token time limit. After this limit expires, your user can't use their ID token. To specify the time unit for IdTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set IdTokenValidity as 10 and TokenValidityUnits as hours , your user can authenticate their session with their ID token for 10 hours.

    The default time unit for IdTokenValidity in an API request is hours.

    LogoutUrls List<string>
    A list of allowed logout URLs for the IdPs.
    Name string
    PreventUserExistenceErrors string
    Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.
    ReadAttributes List<string>

    The list of user attributes that you want your app client to have read-only access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list. An example of this kind of activity is when your user selects a link to view their profile information. Your app makes a GetUser API request to retrieve and display your user's profile data.

    When you don't specify the ReadAttributes for your app client, your app can read the values of email_verified , phone_number_verified , and the Standard attributes of your user pool. When your user pool has read access to these default attributes, ReadAttributes doesn't return any information. Amazon Cognito only populates ReadAttributes in the API response if you have specified your own custom set of read attributes.

    RefreshTokenValidity int

    The refresh token time limit. After this limit expires, your user can't use their refresh token. To specify the time unit for RefreshTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set RefreshTokenValidity as 10 and TokenValidityUnits as days , your user can refresh their session and retrieve new access and ID tokens for 10 days.

    The default time unit for RefreshTokenValidity in an API request is days. You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days.

    SupportedIdentityProviders List<string>
    A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: COGNITO , Facebook , Google , SignInWithApple , and LoginWithAmazon . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example MySAMLIdP or MyOIDCIdP .
    TokenValidityUnits Pulumi.AwsNative.Cognito.Outputs.UserPoolClientTokenValidityUnits
    The units in which the validity times are represented. The default unit for RefreshToken is days, and default for ID and access tokens are hours.
    WriteAttributes List<string>

    The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list. An example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the new value.

    When you don't specify the WriteAttributes for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, WriteAttributes doesn't return any information. Amazon Cognito only populates WriteAttributes in the API response if you have specified your own custom set of write attributes.

    If your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool .

    AccessTokenValidity int

    The access token time limit. After this limit expires, your user can't use their access token. To specify the time unit for AccessTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set AccessTokenValidity to 10 and TokenValidityUnits to hours , your user can authorize access with their access token for 10 hours.

    The default time unit for AccessTokenValidity in an API request is hours.

    AllowedOAuthFlows []string
    The OAuth grant types that you want your app client to generate. To create an app client that generates client credentials grants, you must add client_credentials as the only allowed OAuth flow.

    • code - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the /oauth2/token endpoint.
    • implicit - Issue the access token (and, optionally, ID token, based on scopes) directly to your user.
    • client_credentials - Issue the access token from the /oauth2/token endpoint directly to a non-person user using a combination of the client ID and client secret.
    AllowedOAuthFlowsUserPoolClient bool

    Set to true to use OAuth 2.0 features in your user pool app client.

    AllowedOAuthFlowsUserPoolClient must be true before you can configure the following features in your app client.

    • CallBackURLs : Callback URLs.
    • LogoutURLs : Sign-out redirect URLs.
    • AllowedOAuthScopes : OAuth 2.0 scopes.
    • AllowedOAuthFlows : Support for authorization code, implicit, and client credentials OAuth 2.0 grants.

    To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set AllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or UpdateUserPoolClient API request. If you don't set a value for AllowedOAuthFlowsUserPoolClient in a request with the AWS CLI or SDKs, it defaults to false .

    AllowedOAuthScopes []string
    The allowed OAuth scopes. Possible values provided by OAuth are phone , email , openid , and profile . Possible values provided by AWS are aws.cognito.signin.user.admin . Custom scopes created in Resource Servers are also supported.
    AnalyticsConfiguration UserPoolClientAnalyticsConfiguration

    The user pool analytics configuration for collecting metrics and sending them to your Amazon Pinpoint campaign.

    In AWS Regions where Amazon Pinpoint isn't available, user pools only support sending events to Amazon Pinpoint projects in AWS Region us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.

    AuthSessionValidity int
    Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.
    CallbackUrls []string

    A list of allowed redirect (callback) URLs for the IdPs.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    ClientId string
    The ID of the app client, for example 1example23456789 .
    ClientName string
    The client name for the user pool client you would like to create.
    ClientSecret string
    DefaultRedirectUri string

    The default redirect URI. Must be in the CallbackURLs list.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    EnablePropagateAdditionalUserContextData bool
    Activates the propagation of additional user context data. For more information about propagation of user context data, see Adding advanced security to a user pool . If you don’t include this parameter, you can't send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate EnablePropagateAdditionalUserContextData in an app client that has a client secret.
    EnableTokenRevocation bool

    Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken .

    If you don't include this parameter, token revocation is automatically activated for the new user pool client.

    ExplicitAuthFlows []string

    The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.

    If you don't specify a value for ExplicitAuthFlows , your user client supports ALLOW_REFRESH_TOKEN_AUTH , ALLOW_USER_SRP_AUTH , and ALLOW_CUSTOM_AUTH .

    Valid values include:

    • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.
    • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.
    • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
    • ALLOW_USER_SRP_AUTH : Enable SRP-based authentication.
    • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

    In some environments, you will see the values ADMIN_NO_SRP_AUTH , CUSTOM_AUTH_FLOW_ONLY , or USER_PASSWORD_AUTH . You can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_ , like ALLOW_USER_SRP_AUTH .

    IdTokenValidity int

    The ID token time limit. After this limit expires, your user can't use their ID token. To specify the time unit for IdTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set IdTokenValidity as 10 and TokenValidityUnits as hours , your user can authenticate their session with their ID token for 10 hours.

    The default time unit for IdTokenValidity in an API request is hours.

    LogoutUrls []string
    A list of allowed logout URLs for the IdPs.
    Name string
    PreventUserExistenceErrors string
    Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.
    ReadAttributes []string

    The list of user attributes that you want your app client to have read-only access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list. An example of this kind of activity is when your user selects a link to view their profile information. Your app makes a GetUser API request to retrieve and display your user's profile data.

    When you don't specify the ReadAttributes for your app client, your app can read the values of email_verified , phone_number_verified , and the Standard attributes of your user pool. When your user pool has read access to these default attributes, ReadAttributes doesn't return any information. Amazon Cognito only populates ReadAttributes in the API response if you have specified your own custom set of read attributes.

    RefreshTokenValidity int

    The refresh token time limit. After this limit expires, your user can't use their refresh token. To specify the time unit for RefreshTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set RefreshTokenValidity as 10 and TokenValidityUnits as days , your user can refresh their session and retrieve new access and ID tokens for 10 days.

    The default time unit for RefreshTokenValidity in an API request is days. You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days.

    SupportedIdentityProviders []string
    A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: COGNITO , Facebook , Google , SignInWithApple , and LoginWithAmazon . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example MySAMLIdP or MyOIDCIdP .
    TokenValidityUnits UserPoolClientTokenValidityUnits
    The units in which the validity times are represented. The default unit for RefreshToken is days, and default for ID and access tokens are hours.
    WriteAttributes []string

    The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list. An example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the new value.

    When you don't specify the WriteAttributes for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, WriteAttributes doesn't return any information. Amazon Cognito only populates WriteAttributes in the API response if you have specified your own custom set of write attributes.

    If your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool .

    accessTokenValidity Integer

    The access token time limit. After this limit expires, your user can't use their access token. To specify the time unit for AccessTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set AccessTokenValidity to 10 and TokenValidityUnits to hours , your user can authorize access with their access token for 10 hours.

    The default time unit for AccessTokenValidity in an API request is hours.

    allowedOAuthFlows List<String>
    The OAuth grant types that you want your app client to generate. To create an app client that generates client credentials grants, you must add client_credentials as the only allowed OAuth flow.

    • code - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the /oauth2/token endpoint.
    • implicit - Issue the access token (and, optionally, ID token, based on scopes) directly to your user.
    • client_credentials - Issue the access token from the /oauth2/token endpoint directly to a non-person user using a combination of the client ID and client secret.
    allowedOAuthFlowsUserPoolClient Boolean

    Set to true to use OAuth 2.0 features in your user pool app client.

    AllowedOAuthFlowsUserPoolClient must be true before you can configure the following features in your app client.

    • CallBackURLs : Callback URLs.
    • LogoutURLs : Sign-out redirect URLs.
    • AllowedOAuthScopes : OAuth 2.0 scopes.
    • AllowedOAuthFlows : Support for authorization code, implicit, and client credentials OAuth 2.0 grants.

    To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set AllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or UpdateUserPoolClient API request. If you don't set a value for AllowedOAuthFlowsUserPoolClient in a request with the AWS CLI or SDKs, it defaults to false .

    allowedOAuthScopes List<String>
    The allowed OAuth scopes. Possible values provided by OAuth are phone , email , openid , and profile . Possible values provided by AWS are aws.cognito.signin.user.admin . Custom scopes created in Resource Servers are also supported.
    analyticsConfiguration UserPoolClientAnalyticsConfiguration

    The user pool analytics configuration for collecting metrics and sending them to your Amazon Pinpoint campaign.

    In AWS Regions where Amazon Pinpoint isn't available, user pools only support sending events to Amazon Pinpoint projects in AWS Region us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.

    authSessionValidity Integer
    Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.
    callbackUrls List<String>

    A list of allowed redirect (callback) URLs for the IdPs.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    clientId String
    The ID of the app client, for example 1example23456789 .
    clientName String
    The client name for the user pool client you would like to create.
    clientSecret String
    defaultRedirectUri String

    The default redirect URI. Must be in the CallbackURLs list.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    enablePropagateAdditionalUserContextData Boolean
    Activates the propagation of additional user context data. For more information about propagation of user context data, see Adding advanced security to a user pool . If you don’t include this parameter, you can't send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate EnablePropagateAdditionalUserContextData in an app client that has a client secret.
    enableTokenRevocation Boolean

    Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken .

    If you don't include this parameter, token revocation is automatically activated for the new user pool client.

    explicitAuthFlows List<String>

    The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.

    If you don't specify a value for ExplicitAuthFlows , your user client supports ALLOW_REFRESH_TOKEN_AUTH , ALLOW_USER_SRP_AUTH , and ALLOW_CUSTOM_AUTH .

    Valid values include:

    • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.
    • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.
    • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
    • ALLOW_USER_SRP_AUTH : Enable SRP-based authentication.
    • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

    In some environments, you will see the values ADMIN_NO_SRP_AUTH , CUSTOM_AUTH_FLOW_ONLY , or USER_PASSWORD_AUTH . You can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_ , like ALLOW_USER_SRP_AUTH .

    idTokenValidity Integer

    The ID token time limit. After this limit expires, your user can't use their ID token. To specify the time unit for IdTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set IdTokenValidity as 10 and TokenValidityUnits as hours , your user can authenticate their session with their ID token for 10 hours.

    The default time unit for IdTokenValidity in an API request is hours.

    logoutUrls List<String>
    A list of allowed logout URLs for the IdPs.
    name String
    preventUserExistenceErrors String
    Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.
    readAttributes List<String>

    The list of user attributes that you want your app client to have read-only access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list. An example of this kind of activity is when your user selects a link to view their profile information. Your app makes a GetUser API request to retrieve and display your user's profile data.

    When you don't specify the ReadAttributes for your app client, your app can read the values of email_verified , phone_number_verified , and the Standard attributes of your user pool. When your user pool has read access to these default attributes, ReadAttributes doesn't return any information. Amazon Cognito only populates ReadAttributes in the API response if you have specified your own custom set of read attributes.

    refreshTokenValidity Integer

    The refresh token time limit. After this limit expires, your user can't use their refresh token. To specify the time unit for RefreshTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set RefreshTokenValidity as 10 and TokenValidityUnits as days , your user can refresh their session and retrieve new access and ID tokens for 10 days.

    The default time unit for RefreshTokenValidity in an API request is days. You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days.

    supportedIdentityProviders List<String>
    A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: COGNITO , Facebook , Google , SignInWithApple , and LoginWithAmazon . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example MySAMLIdP or MyOIDCIdP .
    tokenValidityUnits UserPoolClientTokenValidityUnits
    The units in which the validity times are represented. The default unit for RefreshToken is days, and default for ID and access tokens are hours.
    writeAttributes List<String>

    The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list. An example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the new value.

    When you don't specify the WriteAttributes for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, WriteAttributes doesn't return any information. Amazon Cognito only populates WriteAttributes in the API response if you have specified your own custom set of write attributes.

    If your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool .

    accessTokenValidity number

    The access token time limit. After this limit expires, your user can't use their access token. To specify the time unit for AccessTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set AccessTokenValidity to 10 and TokenValidityUnits to hours , your user can authorize access with their access token for 10 hours.

    The default time unit for AccessTokenValidity in an API request is hours.

    allowedOAuthFlows string[]
    The OAuth grant types that you want your app client to generate. To create an app client that generates client credentials grants, you must add client_credentials as the only allowed OAuth flow.

    • code - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the /oauth2/token endpoint.
    • implicit - Issue the access token (and, optionally, ID token, based on scopes) directly to your user.
    • client_credentials - Issue the access token from the /oauth2/token endpoint directly to a non-person user using a combination of the client ID and client secret.
    allowedOAuthFlowsUserPoolClient boolean

    Set to true to use OAuth 2.0 features in your user pool app client.

    AllowedOAuthFlowsUserPoolClient must be true before you can configure the following features in your app client.

    • CallBackURLs : Callback URLs.
    • LogoutURLs : Sign-out redirect URLs.
    • AllowedOAuthScopes : OAuth 2.0 scopes.
    • AllowedOAuthFlows : Support for authorization code, implicit, and client credentials OAuth 2.0 grants.

    To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set AllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or UpdateUserPoolClient API request. If you don't set a value for AllowedOAuthFlowsUserPoolClient in a request with the AWS CLI or SDKs, it defaults to false .

    allowedOAuthScopes string[]
    The allowed OAuth scopes. Possible values provided by OAuth are phone , email , openid , and profile . Possible values provided by AWS are aws.cognito.signin.user.admin . Custom scopes created in Resource Servers are also supported.
    analyticsConfiguration UserPoolClientAnalyticsConfiguration

    The user pool analytics configuration for collecting metrics and sending them to your Amazon Pinpoint campaign.

    In AWS Regions where Amazon Pinpoint isn't available, user pools only support sending events to Amazon Pinpoint projects in AWS Region us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.

    authSessionValidity number
    Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.
    callbackUrls string[]

    A list of allowed redirect (callback) URLs for the IdPs.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    clientId string
    The ID of the app client, for example 1example23456789 .
    clientName string
    The client name for the user pool client you would like to create.
    clientSecret string
    defaultRedirectUri string

    The default redirect URI. Must be in the CallbackURLs list.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    enablePropagateAdditionalUserContextData boolean
    Activates the propagation of additional user context data. For more information about propagation of user context data, see Adding advanced security to a user pool . If you don’t include this parameter, you can't send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate EnablePropagateAdditionalUserContextData in an app client that has a client secret.
    enableTokenRevocation boolean

    Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken .

    If you don't include this parameter, token revocation is automatically activated for the new user pool client.

    explicitAuthFlows string[]

    The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.

    If you don't specify a value for ExplicitAuthFlows , your user client supports ALLOW_REFRESH_TOKEN_AUTH , ALLOW_USER_SRP_AUTH , and ALLOW_CUSTOM_AUTH .

    Valid values include:

    • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.
    • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.
    • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
    • ALLOW_USER_SRP_AUTH : Enable SRP-based authentication.
    • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

    In some environments, you will see the values ADMIN_NO_SRP_AUTH , CUSTOM_AUTH_FLOW_ONLY , or USER_PASSWORD_AUTH . You can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_ , like ALLOW_USER_SRP_AUTH .

    idTokenValidity number

    The ID token time limit. After this limit expires, your user can't use their ID token. To specify the time unit for IdTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set IdTokenValidity as 10 and TokenValidityUnits as hours , your user can authenticate their session with their ID token for 10 hours.

    The default time unit for IdTokenValidity in an API request is hours.

    logoutUrls string[]
    A list of allowed logout URLs for the IdPs.
    name string
    preventUserExistenceErrors string
    Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.
    readAttributes string[]

    The list of user attributes that you want your app client to have read-only access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list. An example of this kind of activity is when your user selects a link to view their profile information. Your app makes a GetUser API request to retrieve and display your user's profile data.

    When you don't specify the ReadAttributes for your app client, your app can read the values of email_verified , phone_number_verified , and the Standard attributes of your user pool. When your user pool has read access to these default attributes, ReadAttributes doesn't return any information. Amazon Cognito only populates ReadAttributes in the API response if you have specified your own custom set of read attributes.

    refreshTokenValidity number

    The refresh token time limit. After this limit expires, your user can't use their refresh token. To specify the time unit for RefreshTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set RefreshTokenValidity as 10 and TokenValidityUnits as days , your user can refresh their session and retrieve new access and ID tokens for 10 days.

    The default time unit for RefreshTokenValidity in an API request is days. You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days.

    supportedIdentityProviders string[]
    A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: COGNITO , Facebook , Google , SignInWithApple , and LoginWithAmazon . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example MySAMLIdP or MyOIDCIdP .
    tokenValidityUnits UserPoolClientTokenValidityUnits
    The units in which the validity times are represented. The default unit for RefreshToken is days, and default for ID and access tokens are hours.
    writeAttributes string[]

    The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list. An example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the new value.

    When you don't specify the WriteAttributes for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, WriteAttributes doesn't return any information. Amazon Cognito only populates WriteAttributes in the API response if you have specified your own custom set of write attributes.

    If your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool .

    access_token_validity int

    The access token time limit. After this limit expires, your user can't use their access token. To specify the time unit for AccessTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set AccessTokenValidity to 10 and TokenValidityUnits to hours , your user can authorize access with their access token for 10 hours.

    The default time unit for AccessTokenValidity in an API request is hours.

    allowed_o_auth_flows Sequence[str]
    The OAuth grant types that you want your app client to generate. To create an app client that generates client credentials grants, you must add client_credentials as the only allowed OAuth flow.

    • code - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the /oauth2/token endpoint.
    • implicit - Issue the access token (and, optionally, ID token, based on scopes) directly to your user.
    • client_credentials - Issue the access token from the /oauth2/token endpoint directly to a non-person user using a combination of the client ID and client secret.
    allowed_o_auth_flows_user_pool_client bool

    Set to true to use OAuth 2.0 features in your user pool app client.

    AllowedOAuthFlowsUserPoolClient must be true before you can configure the following features in your app client.

    • CallBackURLs : Callback URLs.
    • LogoutURLs : Sign-out redirect URLs.
    • AllowedOAuthScopes : OAuth 2.0 scopes.
    • AllowedOAuthFlows : Support for authorization code, implicit, and client credentials OAuth 2.0 grants.

    To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set AllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or UpdateUserPoolClient API request. If you don't set a value for AllowedOAuthFlowsUserPoolClient in a request with the AWS CLI or SDKs, it defaults to false .

    allowed_o_auth_scopes Sequence[str]
    The allowed OAuth scopes. Possible values provided by OAuth are phone , email , openid , and profile . Possible values provided by AWS are aws.cognito.signin.user.admin . Custom scopes created in Resource Servers are also supported.
    analytics_configuration UserPoolClientAnalyticsConfiguration

    The user pool analytics configuration for collecting metrics and sending them to your Amazon Pinpoint campaign.

    In AWS Regions where Amazon Pinpoint isn't available, user pools only support sending events to Amazon Pinpoint projects in AWS Region us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.

    auth_session_validity int
    Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.
    callback_urls Sequence[str]

    A list of allowed redirect (callback) URLs for the IdPs.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    client_id str
    The ID of the app client, for example 1example23456789 .
    client_name str
    The client name for the user pool client you would like to create.
    client_secret str
    default_redirect_uri str

    The default redirect URI. Must be in the CallbackURLs list.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    enable_propagate_additional_user_context_data bool
    Activates the propagation of additional user context data. For more information about propagation of user context data, see Adding advanced security to a user pool . If you don’t include this parameter, you can't send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate EnablePropagateAdditionalUserContextData in an app client that has a client secret.
    enable_token_revocation bool

    Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken .

    If you don't include this parameter, token revocation is automatically activated for the new user pool client.

    explicit_auth_flows Sequence[str]

    The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.

    If you don't specify a value for ExplicitAuthFlows , your user client supports ALLOW_REFRESH_TOKEN_AUTH , ALLOW_USER_SRP_AUTH , and ALLOW_CUSTOM_AUTH .

    Valid values include:

    • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.
    • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.
    • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
    • ALLOW_USER_SRP_AUTH : Enable SRP-based authentication.
    • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

    In some environments, you will see the values ADMIN_NO_SRP_AUTH , CUSTOM_AUTH_FLOW_ONLY , or USER_PASSWORD_AUTH . You can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_ , like ALLOW_USER_SRP_AUTH .

    id_token_validity int

    The ID token time limit. After this limit expires, your user can't use their ID token. To specify the time unit for IdTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set IdTokenValidity as 10 and TokenValidityUnits as hours , your user can authenticate their session with their ID token for 10 hours.

    The default time unit for IdTokenValidity in an API request is hours.

    logout_urls Sequence[str]
    A list of allowed logout URLs for the IdPs.
    name str
    prevent_user_existence_errors str
    Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.
    read_attributes Sequence[str]

    The list of user attributes that you want your app client to have read-only access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list. An example of this kind of activity is when your user selects a link to view their profile information. Your app makes a GetUser API request to retrieve and display your user's profile data.

    When you don't specify the ReadAttributes for your app client, your app can read the values of email_verified , phone_number_verified , and the Standard attributes of your user pool. When your user pool has read access to these default attributes, ReadAttributes doesn't return any information. Amazon Cognito only populates ReadAttributes in the API response if you have specified your own custom set of read attributes.

    refresh_token_validity int

    The refresh token time limit. After this limit expires, your user can't use their refresh token. To specify the time unit for RefreshTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set RefreshTokenValidity as 10 and TokenValidityUnits as days , your user can refresh their session and retrieve new access and ID tokens for 10 days.

    The default time unit for RefreshTokenValidity in an API request is days. You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days.

    supported_identity_providers Sequence[str]
    A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: COGNITO , Facebook , Google , SignInWithApple , and LoginWithAmazon . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example MySAMLIdP or MyOIDCIdP .
    token_validity_units UserPoolClientTokenValidityUnits
    The units in which the validity times are represented. The default unit for RefreshToken is days, and default for ID and access tokens are hours.
    write_attributes Sequence[str]

    The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list. An example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the new value.

    When you don't specify the WriteAttributes for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, WriteAttributes doesn't return any information. Amazon Cognito only populates WriteAttributes in the API response if you have specified your own custom set of write attributes.

    If your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool .

    accessTokenValidity Number

    The access token time limit. After this limit expires, your user can't use their access token. To specify the time unit for AccessTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set AccessTokenValidity to 10 and TokenValidityUnits to hours , your user can authorize access with their access token for 10 hours.

    The default time unit for AccessTokenValidity in an API request is hours.

    allowedOAuthFlows List<String>
    The OAuth grant types that you want your app client to generate. To create an app client that generates client credentials grants, you must add client_credentials as the only allowed OAuth flow.

    • code - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the /oauth2/token endpoint.
    • implicit - Issue the access token (and, optionally, ID token, based on scopes) directly to your user.
    • client_credentials - Issue the access token from the /oauth2/token endpoint directly to a non-person user using a combination of the client ID and client secret.
    allowedOAuthFlowsUserPoolClient Boolean

    Set to true to use OAuth 2.0 features in your user pool app client.

    AllowedOAuthFlowsUserPoolClient must be true before you can configure the following features in your app client.

    • CallBackURLs : Callback URLs.
    • LogoutURLs : Sign-out redirect URLs.
    • AllowedOAuthScopes : OAuth 2.0 scopes.
    • AllowedOAuthFlows : Support for authorization code, implicit, and client credentials OAuth 2.0 grants.

    To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set AllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or UpdateUserPoolClient API request. If you don't set a value for AllowedOAuthFlowsUserPoolClient in a request with the AWS CLI or SDKs, it defaults to false .

    allowedOAuthScopes List<String>
    The allowed OAuth scopes. Possible values provided by OAuth are phone , email , openid , and profile . Possible values provided by AWS are aws.cognito.signin.user.admin . Custom scopes created in Resource Servers are also supported.
    analyticsConfiguration Property Map

    The user pool analytics configuration for collecting metrics and sending them to your Amazon Pinpoint campaign.

    In AWS Regions where Amazon Pinpoint isn't available, user pools only support sending events to Amazon Pinpoint projects in AWS Region us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.

    authSessionValidity Number
    Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.
    callbackUrls List<String>

    A list of allowed redirect (callback) URLs for the IdPs.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    clientId String
    The ID of the app client, for example 1example23456789 .
    clientName String
    The client name for the user pool client you would like to create.
    clientSecret String
    defaultRedirectUri String

    The default redirect URI. Must be in the CallbackURLs list.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint .

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

    enablePropagateAdditionalUserContextData Boolean
    Activates the propagation of additional user context data. For more information about propagation of user context data, see Adding advanced security to a user pool . If you don’t include this parameter, you can't send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate EnablePropagateAdditionalUserContextData in an app client that has a client secret.
    enableTokenRevocation Boolean

    Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken .

    If you don't include this parameter, token revocation is automatically activated for the new user pool client.

    explicitAuthFlows List<String>

    The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.

    If you don't specify a value for ExplicitAuthFlows , your user client supports ALLOW_REFRESH_TOKEN_AUTH , ALLOW_USER_SRP_AUTH , and ALLOW_CUSTOM_AUTH .

    Valid values include:

    • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.
    • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.
    • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
    • ALLOW_USER_SRP_AUTH : Enable SRP-based authentication.
    • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

    In some environments, you will see the values ADMIN_NO_SRP_AUTH , CUSTOM_AUTH_FLOW_ONLY , or USER_PASSWORD_AUTH . You can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_ , like ALLOW_USER_SRP_AUTH .

    idTokenValidity Number

    The ID token time limit. After this limit expires, your user can't use their ID token. To specify the time unit for IdTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set IdTokenValidity as 10 and TokenValidityUnits as hours , your user can authenticate their session with their ID token for 10 hours.

    The default time unit for IdTokenValidity in an API request is hours.

    logoutUrls List<String>
    A list of allowed logout URLs for the IdPs.
    name String
    preventUserExistenceErrors String
    Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.
    readAttributes List<String>

    The list of user attributes that you want your app client to have read-only access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list. An example of this kind of activity is when your user selects a link to view their profile information. Your app makes a GetUser API request to retrieve and display your user's profile data.

    When you don't specify the ReadAttributes for your app client, your app can read the values of email_verified , phone_number_verified , and the Standard attributes of your user pool. When your user pool has read access to these default attributes, ReadAttributes doesn't return any information. Amazon Cognito only populates ReadAttributes in the API response if you have specified your own custom set of read attributes.

    refreshTokenValidity Number

    The refresh token time limit. After this limit expires, your user can't use their refresh token. To specify the time unit for RefreshTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

    For example, when you set RefreshTokenValidity as 10 and TokenValidityUnits as days , your user can refresh their session and retrieve new access and ID tokens for 10 days.

    The default time unit for RefreshTokenValidity in an API request is days. You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days.

    supportedIdentityProviders List<String>
    A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: COGNITO , Facebook , Google , SignInWithApple , and LoginWithAmazon . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example MySAMLIdP or MyOIDCIdP .
    tokenValidityUnits Property Map
    The units in which the validity times are represented. The default unit for RefreshToken is days, and default for ID and access tokens are hours.
    writeAttributes List<String>

    The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list. An example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the new value.

    When you don't specify the WriteAttributes for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, WriteAttributes doesn't return any information. Amazon Cognito only populates WriteAttributes in the API response if you have specified your own custom set of write attributes.

    If your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool .

    Supporting Types

    UserPoolClientAnalyticsConfiguration

    ApplicationArn string
    The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for integration with the chosen user pool client. Amazon Cognito publishes events to the Amazon Pinpoint project that the app ARN declares.
    ApplicationId string
    The application ID for an Amazon Pinpoint application.
    ExternalId string
    The external ID.
    RoleArn string
    The ARN of an AWS Identity and Access Management role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.
    UserDataShared bool
    If UserDataShared is true , Amazon Cognito includes user data in the events that it publishes to Amazon Pinpoint analytics.
    ApplicationArn string
    The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for integration with the chosen user pool client. Amazon Cognito publishes events to the Amazon Pinpoint project that the app ARN declares.
    ApplicationId string
    The application ID for an Amazon Pinpoint application.
    ExternalId string
    The external ID.
    RoleArn string
    The ARN of an AWS Identity and Access Management role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.
    UserDataShared bool
    If UserDataShared is true , Amazon Cognito includes user data in the events that it publishes to Amazon Pinpoint analytics.
    applicationArn String
    The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for integration with the chosen user pool client. Amazon Cognito publishes events to the Amazon Pinpoint project that the app ARN declares.
    applicationId String
    The application ID for an Amazon Pinpoint application.
    externalId String
    The external ID.
    roleArn String
    The ARN of an AWS Identity and Access Management role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.
    userDataShared Boolean
    If UserDataShared is true , Amazon Cognito includes user data in the events that it publishes to Amazon Pinpoint analytics.
    applicationArn string
    The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for integration with the chosen user pool client. Amazon Cognito publishes events to the Amazon Pinpoint project that the app ARN declares.
    applicationId string
    The application ID for an Amazon Pinpoint application.
    externalId string
    The external ID.
    roleArn string
    The ARN of an AWS Identity and Access Management role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.
    userDataShared boolean
    If UserDataShared is true , Amazon Cognito includes user data in the events that it publishes to Amazon Pinpoint analytics.
    application_arn str
    The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for integration with the chosen user pool client. Amazon Cognito publishes events to the Amazon Pinpoint project that the app ARN declares.
    application_id str
    The application ID for an Amazon Pinpoint application.
    external_id str
    The external ID.
    role_arn str
    The ARN of an AWS Identity and Access Management role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.
    user_data_shared bool
    If UserDataShared is true , Amazon Cognito includes user data in the events that it publishes to Amazon Pinpoint analytics.
    applicationArn String
    The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for integration with the chosen user pool client. Amazon Cognito publishes events to the Amazon Pinpoint project that the app ARN declares.
    applicationId String
    The application ID for an Amazon Pinpoint application.
    externalId String
    The external ID.
    roleArn String
    The ARN of an AWS Identity and Access Management role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.
    userDataShared Boolean
    If UserDataShared is true , Amazon Cognito includes user data in the events that it publishes to Amazon Pinpoint analytics.

    UserPoolClientTokenValidityUnits

    AccessToken string
    A time unit of seconds , minutes , hours , or days for the value that you set in the AccessTokenValidity parameter. The default AccessTokenValidity time unit is hours. AccessTokenValidity duration can range from five minutes to one day.
    IdToken string
    A time unit of seconds , minutes , hours , or days for the value that you set in the IdTokenValidity parameter. The default IdTokenValidity time unit is hours. IdTokenValidity duration can range from five minutes to one day.
    RefreshToken string
    A time unit of seconds , minutes , hours , or days for the value that you set in the RefreshTokenValidity parameter. The default RefreshTokenValidity time unit is days. RefreshTokenValidity duration can range from 60 minutes to 10 years.
    AccessToken string
    A time unit of seconds , minutes , hours , or days for the value that you set in the AccessTokenValidity parameter. The default AccessTokenValidity time unit is hours. AccessTokenValidity duration can range from five minutes to one day.
    IdToken string
    A time unit of seconds , minutes , hours , or days for the value that you set in the IdTokenValidity parameter. The default IdTokenValidity time unit is hours. IdTokenValidity duration can range from five minutes to one day.
    RefreshToken string
    A time unit of seconds , minutes , hours , or days for the value that you set in the RefreshTokenValidity parameter. The default RefreshTokenValidity time unit is days. RefreshTokenValidity duration can range from 60 minutes to 10 years.
    accessToken String
    A time unit of seconds , minutes , hours , or days for the value that you set in the AccessTokenValidity parameter. The default AccessTokenValidity time unit is hours. AccessTokenValidity duration can range from five minutes to one day.
    idToken String
    A time unit of seconds , minutes , hours , or days for the value that you set in the IdTokenValidity parameter. The default IdTokenValidity time unit is hours. IdTokenValidity duration can range from five minutes to one day.
    refreshToken String
    A time unit of seconds , minutes , hours , or days for the value that you set in the RefreshTokenValidity parameter. The default RefreshTokenValidity time unit is days. RefreshTokenValidity duration can range from 60 minutes to 10 years.
    accessToken string
    A time unit of seconds , minutes , hours , or days for the value that you set in the AccessTokenValidity parameter. The default AccessTokenValidity time unit is hours. AccessTokenValidity duration can range from five minutes to one day.
    idToken string
    A time unit of seconds , minutes , hours , or days for the value that you set in the IdTokenValidity parameter. The default IdTokenValidity time unit is hours. IdTokenValidity duration can range from five minutes to one day.
    refreshToken string
    A time unit of seconds , minutes , hours , or days for the value that you set in the RefreshTokenValidity parameter. The default RefreshTokenValidity time unit is days. RefreshTokenValidity duration can range from 60 minutes to 10 years.
    access_token str
    A time unit of seconds , minutes , hours , or days for the value that you set in the AccessTokenValidity parameter. The default AccessTokenValidity time unit is hours. AccessTokenValidity duration can range from five minutes to one day.
    id_token str
    A time unit of seconds , minutes , hours , or days for the value that you set in the IdTokenValidity parameter. The default IdTokenValidity time unit is hours. IdTokenValidity duration can range from five minutes to one day.
    refresh_token str
    A time unit of seconds , minutes , hours , or days for the value that you set in the RefreshTokenValidity parameter. The default RefreshTokenValidity time unit is days. RefreshTokenValidity duration can range from 60 minutes to 10 years.
    accessToken String
    A time unit of seconds , minutes , hours , or days for the value that you set in the AccessTokenValidity parameter. The default AccessTokenValidity time unit is hours. AccessTokenValidity duration can range from five minutes to one day.
    idToken String
    A time unit of seconds , minutes , hours , or days for the value that you set in the IdTokenValidity parameter. The default IdTokenValidity time unit is hours. IdTokenValidity duration can range from five minutes to one day.
    refreshToken String
    A time unit of seconds , minutes , hours , or days for the value that you set in the RefreshTokenValidity parameter. The default RefreshTokenValidity time unit is days. RefreshTokenValidity duration can range from 60 minutes to 10 years.

    Package Details

    Repository
    AWS Native pulumi/pulumi-aws-native
    License
    Apache-2.0
    aws-native logo

    AWS Native is in preview. AWS Classic is fully supported.

    AWS Native v0.108.3 published on Wednesday, Jun 12, 2024 by Pulumi