libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Description

Creates the user pool client.

When you create a new user pool client, token revocation is automatically enabled. For more information about revoking tokens, see RevokeToken.

Synopsis

Creating a Request

data CreateUserPoolClient Source #

Represents the request to create a user pool client.

See: newCreateUserPoolClient smart constructor.

Constructors

CreateUserPoolClient' 

Fields

  • refreshTokenValidity :: Maybe Natural

    The time limit, in days, after which the refresh token is no longer valid and cannot be used.

  • explicitAuthFlows :: Maybe [ExplicitAuthFlowsType]

    The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

    Valid values include:

    • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
    • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
    • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
    • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
    • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.
  • supportedIdentityProviders :: Maybe [Text]

    A list of provider names for the identity providers that are supported on this client. The following are supported: COGNITO, Facebook, Google and LoginWithAmazon.

  • logoutURLs :: Maybe [Text]

    A list of allowed logout URLs for the identity providers.

  • allowedOAuthFlowsUserPoolClient :: Maybe Bool

    Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

  • generateSecret :: Maybe Bool

    Boolean to specify whether you want to generate a secret for the user pool client being created.

  • idTokenValidity :: Maybe Natural

    The time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

  • tokenValidityUnits :: Maybe TokenValidityUnitsType

    The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

  • defaultRedirectURI :: Maybe Text

    The default redirect URI. Must be in the CallbackURLs list.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint.

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

  • enableTokenRevocation :: Maybe Bool

    Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

    If you don't include this parameter, token revocation is automatically enabled for the new user pool client.

  • writeAttributes :: Maybe [Text]

    The user pool attributes that the app client can write to.

    If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

  • preventUserExistenceErrors :: Maybe PreventUserExistenceErrorTypes

    Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

    Valid values include:

    • ENABLED - This prevents user existence-related errors.
    • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

    After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

  • accessTokenValidity :: Maybe Natural

    The time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

  • readAttributes :: Maybe [Text]

    The read attributes.

  • allowedOAuthScopes :: Maybe [Text]

    The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

  • allowedOAuthFlows :: Maybe [OAuthFlowType]

    The allowed OAuth flows.

    Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

    Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

    Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

  • analyticsConfiguration :: Maybe AnalyticsConfigurationType

    The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

    In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

  • callbackURLs :: Maybe [Text]

    A list of allowed redirect (callback) URLs for the identity providers.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint.

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

  • userPoolId :: Text

    The user pool ID for the user pool where you want to create a user pool client.

  • clientName :: Text

    The client name for the user pool client you would like to create.

Instances

Instances details
Eq CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Read CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Show CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Generic CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Associated Types

type Rep CreateUserPoolClient :: Type -> Type #

NFData CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Methods

rnf :: CreateUserPoolClient -> () #

Hashable CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

ToJSON CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

AWSRequest CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Associated Types

type AWSResponse CreateUserPoolClient #

ToHeaders CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

ToPath CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

ToQuery CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

type Rep CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

type Rep CreateUserPoolClient = D1 ('MetaData "CreateUserPoolClient" "Amazonka.CognitoIdentityProvider.CreateUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateUserPoolClient'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "refreshTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "explicitAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [ExplicitAuthFlowsType]))) :*: (S1 ('MetaSel ('Just "supportedIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "logoutURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthFlowsUserPoolClient") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))) :*: ((S1 ('MetaSel ('Just "generateSecret") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "idTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "tokenValidityUnits") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TokenValidityUnitsType)) :*: (S1 ('MetaSel ('Just "defaultRedirectURI") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "enableTokenRevocation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))) :*: (((S1 ('MetaSel ('Just "writeAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "preventUserExistenceErrors") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PreventUserExistenceErrorTypes))) :*: (S1 ('MetaSel ('Just "accessTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: (S1 ('MetaSel ('Just "readAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthScopes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))))) :*: ((S1 ('MetaSel ('Just "allowedOAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [OAuthFlowType])) :*: S1 ('MetaSel ('Just "analyticsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsConfigurationType))) :*: (S1 ('MetaSel ('Just "callbackURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "clientName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))))
type AWSResponse CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

newCreateUserPoolClient Source #

Create a value of CreateUserPoolClient with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:refreshTokenValidity:CreateUserPoolClient', createUserPoolClient_refreshTokenValidity - The time limit, in days, after which the refresh token is no longer valid and cannot be used.

$sel:explicitAuthFlows:CreateUserPoolClient', createUserPoolClient_explicitAuthFlows - The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

$sel:supportedIdentityProviders:CreateUserPoolClient', createUserPoolClient_supportedIdentityProviders - A list of provider names for the identity providers that are supported on this client. The following are supported: COGNITO, Facebook, Google and LoginWithAmazon.

$sel:logoutURLs:CreateUserPoolClient', createUserPoolClient_logoutURLs - A list of allowed logout URLs for the identity providers.

$sel:allowedOAuthFlowsUserPoolClient:CreateUserPoolClient', createUserPoolClient_allowedOAuthFlowsUserPoolClient - Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

$sel:generateSecret:CreateUserPoolClient', createUserPoolClient_generateSecret - Boolean to specify whether you want to generate a secret for the user pool client being created.

$sel:idTokenValidity:CreateUserPoolClient', createUserPoolClient_idTokenValidity - The time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

$sel:tokenValidityUnits:CreateUserPoolClient', createUserPoolClient_tokenValidityUnits - The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

$sel:defaultRedirectURI:CreateUserPoolClient', createUserPoolClient_defaultRedirectURI - The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

$sel:enableTokenRevocation:CreateUserPoolClient', createUserPoolClient_enableTokenRevocation - Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

If you don't include this parameter, token revocation is automatically enabled for the new user pool client.

$sel:writeAttributes:CreateUserPoolClient', createUserPoolClient_writeAttributes - The user pool attributes that the app client can write to.

If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

$sel:preventUserExistenceErrors:CreateUserPoolClient', createUserPoolClient_preventUserExistenceErrors - Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

$sel:accessTokenValidity:CreateUserPoolClient', createUserPoolClient_accessTokenValidity - The time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

$sel:readAttributes:CreateUserPoolClient', createUserPoolClient_readAttributes - The read attributes.

$sel:allowedOAuthScopes:CreateUserPoolClient', createUserPoolClient_allowedOAuthScopes - The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

$sel:allowedOAuthFlows:CreateUserPoolClient', createUserPoolClient_allowedOAuthFlows - The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

$sel:analyticsConfiguration:CreateUserPoolClient', createUserPoolClient_analyticsConfiguration - The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

$sel:callbackURLs:CreateUserPoolClient', createUserPoolClient_callbackURLs - A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

$sel:userPoolId:CreateUserPoolClient', createUserPoolClient_userPoolId - The user pool ID for the user pool where you want to create a user pool client.

$sel:clientName:CreateUserPoolClient', createUserPoolClient_clientName - The client name for the user pool client you would like to create.

Request Lenses

createUserPoolClient_refreshTokenValidity :: Lens' CreateUserPoolClient (Maybe Natural) Source #

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

createUserPoolClient_explicitAuthFlows :: Lens' CreateUserPoolClient (Maybe [ExplicitAuthFlowsType]) Source #

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

createUserPoolClient_supportedIdentityProviders :: Lens' CreateUserPoolClient (Maybe [Text]) Source #

A list of provider names for the identity providers that are supported on this client. The following are supported: COGNITO, Facebook, Google and LoginWithAmazon.

createUserPoolClient_logoutURLs :: Lens' CreateUserPoolClient (Maybe [Text]) Source #

A list of allowed logout URLs for the identity providers.

createUserPoolClient_allowedOAuthFlowsUserPoolClient :: Lens' CreateUserPoolClient (Maybe Bool) Source #

Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

createUserPoolClient_generateSecret :: Lens' CreateUserPoolClient (Maybe Bool) Source #

Boolean to specify whether you want to generate a secret for the user pool client being created.

createUserPoolClient_idTokenValidity :: Lens' CreateUserPoolClient (Maybe Natural) Source #

The time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

createUserPoolClient_tokenValidityUnits :: Lens' CreateUserPoolClient (Maybe TokenValidityUnitsType) Source #

The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

createUserPoolClient_defaultRedirectURI :: Lens' CreateUserPoolClient (Maybe Text) Source #

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

createUserPoolClient_enableTokenRevocation :: Lens' CreateUserPoolClient (Maybe Bool) Source #

Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

If you don't include this parameter, token revocation is automatically enabled for the new user pool client.

createUserPoolClient_writeAttributes :: Lens' CreateUserPoolClient (Maybe [Text]) Source #

The user pool attributes that the app client can write to.

If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

createUserPoolClient_preventUserExistenceErrors :: Lens' CreateUserPoolClient (Maybe PreventUserExistenceErrorTypes) Source #

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

createUserPoolClient_accessTokenValidity :: Lens' CreateUserPoolClient (Maybe Natural) Source #

The time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

createUserPoolClient_allowedOAuthScopes :: Lens' CreateUserPoolClient (Maybe [Text]) Source #

The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

createUserPoolClient_allowedOAuthFlows :: Lens' CreateUserPoolClient (Maybe [OAuthFlowType]) Source #

The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

createUserPoolClient_analyticsConfiguration :: Lens' CreateUserPoolClient (Maybe AnalyticsConfigurationType) Source #

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

createUserPoolClient_callbackURLs :: Lens' CreateUserPoolClient (Maybe [Text]) Source #

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

createUserPoolClient_userPoolId :: Lens' CreateUserPoolClient Text Source #

The user pool ID for the user pool where you want to create a user pool client.

createUserPoolClient_clientName :: Lens' CreateUserPoolClient Text Source #

The client name for the user pool client you would like to create.

Destructuring the Response

data CreateUserPoolClientResponse Source #

Represents the response from the server to create a user pool client.

See: newCreateUserPoolClientResponse smart constructor.

Constructors

CreateUserPoolClientResponse' 

Fields

Instances

Instances details
Eq CreateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Show CreateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Generic CreateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Associated Types

type Rep CreateUserPoolClientResponse :: Type -> Type #

NFData CreateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

type Rep CreateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

type Rep CreateUserPoolClientResponse = D1 ('MetaData "CreateUserPoolClientResponse" "Amazonka.CognitoIdentityProvider.CreateUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateUserPoolClientResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolClient") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolClientType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCreateUserPoolClientResponse Source #

Create a value of CreateUserPoolClientResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolClient:CreateUserPoolClientResponse', createUserPoolClientResponse_userPoolClient - The user pool client that was just created.

$sel:httpStatus:CreateUserPoolClientResponse', createUserPoolClientResponse_httpStatus - The response's http status code.

Response Lenses