Amazon Cognito Identity Provider

2019/11/14 - Amazon Cognito Identity Provider - 5 updated api methods

Changes  This release adds a new setting at user pool client to prevent user existence related errors during authentication, confirmation, and password recovery related operations. This release also adds support to enable or disable specific authentication flows for a user pool client.

AdminInitiateAuth (updated) Link ¶
Changes (request)
{'AuthFlow': {'ADMIN_USER_PASSWORD_AUTH'}}

Initiates the authentication flow, as an administrator.

Calling this action requires developer credentials.

See also: AWS API Documentation

Request Syntax

client.admin_initiate_auth(
    UserPoolId='string',
    ClientId='string',
    AuthFlow='USER_SRP_AUTH'|'REFRESH_TOKEN_AUTH'|'REFRESH_TOKEN'|'CUSTOM_AUTH'|'ADMIN_NO_SRP_AUTH'|'USER_PASSWORD_AUTH'|'ADMIN_USER_PASSWORD_AUTH',
    AuthParameters={
        'string': 'string'
    },
    ClientMetadata={
        'string': 'string'
    },
    AnalyticsMetadata={
        'AnalyticsEndpointId': 'string'
    },
    ContextData={
        'IpAddress': 'string',
        'ServerName': 'string',
        'ServerPath': 'string',
        'HttpHeaders': [
            {
                'headerName': 'string',
                'headerValue': 'string'
            },
        ],
        'EncodedData': 'string'
    }
)
type UserPoolId

string

param UserPoolId

[REQUIRED]

The ID of the Amazon Cognito user pool.

type ClientId

string

param ClientId

[REQUIRED]

The app client ID.

type AuthFlow

string

param AuthFlow

[REQUIRED]

The authentication flow for this call to execute. The API action will depend on this value. For example:

  • REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens.

  • USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution.

  • USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens.

Valid values include:

  • USER_SRP_AUTH : Authentication flow for the Secure Remote Password (SRP) protocol.

  • REFRESH_TOKEN_AUTH / REFRESH_TOKEN : Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.

  • CUSTOM_AUTH : Custom authentication flow.

  • ADMIN_NO_SRP_AUTH : Non-SRP authentication flow; you can pass in the USERNAME and PASSWORD directly if the flow is enabled for calling the app client.

  • USER_PASSWORD_AUTH : Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.

  • ADMIN_USER_PASSWORD_AUTH : Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.

type AuthParameters

dict

param AuthParameters

The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow :

  • For USER_SRP_AUTH : USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY

  • For REFRESH_TOKEN_AUTH/REFRESH_TOKEN : REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY

  • For ADMIN_NO_SRP_AUTH : USERNAME (required), SECRET_HASH (if app client is configured with client secret), PASSWORD (required), DEVICE_KEY

  • For CUSTOM_AUTH : USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY

  • (string) --

    • (string) --

type ClientMetadata

dict

param ClientMetadata

A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminInitiateAuth API action, Amazon Cognito invokes the AWS Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

  • Pre signup

  • Pre authentication

  • User migration

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminInitiateAuth request. In your function code in AWS Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

  • Post authentication

  • Custom message

  • Pre token generation

  • Create auth challenge

  • Define auth challenge

  • Verify auth challenge

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide .

Note

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

  • Amazon Cognito does not validate the ClientMetadata value.

  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

  • (string) --

    • (string) --

type AnalyticsMetadata

dict

param AnalyticsMetadata

The analytics metadata for collecting Amazon Pinpoint metrics for AdminInitiateAuth calls.

  • AnalyticsEndpointId (string) --

    The endpoint ID.

type ContextData

dict

param ContextData

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

  • IpAddress (string) -- [REQUIRED]

    Source IP address of your user.

  • ServerName (string) -- [REQUIRED]

    Your server endpoint where this API is invoked.

  • ServerPath (string) -- [REQUIRED]

    Your server path where this API is invoked.

  • HttpHeaders (list) -- [REQUIRED]

    HttpHeaders received on your server in same order.

    • (dict) --

      The HTTP header.

      • headerName (string) --

        The header name

      • headerValue (string) --

        The header value.

  • EncodedData (string) --

    Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library.

rtype

dict

returns

Response Syntax

{
    'ChallengeName': 'SMS_MFA'|'SOFTWARE_TOKEN_MFA'|'SELECT_MFA_TYPE'|'MFA_SETUP'|'PASSWORD_VERIFIER'|'CUSTOM_CHALLENGE'|'DEVICE_SRP_AUTH'|'DEVICE_PASSWORD_VERIFIER'|'ADMIN_NO_SRP_AUTH'|'NEW_PASSWORD_REQUIRED',
    'Session': 'string',
    'ChallengeParameters': {
        'string': 'string'
    },
    'AuthenticationResult': {
        'AccessToken': 'string',
        'ExpiresIn': 123,
        'TokenType': 'string',
        'RefreshToken': 'string',
        'IdToken': 'string',
        'NewDeviceMetadata': {
            'DeviceKey': 'string',
            'DeviceGroupKey': 'string'
        }
    }
}

Response Structure

  • (dict) --

    Initiates the authentication response, as an administrator.

    • ChallengeName (string) --

      The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge.

      • MFA_SETUP : If MFA is required, users who do not have at least one of the MFA methods set up are presented with an MFA_SETUP challenge. The user must set up at least one MFA type to continue to authenticate.

      • SELECT_MFA_TYPE : Selects the MFA type. Valid MFA options are SMS_MFA for text SMS MFA, and SOFTWARE_TOKEN_MFA for TOTP software token MFA.

      • SMS_MFA : Next challenge is to supply an SMS_MFA_CODE , delivered via SMS.

      • PASSWORD_VERIFIER : Next challenge is to supply PASSWORD_CLAIM_SIGNATURE , PASSWORD_CLAIM_SECRET_BLOCK , and TIMESTAMP after the client-side SRP calculations.

      • CUSTOM_CHALLENGE : This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued.

      • DEVICE_SRP_AUTH : If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device.

      • DEVICE_PASSWORD_VERIFIER : Similar to PASSWORD_VERIFIER , but for devices only.

      • ADMIN_NO_SRP_AUTH : This is returned if you need to authenticate with USERNAME and PASSWORD directly. An app client must be enabled to use this flow.

      • NEW_PASSWORD_REQUIRED : For users which are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.

    • Session (string) --

      The session which should be passed both ways in challenge-response calls to the service. If AdminInitiateAuth or AdminRespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next AdminRespondToAuthChallenge API call.

    • ChallengeParameters (dict) --

      The challenge parameters. These are returned to you in the AdminInitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call ( AdminRespondToAuthChallenge ).

      All challenges require USERNAME and SECRET_HASH (if applicable).

      The value of the USER_ID_FOR_SRP attribute will be the user's actual username, not an alias (such as email address or phone number), even if you specified an alias in your call to AdminInitiateAuth . This is because, in the AdminRespondToAuthChallenge API ChallengeResponses , the USERNAME attribute cannot be an alias.

      • (string) --

        • (string) --

    • AuthenticationResult (dict) --

      The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName , ChallengeParameters , and Session are returned.

      • AccessToken (string) --

        The access token.

      • ExpiresIn (integer) --

        The expiration period of the authentication result in seconds.

      • TokenType (string) --

        The token type.

      • RefreshToken (string) --

        The refresh token.

      • IdToken (string) --

        The ID token.

      • NewDeviceMetadata (dict) --

        The new device metadata from an authentication result.

        • DeviceKey (string) --

          The device key.

        • DeviceGroupKey (string) --

          The device group key.

CreateUserPoolClient (updated) Link ¶
Changes (request, response)
Request
{'ExplicitAuthFlows': {'ALLOW_ADMIN_USER_PASSWORD_AUTH',
                       'ALLOW_CUSTOM_AUTH',
                       'ALLOW_REFRESH_TOKEN_AUTH',
                       'ALLOW_USER_PASSWORD_AUTH',
                       'ALLOW_USER_SRP_AUTH'},
 'PreventUserExistenceErrors': 'LEGACY | ENABLED'}
Response
{'UserPoolClient': {'ExplicitAuthFlows': {'ALLOW_ADMIN_USER_PASSWORD_AUTH',
                                          'ALLOW_CUSTOM_AUTH',
                                          'ALLOW_REFRESH_TOKEN_AUTH',
                                          'ALLOW_USER_PASSWORD_AUTH',
                                          'ALLOW_USER_SRP_AUTH'},
                    'PreventUserExistenceErrors': 'LEGACY | ENABLED'}}

Creates the user pool client.

See also: AWS API Documentation

Request Syntax

client.create_user_pool_client(
    UserPoolId='string',
    ClientName='string',
    GenerateSecret=True|False,
    RefreshTokenValidity=123,
    ReadAttributes=[
        'string',
    ],
    WriteAttributes=[
        'string',
    ],
    ExplicitAuthFlows=[
        'ADMIN_NO_SRP_AUTH'|'CUSTOM_AUTH_FLOW_ONLY'|'USER_PASSWORD_AUTH'|'ALLOW_ADMIN_USER_PASSWORD_AUTH'|'ALLOW_CUSTOM_AUTH'|'ALLOW_USER_PASSWORD_AUTH'|'ALLOW_USER_SRP_AUTH'|'ALLOW_REFRESH_TOKEN_AUTH',
    ],
    SupportedIdentityProviders=[
        'string',
    ],
    CallbackURLs=[
        'string',
    ],
    LogoutURLs=[
        'string',
    ],
    DefaultRedirectURI='string',
    AllowedOAuthFlows=[
        'code'|'implicit'|'client_credentials',
    ],
    AllowedOAuthScopes=[
        'string',
    ],
    AllowedOAuthFlowsUserPoolClient=True|False,
    AnalyticsConfiguration={
        'ApplicationId': 'string',
        'RoleArn': 'string',
        'ExternalId': 'string',
        'UserDataShared': True|False
    },
    PreventUserExistenceErrors='LEGACY'|'ENABLED'
)
type UserPoolId

string

param UserPoolId

[REQUIRED]

The user pool ID for the user pool where you want to create a user pool client.

type ClientName

string

param ClientName

[REQUIRED]

The client name for the user pool client you would like to create.

type GenerateSecret

boolean

param GenerateSecret

Boolean to specify whether you want to generate a secret for the user pool client being created.

type RefreshTokenValidity

integer

param RefreshTokenValidity

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

type ReadAttributes

list

param ReadAttributes

The read attributes.

  • (string) --

type WriteAttributes

list

param WriteAttributes

The user pool attributes that the app client can write to.

If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

  • (string) --

type ExplicitAuthFlows

list

param ExplicitAuthFlows

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.

  • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.

  • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.

  • ALLOW_USER_SRP_AUTH : Enable SRP based authentication.

  • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

  • (string) --

type SupportedIdentityProviders

list

param SupportedIdentityProviders

A list of provider names for the identity providers that are supported on this client. The following are supported: COGNITO , Facebook , Google and LoginWithAmazon .

  • (string) --

type CallbackURLs

list

param CallbackURLs

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

  • (string) --

type LogoutURLs

list

param LogoutURLs

A list of allowed logout URLs for the identity providers.

  • (string) --

type DefaultRedirectURI

string

param DefaultRedirectURI

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

type AllowedOAuthFlows

list

param AllowedOAuthFlows

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to token to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

  • (string) --

type AllowedOAuthScopes

list

param AllowedOAuthScopes

A list of allowed OAuth scopes. Currently supported values are "phone" , "email" , "openid" , and "Cognito" . In addition to these values, custom scopes created in Resource Servers are also supported.

  • (string) --

type AllowedOAuthFlowsUserPoolClient

boolean

param AllowedOAuthFlowsUserPoolClient

Set to True if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

type AnalyticsConfiguration

dict

param AnalyticsConfiguration

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

  • ApplicationId (string) -- [REQUIRED]

    The application ID for an Amazon Pinpoint application.

  • RoleArn (string) -- [REQUIRED]

    The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

  • ExternalId (string) -- [REQUIRED]

    The external ID.

  • UserDataShared (boolean) --

    If UserDataShared is true , Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

type PreventUserExistenceErrors

string

param PreventUserExistenceErrors

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.

  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

This setting affects the behavior of following APIs:

  • AdminInitiateAuth

  • AdminRespondToAuthChallenge

  • InitiateAuth

  • RespondToAuthChallenge

  • ForgotPassword

  • ConfirmForgotPassword

  • ConfirmSignUp

  • ResendConfirmationCode

Note

After January 1st 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

rtype

dict

returns

Response Syntax

{
    'UserPoolClient': {
        'UserPoolId': 'string',
        'ClientName': 'string',
        'ClientId': 'string',
        'ClientSecret': 'string',
        'LastModifiedDate': datetime(2015, 1, 1),
        'CreationDate': datetime(2015, 1, 1),
        'RefreshTokenValidity': 123,
        'ReadAttributes': [
            'string',
        ],
        'WriteAttributes': [
            'string',
        ],
        'ExplicitAuthFlows': [
            'ADMIN_NO_SRP_AUTH'|'CUSTOM_AUTH_FLOW_ONLY'|'USER_PASSWORD_AUTH'|'ALLOW_ADMIN_USER_PASSWORD_AUTH'|'ALLOW_CUSTOM_AUTH'|'ALLOW_USER_PASSWORD_AUTH'|'ALLOW_USER_SRP_AUTH'|'ALLOW_REFRESH_TOKEN_AUTH',
        ],
        'SupportedIdentityProviders': [
            'string',
        ],
        'CallbackURLs': [
            'string',
        ],
        'LogoutURLs': [
            'string',
        ],
        'DefaultRedirectURI': 'string',
        'AllowedOAuthFlows': [
            'code'|'implicit'|'client_credentials',
        ],
        'AllowedOAuthScopes': [
            'string',
        ],
        'AllowedOAuthFlowsUserPoolClient': True|False,
        'AnalyticsConfiguration': {
            'ApplicationId': 'string',
            'RoleArn': 'string',
            'ExternalId': 'string',
            'UserDataShared': True|False
        },
        'PreventUserExistenceErrors': 'LEGACY'|'ENABLED'
    }
}

Response Structure

  • (dict) --

    Represents the response from the server to create a user pool client.

    • UserPoolClient (dict) --

      The user pool client that was just created.

      • UserPoolId (string) --

        The user pool ID for the user pool client.

      • ClientName (string) --

        The client name from the user pool request of the client type.

      • ClientId (string) --

        The ID of the client associated with the user pool.

      • ClientSecret (string) --

        The client secret from the user pool request of the client type.

      • LastModifiedDate (datetime) --

        The date the user pool client was last modified.

      • CreationDate (datetime) --

        The date the user pool client was created.

      • RefreshTokenValidity (integer) --

        The time limit, in days, after which the refresh token is no longer valid and cannot be used.

      • ReadAttributes (list) --

        The Read-only attributes.

        • (string) --

      • WriteAttributes (list) --

        The writeable attributes.

        • (string) --

      • ExplicitAuthFlows (list) --

        The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

        Valid values include:

        • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.

        • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.

        • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.

        • ALLOW_USER_SRP_AUTH : Enable SRP based authentication.

        • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

        • (string) --

      • SupportedIdentityProviders (list) --

        A list of provider names for the identity providers that are supported on this client.

        • (string) --

      • CallbackURLs (list) --

        A list of allowed redirect (callback) URLs for the identity providers.

        A redirect URI must:

        • Be an absolute URI.

        • Be registered with the authorization server.

        • Not include a fragment component.

        See OAuth 2.0 - Redirection Endpoint.

        Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

        App callback URLs such as myapp://example are also supported.

        • (string) --

      • LogoutURLs (list) --

        A list of allowed logout URLs for the identity providers.

        • (string) --

      • DefaultRedirectURI (string) --

        The default redirect URI. Must be in the CallbackURLs list.

        A redirect URI must:

        • Be an absolute URI.

        • Be registered with the authorization server.

        • Not include a fragment component.

        See OAuth 2.0 - Redirection Endpoint.

        Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

        App callback URLs such as myapp://example are also supported.

      • AllowedOAuthFlows (list) --

        Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

        Set to token to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

        • (string) --

      • AllowedOAuthScopes (list) --

        A list of allowed OAuth scopes. Currently supported values are "phone" , "email" , "openid" , and "Cognito" . In addition to these values, custom scopes created in Resource Servers are also supported.

        • (string) --

      • AllowedOAuthFlowsUserPoolClient (boolean) --

        Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

      • AnalyticsConfiguration (dict) --

        The Amazon Pinpoint analytics configuration for the user pool client.

        • ApplicationId (string) --

          The application ID for an Amazon Pinpoint application.

        • RoleArn (string) --

          The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

        • ExternalId (string) --

          The external ID.

        • UserDataShared (boolean) --

          If UserDataShared is true , Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

      • PreventUserExistenceErrors (string) --

        Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

        Valid values include:

        • ENABLED - This prevents user existence-related errors.

        • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

        This setting affects the behavior of following APIs:

        • AdminInitiateAuth

        • AdminRespondToAuthChallenge

        • InitiateAuth

        • RespondToAuthChallenge

        • ForgotPassword

        • ConfirmForgotPassword

        • ConfirmSignUp

        • ResendConfirmationCode

        Note

        After January 1st 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

DescribeUserPoolClient (updated) Link ¶
Changes (response)
{'UserPoolClient': {'ExplicitAuthFlows': {'ALLOW_ADMIN_USER_PASSWORD_AUTH',
                                          'ALLOW_CUSTOM_AUTH',
                                          'ALLOW_REFRESH_TOKEN_AUTH',
                                          'ALLOW_USER_PASSWORD_AUTH',
                                          'ALLOW_USER_SRP_AUTH'},
                    'PreventUserExistenceErrors': 'LEGACY | ENABLED'}}

Client method for returning the configuration information and metadata of the specified user pool app client.

See also: AWS API Documentation

Request Syntax

client.describe_user_pool_client(
    UserPoolId='string',
    ClientId='string'
)
type UserPoolId

string

param UserPoolId

[REQUIRED]

The user pool ID for the user pool you want to describe.

type ClientId

string

param ClientId

[REQUIRED]

The app client ID of the app associated with the user pool.

rtype

dict

returns

Response Syntax

{
    'UserPoolClient': {
        'UserPoolId': 'string',
        'ClientName': 'string',
        'ClientId': 'string',
        'ClientSecret': 'string',
        'LastModifiedDate': datetime(2015, 1, 1),
        'CreationDate': datetime(2015, 1, 1),
        'RefreshTokenValidity': 123,
        'ReadAttributes': [
            'string',
        ],
        'WriteAttributes': [
            'string',
        ],
        'ExplicitAuthFlows': [
            'ADMIN_NO_SRP_AUTH'|'CUSTOM_AUTH_FLOW_ONLY'|'USER_PASSWORD_AUTH'|'ALLOW_ADMIN_USER_PASSWORD_AUTH'|'ALLOW_CUSTOM_AUTH'|'ALLOW_USER_PASSWORD_AUTH'|'ALLOW_USER_SRP_AUTH'|'ALLOW_REFRESH_TOKEN_AUTH',
        ],
        'SupportedIdentityProviders': [
            'string',
        ],
        'CallbackURLs': [
            'string',
        ],
        'LogoutURLs': [
            'string',
        ],
        'DefaultRedirectURI': 'string',
        'AllowedOAuthFlows': [
            'code'|'implicit'|'client_credentials',
        ],
        'AllowedOAuthScopes': [
            'string',
        ],
        'AllowedOAuthFlowsUserPoolClient': True|False,
        'AnalyticsConfiguration': {
            'ApplicationId': 'string',
            'RoleArn': 'string',
            'ExternalId': 'string',
            'UserDataShared': True|False
        },
        'PreventUserExistenceErrors': 'LEGACY'|'ENABLED'
    }
}

Response Structure

  • (dict) --

    Represents the response from the server from a request to describe the user pool client.

    • UserPoolClient (dict) --

      The user pool client from a server response to describe the user pool client.

      • UserPoolId (string) --

        The user pool ID for the user pool client.

      • ClientName (string) --

        The client name from the user pool request of the client type.

      • ClientId (string) --

        The ID of the client associated with the user pool.

      • ClientSecret (string) --

        The client secret from the user pool request of the client type.

      • LastModifiedDate (datetime) --

        The date the user pool client was last modified.

      • CreationDate (datetime) --

        The date the user pool client was created.

      • RefreshTokenValidity (integer) --

        The time limit, in days, after which the refresh token is no longer valid and cannot be used.

      • ReadAttributes (list) --

        The Read-only attributes.

        • (string) --

      • WriteAttributes (list) --

        The writeable attributes.

        • (string) --

      • ExplicitAuthFlows (list) --

        The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

        Valid values include:

        • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.

        • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.

        • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.

        • ALLOW_USER_SRP_AUTH : Enable SRP based authentication.

        • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

        • (string) --

      • SupportedIdentityProviders (list) --

        A list of provider names for the identity providers that are supported on this client.

        • (string) --

      • CallbackURLs (list) --

        A list of allowed redirect (callback) URLs for the identity providers.

        A redirect URI must:

        • Be an absolute URI.

        • Be registered with the authorization server.

        • Not include a fragment component.

        See OAuth 2.0 - Redirection Endpoint.

        Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

        App callback URLs such as myapp://example are also supported.

        • (string) --

      • LogoutURLs (list) --

        A list of allowed logout URLs for the identity providers.

        • (string) --

      • DefaultRedirectURI (string) --

        The default redirect URI. Must be in the CallbackURLs list.

        A redirect URI must:

        • Be an absolute URI.

        • Be registered with the authorization server.

        • Not include a fragment component.

        See OAuth 2.0 - Redirection Endpoint.

        Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

        App callback URLs such as myapp://example are also supported.

      • AllowedOAuthFlows (list) --

        Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

        Set to token to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

        • (string) --

      • AllowedOAuthScopes (list) --

        A list of allowed OAuth scopes. Currently supported values are "phone" , "email" , "openid" , and "Cognito" . In addition to these values, custom scopes created in Resource Servers are also supported.

        • (string) --

      • AllowedOAuthFlowsUserPoolClient (boolean) --

        Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

      • AnalyticsConfiguration (dict) --

        The Amazon Pinpoint analytics configuration for the user pool client.

        • ApplicationId (string) --

          The application ID for an Amazon Pinpoint application.

        • RoleArn (string) --

          The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

        • ExternalId (string) --

          The external ID.

        • UserDataShared (boolean) --

          If UserDataShared is true , Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

      • PreventUserExistenceErrors (string) --

        Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

        Valid values include:

        • ENABLED - This prevents user existence-related errors.

        • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

        This setting affects the behavior of following APIs:

        • AdminInitiateAuth

        • AdminRespondToAuthChallenge

        • InitiateAuth

        • RespondToAuthChallenge

        • ForgotPassword

        • ConfirmForgotPassword

        • ConfirmSignUp

        • ResendConfirmationCode

        Note

        After January 1st 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

InitiateAuth (updated) Link ¶
Changes (request)
{'AuthFlow': {'ADMIN_USER_PASSWORD_AUTH'}}

Initiates the authentication flow.

See also: AWS API Documentation

Request Syntax

client.initiate_auth(
    AuthFlow='USER_SRP_AUTH'|'REFRESH_TOKEN_AUTH'|'REFRESH_TOKEN'|'CUSTOM_AUTH'|'ADMIN_NO_SRP_AUTH'|'USER_PASSWORD_AUTH'|'ADMIN_USER_PASSWORD_AUTH',
    AuthParameters={
        'string': 'string'
    },
    ClientMetadata={
        'string': 'string'
    },
    ClientId='string',
    AnalyticsMetadata={
        'AnalyticsEndpointId': 'string'
    },
    UserContextData={
        'EncodedData': 'string'
    }
)
type AuthFlow

string

param AuthFlow

[REQUIRED]

The authentication flow for this call to execute. The API action will depend on this value. For example:

  • REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens.

  • USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution.

  • USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens.

Valid values include:

  • USER_SRP_AUTH : Authentication flow for the Secure Remote Password (SRP) protocol.

  • REFRESH_TOKEN_AUTH / REFRESH_TOKEN : Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.

  • CUSTOM_AUTH : Custom authentication flow.

  • USER_PASSWORD_AUTH : Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.

  • ADMIN_USER_PASSWORD_AUTH : Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.

ADMIN_NO_SRP_AUTH is not a valid value.

type AuthParameters

dict

param AuthParameters

The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow :

  • For USER_SRP_AUTH : USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY

  • For REFRESH_TOKEN_AUTH/REFRESH_TOKEN : REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY

  • For CUSTOM_AUTH : USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY

  • (string) --

    • (string) --

type ClientMetadata

dict

param ClientMetadata

A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the AWS Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

  • Pre signup

  • Pre authentication

  • User migration

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in AWS Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

  • Post authentication

  • Custom message

  • Pre token generation

  • Create auth challenge

  • Define auth challenge

  • Verify auth challenge

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide .

Note

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to AWS Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.

  • Amazon Cognito does not validate the ClientMetadata value.

  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

  • (string) --

    • (string) --

type ClientId

string

param ClientId

[REQUIRED]

The app client ID.

type AnalyticsMetadata

dict

param AnalyticsMetadata

The Amazon Pinpoint analytics metadata for collecting metrics for InitiateAuth calls.

  • AnalyticsEndpointId (string) --

    The endpoint ID.

type UserContextData

dict

param UserContextData

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

  • EncodedData (string) --

    Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

rtype

dict

returns

Response Syntax

{
    'ChallengeName': 'SMS_MFA'|'SOFTWARE_TOKEN_MFA'|'SELECT_MFA_TYPE'|'MFA_SETUP'|'PASSWORD_VERIFIER'|'CUSTOM_CHALLENGE'|'DEVICE_SRP_AUTH'|'DEVICE_PASSWORD_VERIFIER'|'ADMIN_NO_SRP_AUTH'|'NEW_PASSWORD_REQUIRED',
    'Session': 'string',
    'ChallengeParameters': {
        'string': 'string'
    },
    'AuthenticationResult': {
        'AccessToken': 'string',
        'ExpiresIn': 123,
        'TokenType': 'string',
        'RefreshToken': 'string',
        'IdToken': 'string',
        'NewDeviceMetadata': {
            'DeviceKey': 'string',
            'DeviceGroupKey': 'string'
        }
    }
}

Response Structure

  • (dict) --

    Initiates the authentication response.

    • ChallengeName (string) --

      The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge.

      Valid values include the following. Note that all of these challenges require USERNAME and SECRET_HASH (if applicable) in the parameters.

      • SMS_MFA : Next challenge is to supply an SMS_MFA_CODE , delivered via SMS.

      • PASSWORD_VERIFIER : Next challenge is to supply PASSWORD_CLAIM_SIGNATURE , PASSWORD_CLAIM_SECRET_BLOCK , and TIMESTAMP after the client-side SRP calculations.

      • CUSTOM_CHALLENGE : This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued.

      • DEVICE_SRP_AUTH : If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device.

      • DEVICE_PASSWORD_VERIFIER : Similar to PASSWORD_VERIFIER , but for devices only.

      • NEW_PASSWORD_REQUIRED : For users which are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.

    • Session (string) --

      The session which should be passed both ways in challenge-response calls to the service. If the or API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

    • ChallengeParameters (dict) --

      The challenge parameters. These are returned to you in the InitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call ( RespondToAuthChallenge ).

      All challenges require USERNAME and SECRET_HASH (if applicable).

      • (string) --

        • (string) --

    • AuthenticationResult (dict) --

      The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName , ChallengeParameters , and Session are returned.

      • AccessToken (string) --

        The access token.

      • ExpiresIn (integer) --

        The expiration period of the authentication result in seconds.

      • TokenType (string) --

        The token type.

      • RefreshToken (string) --

        The refresh token.

      • IdToken (string) --

        The ID token.

      • NewDeviceMetadata (dict) --

        The new device metadata from an authentication result.

        • DeviceKey (string) --

          The device key.

        • DeviceGroupKey (string) --

          The device group key.

UpdateUserPoolClient (updated) Link ¶
Changes (request, response)
Request
{'ExplicitAuthFlows': {'ALLOW_ADMIN_USER_PASSWORD_AUTH',
                       'ALLOW_CUSTOM_AUTH',
                       'ALLOW_REFRESH_TOKEN_AUTH',
                       'ALLOW_USER_PASSWORD_AUTH',
                       'ALLOW_USER_SRP_AUTH'},
 'PreventUserExistenceErrors': 'LEGACY | ENABLED'}
Response
{'UserPoolClient': {'ExplicitAuthFlows': {'ALLOW_ADMIN_USER_PASSWORD_AUTH',
                                          'ALLOW_CUSTOM_AUTH',
                                          'ALLOW_REFRESH_TOKEN_AUTH',
                                          'ALLOW_USER_PASSWORD_AUTH',
                                          'ALLOW_USER_SRP_AUTH'},
                    'PreventUserExistenceErrors': 'LEGACY | ENABLED'}}

Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings with .

Warning

If you don't provide a value for an attribute, it will be set to the default value.

See also: AWS API Documentation

Request Syntax

client.update_user_pool_client(
    UserPoolId='string',
    ClientId='string',
    ClientName='string',
    RefreshTokenValidity=123,
    ReadAttributes=[
        'string',
    ],
    WriteAttributes=[
        'string',
    ],
    ExplicitAuthFlows=[
        'ADMIN_NO_SRP_AUTH'|'CUSTOM_AUTH_FLOW_ONLY'|'USER_PASSWORD_AUTH'|'ALLOW_ADMIN_USER_PASSWORD_AUTH'|'ALLOW_CUSTOM_AUTH'|'ALLOW_USER_PASSWORD_AUTH'|'ALLOW_USER_SRP_AUTH'|'ALLOW_REFRESH_TOKEN_AUTH',
    ],
    SupportedIdentityProviders=[
        'string',
    ],
    CallbackURLs=[
        'string',
    ],
    LogoutURLs=[
        'string',
    ],
    DefaultRedirectURI='string',
    AllowedOAuthFlows=[
        'code'|'implicit'|'client_credentials',
    ],
    AllowedOAuthScopes=[
        'string',
    ],
    AllowedOAuthFlowsUserPoolClient=True|False,
    AnalyticsConfiguration={
        'ApplicationId': 'string',
        'RoleArn': 'string',
        'ExternalId': 'string',
        'UserDataShared': True|False
    },
    PreventUserExistenceErrors='LEGACY'|'ENABLED'
)
type UserPoolId

string

param UserPoolId

[REQUIRED]

The user pool ID for the user pool where you want to update the user pool client.

type ClientId

string

param ClientId

[REQUIRED]

The ID of the client associated with the user pool.

type ClientName

string

param ClientName

The client name from the update user pool client request.

type RefreshTokenValidity

integer

param RefreshTokenValidity

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

type ReadAttributes

list

param ReadAttributes

The read-only attributes of the user pool.

  • (string) --

type WriteAttributes

list

param WriteAttributes

The writeable attributes of the user pool.

  • (string) --

type ExplicitAuthFlows

list

param ExplicitAuthFlows

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.

  • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.

  • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.

  • ALLOW_USER_SRP_AUTH : Enable SRP based authentication.

  • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

  • (string) --

type SupportedIdentityProviders

list

param SupportedIdentityProviders

A list of provider names for the identity providers that are supported on this client.

  • (string) --

type CallbackURLs

list

param CallbackURLs

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

  • (string) --

type LogoutURLs

list

param LogoutURLs

A list of allowed logout URLs for the identity providers.

  • (string) --

type DefaultRedirectURI

string

param DefaultRedirectURI

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

type AllowedOAuthFlows

list

param AllowedOAuthFlows

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

  • (string) --

type AllowedOAuthScopes

list

param AllowedOAuthScopes

A list of allowed OAuth scopes. Currently supported values are "phone" , "email" , "openid" , and "Cognito" . In addition to these values, custom scopes created in Resource Servers are also supported.

  • (string) --

type AllowedOAuthFlowsUserPoolClient

boolean

param AllowedOAuthFlowsUserPoolClient

Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

type AnalyticsConfiguration

dict

param AnalyticsConfiguration

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

  • ApplicationId (string) -- [REQUIRED]

    The application ID for an Amazon Pinpoint application.

  • RoleArn (string) -- [REQUIRED]

    The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

  • ExternalId (string) -- [REQUIRED]

    The external ID.

  • UserDataShared (boolean) --

    If UserDataShared is true , Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

type PreventUserExistenceErrors

string

param PreventUserExistenceErrors

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.

  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

This setting affects the behavior of following APIs:

  • AdminInitiateAuth

  • AdminRespondToAuthChallenge

  • InitiateAuth

  • RespondToAuthChallenge

  • ForgotPassword

  • ConfirmForgotPassword

  • ConfirmSignUp

  • ResendConfirmationCode

Note

After January 1st 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

rtype

dict

returns

Response Syntax

{
    'UserPoolClient': {
        'UserPoolId': 'string',
        'ClientName': 'string',
        'ClientId': 'string',
        'ClientSecret': 'string',
        'LastModifiedDate': datetime(2015, 1, 1),
        'CreationDate': datetime(2015, 1, 1),
        'RefreshTokenValidity': 123,
        'ReadAttributes': [
            'string',
        ],
        'WriteAttributes': [
            'string',
        ],
        'ExplicitAuthFlows': [
            'ADMIN_NO_SRP_AUTH'|'CUSTOM_AUTH_FLOW_ONLY'|'USER_PASSWORD_AUTH'|'ALLOW_ADMIN_USER_PASSWORD_AUTH'|'ALLOW_CUSTOM_AUTH'|'ALLOW_USER_PASSWORD_AUTH'|'ALLOW_USER_SRP_AUTH'|'ALLOW_REFRESH_TOKEN_AUTH',
        ],
        'SupportedIdentityProviders': [
            'string',
        ],
        'CallbackURLs': [
            'string',
        ],
        'LogoutURLs': [
            'string',
        ],
        'DefaultRedirectURI': 'string',
        'AllowedOAuthFlows': [
            'code'|'implicit'|'client_credentials',
        ],
        'AllowedOAuthScopes': [
            'string',
        ],
        'AllowedOAuthFlowsUserPoolClient': True|False,
        'AnalyticsConfiguration': {
            'ApplicationId': 'string',
            'RoleArn': 'string',
            'ExternalId': 'string',
            'UserDataShared': True|False
        },
        'PreventUserExistenceErrors': 'LEGACY'|'ENABLED'
    }
}

Response Structure

  • (dict) --

    Represents the response from the server to the request to update the user pool client.

    • UserPoolClient (dict) --

      The user pool client value from the response from the server when an update user pool client request is made.

      • UserPoolId (string) --

        The user pool ID for the user pool client.

      • ClientName (string) --

        The client name from the user pool request of the client type.

      • ClientId (string) --

        The ID of the client associated with the user pool.

      • ClientSecret (string) --

        The client secret from the user pool request of the client type.

      • LastModifiedDate (datetime) --

        The date the user pool client was last modified.

      • CreationDate (datetime) --

        The date the user pool client was created.

      • RefreshTokenValidity (integer) --

        The time limit, in days, after which the refresh token is no longer valid and cannot be used.

      • ReadAttributes (list) --

        The Read-only attributes.

        • (string) --

      • WriteAttributes (list) --

        The writeable attributes.

        • (string) --

      • ExplicitAuthFlows (list) --

        The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

        Valid values include:

        • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.

        • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.

        • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.

        • ALLOW_USER_SRP_AUTH : Enable SRP based authentication.

        • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

        • (string) --

      • SupportedIdentityProviders (list) --

        A list of provider names for the identity providers that are supported on this client.

        • (string) --

      • CallbackURLs (list) --

        A list of allowed redirect (callback) URLs for the identity providers.

        A redirect URI must:

        • Be an absolute URI.

        • Be registered with the authorization server.

        • Not include a fragment component.

        See OAuth 2.0 - Redirection Endpoint.

        Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

        App callback URLs such as myapp://example are also supported.

        • (string) --

      • LogoutURLs (list) --

        A list of allowed logout URLs for the identity providers.

        • (string) --

      • DefaultRedirectURI (string) --

        The default redirect URI. Must be in the CallbackURLs list.

        A redirect URI must:

        • Be an absolute URI.

        • Be registered with the authorization server.

        • Not include a fragment component.

        See OAuth 2.0 - Redirection Endpoint.

        Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

        App callback URLs such as myapp://example are also supported.

      • AllowedOAuthFlows (list) --

        Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

        Set to token to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

        • (string) --

      • AllowedOAuthScopes (list) --

        A list of allowed OAuth scopes. Currently supported values are "phone" , "email" , "openid" , and "Cognito" . In addition to these values, custom scopes created in Resource Servers are also supported.

        • (string) --

      • AllowedOAuthFlowsUserPoolClient (boolean) --

        Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

      • AnalyticsConfiguration (dict) --

        The Amazon Pinpoint analytics configuration for the user pool client.

        • ApplicationId (string) --

          The application ID for an Amazon Pinpoint application.

        • RoleArn (string) --

          The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

        • ExternalId (string) --

          The external ID.

        • UserDataShared (boolean) --

          If UserDataShared is true , Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

      • PreventUserExistenceErrors (string) --

        Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

        Valid values include:

        • ENABLED - This prevents user existence-related errors.

        • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

        This setting affects the behavior of following APIs:

        • AdminInitiateAuth

        • AdminRespondToAuthChallenge

        • InitiateAuth

        • RespondToAuthChallenge

        • ForgotPassword

        • ConfirmForgotPassword

        • ConfirmSignUp

        • ResendConfirmationCode

        Note

        After January 1st 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.