CfnUserPoolClientProps

class aws_cdk.aws_cognito.CfnUserPoolClientProps(*, user_pool_id, access_token_validity=None, allowed_o_auth_flows=None, allowed_o_auth_flows_user_pool_client=None, allowed_o_auth_scopes=None, analytics_configuration=None, auth_session_validity=None, callback_ur_ls=None, client_name=None, default_redirect_uri=None, enable_propagate_additional_user_context_data=None, enable_token_revocation=None, explicit_auth_flows=None, generate_secret=None, id_token_validity=None, logout_ur_ls=None, prevent_user_existence_errors=None, read_attributes=None, refresh_token_validity=None, supported_identity_providers=None, token_validity_units=None, write_attributes=None)

Bases: object

Properties for defining a CfnUserPoolClient.

Parameters:
  • user_pool_id (str) – The user pool ID for the user pool where you want to create a user pool client.

  • access_token_validity (Union[int, float, None]) – The access token time limit. After this limit expires, your user can’t use their access token. To specify the time unit for AccessTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request. For example, when you set AccessTokenValidity to 10 and TokenValidityUnits to hours , your user can authorize access with their access token for 10 hours. The default time unit for AccessTokenValidity in an API request is hours.

  • allowed_o_auth_flows (Optional[Sequence[str]]) – The OAuth grant types that you want your app client to generate. To create an app client that generates client credentials grants, you must add client_credentials as the only allowed OAuth flow. - code - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the /oauth2/token endpoint. - implicit - Issue the access token (and, optionally, ID token, based on scopes) directly to your user. - client_credentials - Issue the access token from the /oauth2/token endpoint directly to a non-person user using a combination of the client ID and client secret.

  • allowed_o_auth_flows_user_pool_client (Union[bool, IResolvable, None]) – Set to true to use OAuth 2.0 features in your user pool app client. AllowedOAuthFlowsUserPoolClient must be true before you can configure the following features in your app client. - CallBackURLs : Callback URLs. - LogoutURLs : Sign-out redirect URLs. - AllowedOAuthScopes : OAuth 2.0 scopes. - AllowedOAuthFlows : Support for authorization code, implicit, and client credentials OAuth 2.0 grants. To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set AllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or UpdateUserPoolClient API request. If you don’t set a value for AllowedOAuthFlowsUserPoolClient in a request with the AWS CLI or SDKs, it defaults to false .

  • allowed_o_auth_scopes (Optional[Sequence[str]]) – The allowed OAuth scopes. Possible values provided by OAuth are phone , email , openid , and profile . Possible values provided by AWS are aws.cognito.signin.user.admin . Custom scopes created in Resource Servers are also supported.

  • analytics_configuration (Union[IResolvable, AnalyticsConfigurationProperty, Dict[str, Any], None]) – The user pool analytics configuration for collecting metrics and sending them to your Amazon Pinpoint campaign. .. epigraph:: In AWS Regions where Amazon Pinpoint isn’t available, user pools only support sending events to Amazon Pinpoint projects in AWS Region us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.

  • auth_session_validity (Union[int, float, None]) – Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.

  • callback_ur_ls (Optional[Sequence[str]]) – A list of allowed redirect (callback) URLs for the IdPs. A redirect URI must: - Be an absolute URI. - Be registered with the authorization server. - Not include a fragment component. See OAuth 2.0 - Redirection Endpoint . Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.

  • client_name (Optional[str]) – The client name for the user pool client you would like to create.

  • default_redirect_uri (Optional[str]) –

    The default redirect URI. Must be in the CallbackURLs list. A redirect URI must: - Be an absolute URI. - Be registered with the authorization server. - Not include a fragment component. See OAuth 2.0 - Redirection Endpoint . Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only. App callback URLs such as myapp://example are also supported.

  • enable_propagate_additional_user_context_data (Union[bool, IResolvable, None]) – Activates the propagation of additional user context data. For more information about propagation of user context data, see Adding advanced security to a user pool . If you don’t include this parameter, you can’t send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate EnablePropagateAdditionalUserContextData in an app client that has a client secret.

  • enable_token_revocation (Union[bool, IResolvable, None]) – Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken . If you don’t include this parameter, token revocation is automatically activated for the new user pool client.

  • explicit_auth_flows (Optional[Sequence[str]]) – The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions. .. epigraph:: If you don’t specify a value for ExplicitAuthFlows , your user client supports ALLOW_REFRESH_TOKEN_AUTH , ALLOW_USER_SRP_AUTH , and ALLOW_CUSTOM_AUTH . Valid values include: - ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password. - ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication. - ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords. - ALLOW_USER_SRP_AUTH : Enable SRP-based authentication. - ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens. In some environments, you will see the values ADMIN_NO_SRP_AUTH , CUSTOM_AUTH_FLOW_ONLY , or USER_PASSWORD_AUTH . You can’t assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_ , like ALLOW_USER_SRP_AUTH .

  • generate_secret (Union[bool, IResolvable, None]) – Boolean to specify whether you want to generate a secret for the user pool client being created.

  • id_token_validity (Union[int, float, None]) – The ID token time limit. After this limit expires, your user can’t use their ID token. To specify the time unit for IdTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request. For example, when you set IdTokenValidity as 10 and TokenValidityUnits as hours , your user can authenticate their session with their ID token for 10 hours. The default time unit for IdTokenValidity in an API request is hours.

  • logout_ur_ls (Optional[Sequence[str]]) – A list of allowed logout URLs for the IdPs.

  • prevent_user_existence_errors (Optional[str]) – Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

  • read_attributes (Optional[Sequence[str]]) – The list of user attributes that you want your app client to have read-only access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list. An example of this kind of activity is when your user selects a link to view their profile information. Your app makes a GetUser API request to retrieve and display your user’s profile data. When you don’t specify the ReadAttributes for your app client, your app can read the values of email_verified , phone_number_verified , and the Standard attributes of your user pool. When your user pool has read access to these default attributes, ReadAttributes doesn’t return any information. Amazon Cognito only populates ReadAttributes in the API response if you have specified your own custom set of read attributes.

  • refresh_token_validity (Union[int, float, None]) – The refresh token time limit. After this limit expires, your user can’t use their refresh token. To specify the time unit for RefreshTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request. For example, when you set RefreshTokenValidity as 10 and TokenValidityUnits as days , your user can refresh their session and retrieve new access and ID tokens for 10 days. The default time unit for RefreshTokenValidity in an API request is days. You can’t set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days.

  • supported_identity_providers (Optional[Sequence[str]]) – A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: COGNITO , Facebook , Google , SignInWithApple , and LoginWithAmazon . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example MySAMLIdP or MyOIDCIdP .

  • token_validity_units (Union[IResolvable, TokenValidityUnitsProperty, Dict[str, Any], None]) – The units in which the validity times are represented. The default unit for RefreshToken is days, and default for ID and access tokens are hours.

  • write_attributes (Optional[Sequence[str]]) – The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list. An example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the new value. When you don’t specify the WriteAttributes for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, WriteAttributes doesn’t return any information. Amazon Cognito only populates WriteAttributes in the API response if you have specified your own custom set of write attributes. If your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

cfn_user_pool_client_props = cognito.CfnUserPoolClientProps(
    user_pool_id="userPoolId",

    # the properties below are optional
    access_token_validity=123,
    allowed_oAuth_flows=["allowedOAuthFlows"],
    allowed_oAuth_flows_user_pool_client=False,
    allowed_oAuth_scopes=["allowedOAuthScopes"],
    analytics_configuration=cognito.CfnUserPoolClient.AnalyticsConfigurationProperty(
        application_arn="applicationArn",
        application_id="applicationId",
        external_id="externalId",
        role_arn="roleArn",
        user_data_shared=False
    ),
    auth_session_validity=123,
    callback_ur_ls=["callbackUrLs"],
    client_name="clientName",
    default_redirect_uri="defaultRedirectUri",
    enable_propagate_additional_user_context_data=False,
    enable_token_revocation=False,
    explicit_auth_flows=["explicitAuthFlows"],
    generate_secret=False,
    id_token_validity=123,
    logout_ur_ls=["logoutUrLs"],
    prevent_user_existence_errors="preventUserExistenceErrors",
    read_attributes=["readAttributes"],
    refresh_token_validity=123,
    supported_identity_providers=["supportedIdentityProviders"],
    token_validity_units=cognito.CfnUserPoolClient.TokenValidityUnitsProperty(
        access_token="accessToken",
        id_token="idToken",
        refresh_token="refreshToken"
    ),
    write_attributes=["writeAttributes"]
)

Attributes

access_token_validity

The access token time limit.

After this limit expires, your user can’t use their access token. To specify the time unit for AccessTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

For example, when you set AccessTokenValidity to 10 and TokenValidityUnits to hours , your user can authorize access with their access token for 10 hours.

The default time unit for AccessTokenValidity in an API request is hours.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-accesstokenvalidity

allowed_o_auth_flows

The OAuth grant types that you want your app client to generate.

To create an app client that generates client credentials grants, you must add client_credentials as the only allowed OAuth flow.

  • code - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the /oauth2/token endpoint.

  • implicit - Issue the access token (and, optionally, ID token, based on scopes) directly to your user.

  • client_credentials - Issue the access token from the /oauth2/token endpoint directly to a non-person user using a combination of the client ID and client secret.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-allowedoauthflows

allowed_o_auth_flows_user_pool_client

Set to true to use OAuth 2.0 features in your user pool app client.

AllowedOAuthFlowsUserPoolClient must be true before you can configure the following features in your app client.

  • CallBackURLs : Callback URLs.

  • LogoutURLs : Sign-out redirect URLs.

  • AllowedOAuthScopes : OAuth 2.0 scopes.

  • AllowedOAuthFlows : Support for authorization code, implicit, and client credentials OAuth 2.0 grants.

To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set AllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or UpdateUserPoolClient API request. If you don’t set a value for AllowedOAuthFlowsUserPoolClient in a request with the AWS CLI or SDKs, it defaults to false .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-allowedoauthflowsuserpoolclient

allowed_o_auth_scopes

The allowed OAuth scopes.

Possible values provided by OAuth are phone , email , openid , and profile . Possible values provided by AWS are aws.cognito.signin.user.admin . Custom scopes created in Resource Servers are also supported.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-allowedoauthscopes

analytics_configuration

The user pool analytics configuration for collecting metrics and sending them to your Amazon Pinpoint campaign.

In AWS Regions where Amazon Pinpoint isn’t available, user pools only support sending events to Amazon Pinpoint projects in AWS Region us-east-1. In Regions where Amazon Pinpoint is available, user pools support sending events to Amazon Pinpoint projects within that same Region.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-analyticsconfiguration

auth_session_validity

Amazon Cognito creates a session token for each API request in an authentication flow.

AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-authsessionvalidity

callback_ur_ls

A list of allowed redirect (callback) URLs for the IdPs.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint .

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-callbackurls

client_name

The client name for the user pool client you would like to create.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-clientname

default_redirect_uri

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.

  • Be registered with the authorization server.

  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint .

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-defaultredirecturi

enable_propagate_additional_user_context_data

Activates the propagation of additional user context data.

For more information about propagation of user context data, see Adding advanced security to a user pool . If you don’t include this parameter, you can’t send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate EnablePropagateAdditionalUserContextData in an app client that has a client secret.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-enablepropagateadditionalusercontextdata

enable_token_revocation

//docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html>`_ .

If you don’t include this parameter, token revocation is automatically activated for the new user pool client.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-enabletokenrevocation

Type:

Activates or deactivates token revocation. For more information about revoking tokens, see `RevokeToken <https

explicit_auth_flows

The authentication flows that you want your user pool client to support.

For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions. .. epigraph:

If you don't specify a value for ``ExplicitAuthFlows`` , your user client supports ``ALLOW_REFRESH_TOKEN_AUTH`` , ``ALLOW_USER_SRP_AUTH`` , and ``ALLOW_CUSTOM_AUTH`` .

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH : Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH . This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.

  • ALLOW_CUSTOM_AUTH : Enable Lambda trigger based authentication.

  • ALLOW_USER_PASSWORD_AUTH : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.

  • ALLOW_USER_SRP_AUTH : Enable SRP-based authentication.

  • ALLOW_REFRESH_TOKEN_AUTH : Enable authflow to refresh tokens.

In some environments, you will see the values ADMIN_NO_SRP_AUTH , CUSTOM_AUTH_FLOW_ONLY , or USER_PASSWORD_AUTH . You can’t assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_ , like ALLOW_USER_SRP_AUTH .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-explicitauthflows

generate_secret

Boolean to specify whether you want to generate a secret for the user pool client being created.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-generatesecret

id_token_validity

The ID token time limit.

After this limit expires, your user can’t use their ID token. To specify the time unit for IdTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

For example, when you set IdTokenValidity as 10 and TokenValidityUnits as hours , your user can authenticate their session with their ID token for 10 hours.

The default time unit for IdTokenValidity in an API request is hours.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-idtokenvalidity

logout_ur_ls

A list of allowed logout URLs for the IdPs.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-logouturls

prevent_user_existence_errors

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool.

When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY , those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-preventuserexistenceerrors

read_attributes

The list of user attributes that you want your app client to have read-only access to.

After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list. An example of this kind of activity is when your user selects a link to view their profile information. Your app makes a GetUser API request to retrieve and display your user’s profile data.

When you don’t specify the ReadAttributes for your app client, your app can read the values of email_verified , phone_number_verified , and the Standard attributes of your user pool. When your user pool has read access to these default attributes, ReadAttributes doesn’t return any information. Amazon Cognito only populates ReadAttributes in the API response if you have specified your own custom set of read attributes.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-readattributes

refresh_token_validity

The refresh token time limit.

After this limit expires, your user can’t use their refresh token. To specify the time unit for RefreshTokenValidity as seconds , minutes , hours , or days , set a TokenValidityUnits value in your API request.

For example, when you set RefreshTokenValidity as 10 and TokenValidityUnits as days , your user can refresh their session and retrieve new access and ID tokens for 10 days.

The default time unit for RefreshTokenValidity in an API request is days. You can’t set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the value with the default value of 30 days.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-refreshtokenvalidity

supported_identity_providers

A list of provider names for the identity providers (IdPs) that are supported on this client.

The following are supported: COGNITO , Facebook , Google , SignInWithApple , and LoginWithAmazon . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example MySAMLIdP or MyOIDCIdP .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-supportedidentityproviders

token_validity_units

The units in which the validity times are represented.

The default unit for RefreshToken is days, and default for ID and access tokens are hours.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-tokenvalidityunits

user_pool_id

The user pool ID for the user pool where you want to create a user pool client.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-userpoolid

write_attributes

The list of user attributes that you want your app client to have write access to.

After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list. An example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the new value.

When you don’t specify the WriteAttributes for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, WriteAttributes doesn’t return any information. Amazon Cognito only populates WriteAttributes in the API response if you have specified your own custom set of write attributes.

If your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpoolclient.html#cfn-cognito-userpoolclient-writeattributes