Hi there! Are you looking for the official Deno documentation? Try docs.deno.com for all your Deno learning needs.

UpdateUserPoolClientRequest

import type { UpdateUserPoolClientRequest } from "https://aws-api.deno.dev/v0.4/services/cognitoidentityserviceprovider.ts?docs=full";

Represents the request to update the user pool client.

interface UpdateUserPoolClientRequest {
AccessTokenValidity?: number | null;
AllowedOAuthFlows?: OAuthFlowType[] | null;
AllowedOAuthFlowsUserPoolClient?: boolean | null;
AllowedOAuthScopes?: string[] | null;
AnalyticsConfiguration?: AnalyticsConfigurationType | null;
AuthSessionValidity?: number | null;
CallbackURLs?: string[] | null;
ClientId: string;
ClientName?: string | null;
DefaultRedirectURI?: string | null;
EnablePropagateAdditionalUserContextData?: boolean | null;
EnableTokenRevocation?: boolean | null;
ExplicitAuthFlows?: ExplicitAuthFlowsType[] | null;
IdTokenValidity?: number | null;
LogoutURLs?: string[] | null;
PreventUserExistenceErrors?: PreventUserExistenceErrorTypes | null;
ReadAttributes?: string[] | null;
RefreshTokenValidity?: number | null;
SupportedIdentityProviders?: string[] | null;
TokenValidityUnits?: TokenValidityUnitsType | null;
UserPoolId: string;
WriteAttributes?: string[] | null;
}

§Properties

§
AccessTokenValidity?: number | null
[src]

The access token time limit. After this limit expires, your user can't use their access token. To specify the time unit for AccessTokenValidity as seconds, minutes, hours, or days, set a TokenValidityUnits value in your API request.

For example, when you set AccessTokenValidity to 10 and TokenValidityUnits to hours, your user can authorize access with their access token for 10 hours.

The default time unit for AccessTokenValidity in an API request is hours. Valid range is displayed below in seconds.

If you don't specify otherwise in the configuration of your app client, your access tokens are valid for one hour.

§
AllowedOAuthFlows?: OAuthFlowType[] | null
[src]

The allowed OAuth flows.

code: Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the /oauth2/token endpoint.

implicit: Issue the access token (and, optionally, ID token, based on scopes) directly to your user.

client_credentials: Issue the access token from the /oauth2/token endpoint directly to a non-person user using a combination of the client ID and client secret.

§
AllowedOAuthFlowsUserPoolClient?: boolean | null
[src]

Set to true if the client is allowed to follow the OAuth protocol when interacting with Amazon Cognito user pools.

§
AllowedOAuthScopes?: string[] | null
[src]

The allowed OAuth scopes. Possible values provided by OAuth are phone, email, openid, and profile. Possible values provided by Amazon Web Services are aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

§
AnalyticsConfiguration?: AnalyticsConfigurationType | null
[src]

The Amazon Pinpoint analytics configuration necessary to collect metrics for this user pool.

Note: In Amazon Web Services Regions where Amazon Pinpoint isn't available, user pools only support sending events to Amazon Pinpoint projects in us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.

§
AuthSessionValidity?: number | null
[src]

Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.

§
CallbackURLs?: string[] | null
[src]

A list of allowed redirect (callback) URLs for the IdPs.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

§
ClientId: string
[src]

The ID of the client associated with the user pool.

§
ClientName?: string | null
[src]

The client name from the update user pool client request.

§
DefaultRedirectURI?: string | null
[src]

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

§
EnablePropagateAdditionalUserContextData?: boolean | null
[src]

Activates the propagation of additional user context data. For more information about propagation of user context data, see Adding advanced security to a user pool. If you don’t include this parameter, you can't send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate EnablePropagateAdditionalUserContextData in an app client that has a client secret.

§
EnableTokenRevocation?: boolean | null
[src]

Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken.

§
ExplicitAuthFlows?: ExplicitAuthFlowsType[] | null
[src]

The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.

Note: If you don't specify a value for ExplicitAuthFlows, your user client supports ALLOW_REFRESH_TOKEN_AUTH, ALLOW_USER_SRP_AUTH, and ALLOW_CUSTOM_AUTH.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP-based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

In some environments, you will see the values ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, or USER_PASSWORD_AUTH. You can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_, like ALLOW_USER_SRP_AUTH.

§
IdTokenValidity?: number | null
[src]

The ID token time limit. After this limit expires, your user can't use their ID token. To specify the time unit for IdTokenValidity as seconds, minutes, hours, or days, set a TokenValidityUnits value in your API request.

For example, when you set IdTokenValidity as 10 and TokenValidityUnits as hours, your user can authenticate their session with their ID token for 10 hours.

The default time unit for AccessTokenValidity in an API request is hours. Valid range is displayed below in seconds.

If you don't specify otherwise in the configuration of your app client, your ID tokens are valid for one hour.

§
LogoutURLs?: string[] | null
[src]

A list of allowed logout URLs for the IdPs.

§
PreventUserExistenceErrors?: PreventUserExistenceErrorTypes | null
[src]

Errors and responses that you want Amazon Cognito APIs to return during authentication, account confirmation, and password recovery when the user doesn't exist in the user pool. When set to ENABLED and the user doesn't exist, authentication returns an error indicating either the username or password was incorrect. Account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs return a UserNotFoundException exception if the user doesn't exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the early behavior of Amazon Cognito where user existence related errors aren't prevented.
§
ReadAttributes?: string[] | null
[src]

The read-only attributes of the user pool.

§
RefreshTokenValidity?: number | null
[src]

The refresh token time limit. After this limit expires, your user can't use their refresh token. To specify the time unit for RefreshTokenValidity as seconds, minutes, hours, or days, set a TokenValidityUnits value in your API request.

For example, when you set RefreshTokenValidity as 10 and TokenValidityUnits as days, your user can refresh their session and retrieve new access and ID tokens for 10 days.

The default time unit for RefreshTokenValidity in an API request is days. You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days. Valid range is displayed below in seconds.

If you don't specify otherwise in the configuration of your app client, your refresh tokens are valid for 30 days.

§
SupportedIdentityProviders?: string[] | null
[src]

A list of provider names for the IdPs that this client supports. The following are supported: COGNITO, Facebook, Google, SignInWithApple, LoginWithAmazon, and the names of your own SAML and OIDC providers.

§
TokenValidityUnits?: TokenValidityUnitsType | null
[src]

The units in which the validity times are represented. The default unit for RefreshToken is days, and the default for ID and access tokens is hours.

§
UserPoolId: string
[src]

The user pool ID for the user pool where you want to update the user pool client.

§
WriteAttributes?: string[] | null
[src]

The writeable attributes of the user pool.