[ aws . cognito-idp ]

create-user-pool-client

Description

Creates the user pool client.

See also: AWS API Documentation

See ‘aws help’ for descriptions of global parameters.

Synopsis

  create-user-pool-client
--user-pool-id <value>
--client-name <value>
[--generate-secret | --no-generate-secret]
[--refresh-token-validity <value>]
[--read-attributes <value>]
[--write-attributes <value>]
[--explicit-auth-flows <value>]
[--supported-identity-providers <value>]
[--callback-urls <value>]
[--logout-urls <value>]
[--default-redirect-uri <value>]
[--allowed-o-auth-flows <value>]
[--allowed-o-auth-scopes <value>]
[--allowed-o-auth-flows-user-pool-client | --no-allowed-o-auth-flows-user-pool-client]
[--analytics-configuration <value>]
[--prevent-user-existence-errors <value>]
[--cli-input-json | --cli-input-yaml]
[--generate-cli-skeleton <value>]
[--cli-auto-prompt <value>]

Options

--user-pool-id (string)

The user pool ID for the user pool where you want to create a user pool client.

--client-name (string)

The client name for the user pool client you would like to create.

--generate-secret | --no-generate-secret (boolean)

Boolean to specify whether you want to generate a secret for the user pool client being created.

--refresh-token-validity (integer)

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

--read-attributes (list)

The read attributes.

(string)

Syntax:

"string" "string" ...

--write-attributes (list)

The user pool attributes that the app client can write to.

If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

(string)

Syntax:

"string" "string" ...

--explicit-auth-flows (list)

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.

  • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.

  • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.

  • ALLOW_USER_SRP_AUTH : Enable SRP based authentication.

  • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

(string)

Syntax:

"string" "string" ...

Where valid values are:
  ADMIN_NO_SRP_AUTH
  CUSTOM_AUTH_FLOW_ONLY
  USER_PASSWORD_AUTH
  ALLOW_ADMIN_USER_PASSWORD_AUTH
  ALLOW_CUSTOM_AUTH
  ALLOW_USER_PASSWORD_AUTH
  ALLOW_USER_SRP_AUTH
  ALLOW_REFRESH_TOKEN_AUTH

--supported-identity-providers (list)

A list of provider names for the identity providers that are supported on this client. The following are supported: COGNITO , Facebook , Google and LoginWithAmazon .

(string)

Syntax:

"string" "string" ...

--callback-urls (list)

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint .

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

(string)

Syntax:

"string" "string" ...

--logout-urls (list)

A list of allowed logout URLs for the identity providers.

(string)

Syntax:

"string" "string" ...

--default-redirect-uri (string)

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint .

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

--allowed-o-auth-flows (list)

The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

(string)

Syntax:

"string" "string" ...

Where valid values are:
  code
  implicit
  client_credentials

--allowed-o-auth-scopes (list)

The allowed OAuth scopes. Possible values provided by OAuth are: phone , email , openid , and profile . Possible values provided by AWS are: aws.cognito.signin.user.admin . Custom scopes created in Resource Servers are also supported.

(string)

Syntax:

"string" "string" ...

--allowed-o-auth-flows-user-pool-client | --no-allowed-o-auth-flows-user-pool-client (boolean)

Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

--analytics-configuration (structure)

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

Note

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

ApplicationId -> (string)

The application ID for an Amazon Pinpoint application.

RoleArn -> (string)

The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

ExternalId -> (string)

The external ID.

UserDataShared -> (boolean)

If UserDataShared is true , Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

Shorthand Syntax:

ApplicationId=string,RoleArn=string,ExternalId=string,UserDataShared=boolean

JSON Syntax:

{
  "ApplicationId": "string",
  "RoleArn": "string",
  "ExternalId": "string",
  "UserDataShared": true|false
}

--prevent-user-existence-errors (string)

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.

  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

This setting affects the behavior of following APIs:

  • AdminInitiateAuth

  • AdminRespondToAuthChallenge

  • InitiateAuth

  • RespondToAuthChallenge

  • ForgotPassword

  • ConfirmForgotPassword

  • ConfirmSignUp

  • ResendConfirmationCode

Note

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

Possible values:

  • LEGACY

  • ENABLED

--cli-input-json | --cli-input-yaml (string) Reads arguments from the JSON string provided. The JSON string follows the format provided by --generate-cli-skeleton. If other arguments are provided on the command line, those values will override the JSON-provided values. It is not possible to pass arbitrary binary values using a JSON-provided value as the string will be taken literally. This may not be specified along with --cli-input-yaml.

--generate-cli-skeleton (string) Prints a JSON skeleton to standard output without sending an API request. If provided with no value or the value input, prints a sample input JSON that can be used as an argument for --cli-input-json. Similarly, if provided yaml-input it will print a sample input YAML that can be used with --cli-input-yaml. If provided with the value output, it validates the command inputs and returns a sample output JSON for that command.

--cli-auto-prompt (boolean) Automatically prompt for CLI input parameters.

See ‘aws help’ for descriptions of global parameters.

Examples

To create a user pool client

This example creates a new user pool client with two explicit authorization flows: USER_PASSWORD_AUTH and ADMIN_NO_SRP_AUTH.

Command:

aws cognito-idp create-user-pool-client --user-pool-id us-west-2_aaaaaaaaa  --client-name MyNewClient --no-generate-secret --explicit-auth-flows "USER_PASSWORD_AUTH" "ADMIN_NO_SRP_AUTH"

Output:

{
  "UserPoolClient": {
      "UserPoolId": "us-west-2_aaaaaaaaa",
      "ClientName": "MyNewClient",
      "ClientId": "6p3bs000no6a4ue1idruvd05ad",
      "LastModifiedDate": 1548697449.497,
      "CreationDate": 1548697449.497,
      "RefreshTokenValidity": 30,
      "ExplicitAuthFlows": [
          "USER_PASSWORD_AUTH",
          "ADMIN_NO_SRP_AUTH"
      ],
      "AllowedOAuthFlowsUserPoolClient": false
  }
}

Output

UserPoolClient -> (structure)

The user pool client that was just created.

UserPoolId -> (string)

The user pool ID for the user pool client.

ClientName -> (string)

The client name from the user pool request of the client type.

ClientId -> (string)

The ID of the client associated with the user pool.

ClientSecret -> (string)

The client secret from the user pool request of the client type.

LastModifiedDate -> (timestamp)

The date the user pool client was last modified.

CreationDate -> (timestamp)

The date the user pool client was created.

RefreshTokenValidity -> (integer)

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

ReadAttributes -> (list)

The Read-only attributes.

(string)

WriteAttributes -> (list)

The writeable attributes.

(string)

ExplicitAuthFlows -> (list)

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.

  • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.

  • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.

  • ALLOW_USER_SRP_AUTH : Enable SRP based authentication.

  • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

(string)

SupportedIdentityProviders -> (list)

A list of provider names for the identity providers that are supported on this client.

(string)

CallbackURLs -> (list)

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint .

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

(string)

LogoutURLs -> (list)

A list of allowed logout URLs for the identity providers.

(string)

DefaultRedirectURI -> (string)

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint .

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

AllowedOAuthFlows -> (list)

The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

(string)

AllowedOAuthScopes -> (list)

The allowed OAuth scopes. Possible values provided by OAuth are: phone , email , openid , and profile . Possible values provided by AWS are: aws.cognito.signin.user.admin . Custom scopes created in Resource Servers are also supported.

(string)

AllowedOAuthFlowsUserPoolClient -> (boolean)

Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

AnalyticsConfiguration -> (structure)

The Amazon Pinpoint analytics configuration for the user pool client.

Note

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

ApplicationId -> (string)

The application ID for an Amazon Pinpoint application.

RoleArn -> (string)

The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

ExternalId -> (string)

The external ID.

UserDataShared -> (boolean)

If UserDataShared is true , Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

PreventUserExistenceErrors -> (string)

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.

  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

This setting affects the behavior of following APIs:

  • AdminInitiateAuth

  • AdminRespondToAuthChallenge

  • InitiateAuth

  • RespondToAuthChallenge

  • ForgotPassword

  • ConfirmForgotPassword

  • ConfirmSignUp

  • ResendConfirmationCode

Note

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.