paws.security.identity (version 0.1.0)

cognitoidentityprovider_create_user_pool_client: Creates the user pool client

Description

Creates the user pool client.

Usage

cognitoidentityprovider_create_user_pool_client(UserPoolId, ClientName,
  GenerateSecret, RefreshTokenValidity, ReadAttributes, WriteAttributes,
  ExplicitAuthFlows, SupportedIdentityProviders, CallbackURLs, LogoutURLs,
  DefaultRedirectURI, AllowedOAuthFlows, AllowedOAuthScopes,
  AllowedOAuthFlowsUserPoolClient, AnalyticsConfiguration)

Arguments

UserPoolId

[required] The user pool ID for the user pool where you want to create a user pool client.

ClientName

[required] The client name for the user pool client you would like to create.

GenerateSecret

Boolean to specify whether you want to generate a secret for the user pool client being created.

RefreshTokenValidity

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

ReadAttributes

The read attributes.

WriteAttributes

The user pool attributes that the app client can write to.

If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

ExplicitAuthFlows

The explicit authentication flows.

SupportedIdentityProviders

A list of provider names for the identity providers that are supported on this client.

CallbackURLs

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

LogoutURLs

A list of allowed logout URLs for the identity providers.

DefaultRedirectURI

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

AllowedOAuthFlows

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to token to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

AllowedOAuthScopes

A list of allowed OAuth scopes. Currently supported values are "phone", "email", "openid", and "Cognito".

AllowedOAuthFlowsUserPoolClient

Set to True if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

AnalyticsConfiguration

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

Request syntax

svc$create_user_pool_client(
  UserPoolId = "string",
  ClientName = "string",
  GenerateSecret = TRUE|FALSE,
  RefreshTokenValidity = 123,
  ReadAttributes = list(
    "string"
  ),
  WriteAttributes = list(
    "string"
  ),
  ExplicitAuthFlows = list(
    "ADMIN_NO_SRP_AUTH"|"CUSTOM_AUTH_FLOW_ONLY"|"USER_PASSWORD_AUTH"
  ),
  SupportedIdentityProviders = list(
    "string"
  ),
  CallbackURLs = list(
    "string"
  ),
  LogoutURLs = list(
    "string"
  ),
  DefaultRedirectURI = "string",
  AllowedOAuthFlows = list(
    "code"|"implicit"|"client_credentials"
  ),
  AllowedOAuthScopes = list(
    "string"
  ),
  AllowedOAuthFlowsUserPoolClient = TRUE|FALSE,
  AnalyticsConfiguration = list(
    ApplicationId = "string",
    RoleArn = "string",
    ExternalId = "string",
    UserDataShared = TRUE|FALSE
  )
)