Class: Aws::CognitoIdentityProvider::Types::CreateUserPoolClientRequest

Inherits:
Struct
  • Object
show all
Includes:
Structure
Defined in:
lib/aws-sdk-cognitoidentityprovider/types.rb

Overview

Represents the request to create a user pool client.

Constant Summary collapse

SENSITIVE =
[]

Instance Attribute Summary collapse

Instance Attribute Details

#access_token_validityInteger

The access token time limit. After this limit expires, your user can’t use their access token. To specify the time unit for ‘AccessTokenValidity` as `seconds`, `minutes`, `hours`, or `days`, set a `TokenValidityUnits` value in your API request.

For example, when you set ‘AccessTokenValidity` to `10` and `TokenValidityUnits` to `hours`, your user can authorize access with their access token for 10 hours.

The default time unit for ‘AccessTokenValidity` in an API request is hours. *Valid range* is displayed below in seconds.

If you don’t specify otherwise in the configuration of your app client, your access tokens are valid for one hour.

Returns:

  • (Integer)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#allowed_o_auth_flowsArray<String>

The OAuth grant types that you want your app client to generate. To create an app client that generates client credentials grants, you must add ‘client_credentials` as the only allowed OAuth flow.

code

: Use a code grant flow, which provides an authorization code as the

response. This code can be exchanged for access tokens with the
`/oauth2/token` endpoint.

implicit

: Issue the access token (and, optionally, ID token, based on

scopes) directly to your user.

client_credentials

: Issue the access token from the ‘/oauth2/token` endpoint directly

to a non-person user using a combination of the client ID and
client secret.

Returns:

  • (Array<String>)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#allowed_o_auth_flows_user_pool_clientBoolean

Set to ‘true` to use OAuth 2.0 features in your user pool app client.

‘AllowedOAuthFlowsUserPoolClient` must be `true` before you can configure the following features in your app client.

  • ‘CallBackURLs`: Callback URLs.

  • ‘LogoutURLs`: Sign-out redirect URLs.

  • ‘AllowedOAuthScopes`: OAuth 2.0 scopes.

  • ‘AllowedOAuthFlows`: Support for authorization code, implicit, and client credentials OAuth 2.0 grants.

To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set ‘AllowedOAuthFlowsUserPoolClient` to `true` in a `CreateUserPoolClient` or `UpdateUserPoolClient` API request. If you don’t set a value for ‘AllowedOAuthFlowsUserPoolClient` in a request with the CLI or SDKs, it defaults to `false`.

Returns:

  • (Boolean)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#allowed_o_auth_scopesArray<String>

The allowed OAuth scopes. Possible values provided by OAuth are ‘phone`, `email`, `openid`, and `profile`. Possible values provided by Amazon Web Services are `aws.cognito.signin.user.admin`. Custom scopes created in Resource Servers are also supported.

Returns:

  • (Array<String>)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#analytics_configurationTypes::AnalyticsConfigurationType

The user pool analytics configuration for collecting metrics and sending them to your Amazon Pinpoint campaign.

<note markdown=“1”> In Amazon Web Services Regions where Amazon Pinpoint isn’t available, user pools only support sending events to Amazon Pinpoint projects in Amazon Web Services Region us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.

</note>


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#auth_session_validityInteger

Amazon Cognito creates a session token for each API request in an authentication flow. ‘AuthSessionValidity` is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.

Returns:

  • (Integer)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#callback_urlsArray<String>

A list of allowed redirect (callback) URLs for the IdPs.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See [OAuth 2.0 - Redirection Endpoint].

Amazon Cognito requires HTTPS over HTTP except for localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

[1]: tools.ietf.org/html/rfc6749#section-3.1.2

Returns:

  • (Array<String>)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#client_nameString

The client name for the user pool client you would like to create.

Returns:

  • (String)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#default_redirect_uriString

The default redirect URI. Must be in the ‘CallbackURLs` list.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See [OAuth 2.0 - Redirection Endpoint].

Amazon Cognito requires HTTPS over HTTP except for localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

[1]: tools.ietf.org/html/rfc6749#section-3.1.2

Returns:

  • (String)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#enable_propagate_additional_user_context_dataBoolean

Activates the propagation of additional user context data. For more information about propagation of user context data, see [ Adding advanced security to a user pool]. If you don’t include this parameter, you can’t send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate ‘EnablePropagateAdditionalUserContextData` in an app client that has a client secret.

[1]: docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html

Returns:

  • (Boolean)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#enable_token_revocationBoolean

Activates or deactivates token revocation. For more information about revoking tokens, see [RevokeToken].

If you don’t include this parameter, token revocation is automatically activated for the new user pool client.

[1]: docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html

Returns:

  • (Boolean)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#explicit_auth_flowsArray<String>

The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.

<note markdown=“1”> If you don’t specify a value for ‘ExplicitAuthFlows`, your user client supports `ALLOW_REFRESH_TOKEN_AUTH`, `ALLOW_USER_SRP_AUTH`, and `ALLOW_CUSTOM_AUTH`.

</note>

Valid values include:

  • ‘ALLOW_ADMIN_USER_PASSWORD_AUTH`: Enable admin based user password authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.

  • ‘ALLOW_CUSTOM_AUTH`: Enable Lambda trigger based authentication.

  • ‘ALLOW_USER_PASSWORD_AUTH`: Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.

  • ‘ALLOW_USER_SRP_AUTH`: Enable SRP-based authentication.

  • ‘ALLOW_REFRESH_TOKEN_AUTH`: Enable authflow to refresh tokens.

In some environments, you will see the values ‘ADMIN_NO_SRP_AUTH`, `CUSTOM_AUTH_FLOW_ONLY`, or `USER_PASSWORD_AUTH`. You can’t assign these legacy ‘ExplicitAuthFlows` values to user pool clients at the same time as values that begin with `ALLOW_`, like `ALLOW_USER_SRP_AUTH`.

Returns:

  • (Array<String>)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#generate_secretBoolean

Boolean to specify whether you want to generate a secret for the user pool client being created.

Returns:

  • (Boolean)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#id_token_validityInteger

The ID token time limit. After this limit expires, your user can’t use their ID token. To specify the time unit for ‘IdTokenValidity` as `seconds`, `minutes`, `hours`, or `days`, set a `TokenValidityUnits` value in your API request.

For example, when you set ‘IdTokenValidity` as `10` and `TokenValidityUnits` as `hours`, your user can authenticate their session with their ID token for 10 hours.

The default time unit for ‘IdTokenValidity` in an API request is hours. *Valid range* is displayed below in seconds.

If you don’t specify otherwise in the configuration of your app client, your ID tokens are valid for one hour.

Returns:

  • (Integer)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#logout_urlsArray<String>

A list of allowed logout URLs for the IdPs.

Returns:

  • (Array<String>)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#prevent_user_existence_errorsString

Errors and responses that you want Amazon Cognito APIs to return during authentication, account confirmation, and password recovery when the user doesn’t exist in the user pool. When set to ‘ENABLED` and the user doesn’t exist, authentication returns an error indicating either the username or password was incorrect. Account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to ‘LEGACY`, those APIs return a `UserNotFoundException` exception if the user doesn’t exist in the user pool.

Valid values include:

  • ‘ENABLED` - This prevents user existence-related errors.

  • ‘LEGACY` - This represents the early behavior of Amazon Cognito where user existence related errors aren’t prevented.

Returns:

  • (String)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#read_attributesArray<String>

The list of user attributes that you want your app client to have read-only access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list. An example of this kind of activity is when your user selects a link to view their profile information. Your app makes a [GetUser] API request to retrieve and display your user’s profile data.

When you don’t specify the ‘ReadAttributes` for your app client, your app can read the values of `email_verified`, `phone_number_verified`, and the Standard attributes of your user pool. When your user pool has read access to these default attributes, `ReadAttributes` doesn’t return any information. Amazon Cognito only populates ‘ReadAttributes` in the API response if you have specified your own custom set of read attributes.

[1]: docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUser.html

Returns:

  • (Array<String>)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#refresh_token_validityInteger

The refresh token time limit. After this limit expires, your user can’t use their refresh token. To specify the time unit for ‘RefreshTokenValidity` as `seconds`, `minutes`, `hours`, or `days`, set a `TokenValidityUnits` value in your API request.

For example, when you set ‘RefreshTokenValidity` as `10` and `TokenValidityUnits` as `days`, your user can refresh their session and retrieve new access and ID tokens for 10 days.

The default time unit for ‘RefreshTokenValidity` in an API request is days. You can’t set ‘RefreshTokenValidity` to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days. *Valid range* is displayed below in seconds.

If you don’t specify otherwise in the configuration of your app client, your refresh tokens are valid for 30 days.

Returns:

  • (Integer)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#supported_identity_providersArray<String>

A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: ‘COGNITO`, `Facebook`, `Google`, `SignInWithApple`, and `LoginWithAmazon`. You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.

Returns:

  • (Array<String>)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#token_validity_unitsTypes::TokenValidityUnitsType

The units in which the validity times are represented. The default unit for RefreshToken is days, and default for ID and access tokens are hours.



3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#user_pool_idString

The user pool ID for the user pool where you want to create a user pool client.

Returns:

  • (String)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end

#write_attributesArray<String>

The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list. An example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an [UpdateUserAttributes] API request and sets ‘family_name` to the new value.

When you don’t specify the ‘WriteAttributes` for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, `WriteAttributes` doesn’t return any information. Amazon Cognito only populates ‘WriteAttributes` in the API response if you have specified your own custom set of write attributes.

If your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see [Specifying IdP Attribute Mappings for Your user pool].

[1]: docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserAttributes.html [2]: docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html

Returns:

  • (Array<String>)


3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
# File 'lib/aws-sdk-cognitoidentityprovider/types.rb', line 3366

class CreateUserPoolClientRequest < Struct.new(
  :user_pool_id,
  :client_name,
  :generate_secret,
  :refresh_token_validity,
  :access_token_validity,
  :id_token_validity,
  :token_validity_units,
  :read_attributes,
  :write_attributes,
  :explicit_auth_flows,
  :supported_identity_providers,
  :callback_urls,
  :logout_urls,
  :default_redirect_uri,
  :allowed_o_auth_flows,
  :allowed_o_auth_scopes,
  :allowed_o_auth_flows_user_pool_client,
  :analytics_configuration,
  :prevent_user_existence_errors,
  :enable_token_revocation,
  :enable_propagate_additional_user_context_data,
  :auth_session_validity)
  SENSITIVE = []
  include Aws::Structure
end