awscognito

package
v1.114.0-devpreview Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jul 15, 2021 License: Apache-2.0 Imports: 9 Imported by: 5

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func CfnIdentityPoolRoleAttachment_CFN_RESOURCE_TYPE_NAME

func CfnIdentityPoolRoleAttachment_CFN_RESOURCE_TYPE_NAME() *string

func CfnIdentityPoolRoleAttachment_IsCfnElement

func CfnIdentityPoolRoleAttachment_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnIdentityPoolRoleAttachment_IsCfnResource

func CfnIdentityPoolRoleAttachment_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnIdentityPoolRoleAttachment_IsConstruct

func CfnIdentityPoolRoleAttachment_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func CfnIdentityPool_CFN_RESOURCE_TYPE_NAME

func CfnIdentityPool_CFN_RESOURCE_TYPE_NAME() *string

func CfnIdentityPool_IsCfnElement

func CfnIdentityPool_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnIdentityPool_IsCfnResource

func CfnIdentityPool_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnIdentityPool_IsConstruct

func CfnIdentityPool_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func CfnUserPoolClient_CFN_RESOURCE_TYPE_NAME

func CfnUserPoolClient_CFN_RESOURCE_TYPE_NAME() *string

func CfnUserPoolClient_IsCfnElement

func CfnUserPoolClient_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnUserPoolClient_IsCfnResource

func CfnUserPoolClient_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnUserPoolClient_IsConstruct

func CfnUserPoolClient_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func CfnUserPoolDomain_CFN_RESOURCE_TYPE_NAME

func CfnUserPoolDomain_CFN_RESOURCE_TYPE_NAME() *string

func CfnUserPoolDomain_IsCfnElement

func CfnUserPoolDomain_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnUserPoolDomain_IsCfnResource

func CfnUserPoolDomain_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnUserPoolDomain_IsConstruct

func CfnUserPoolDomain_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func CfnUserPoolGroup_CFN_RESOURCE_TYPE_NAME

func CfnUserPoolGroup_CFN_RESOURCE_TYPE_NAME() *string

func CfnUserPoolGroup_IsCfnElement

func CfnUserPoolGroup_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnUserPoolGroup_IsCfnResource

func CfnUserPoolGroup_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnUserPoolGroup_IsConstruct

func CfnUserPoolGroup_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func CfnUserPoolIdentityProvider_CFN_RESOURCE_TYPE_NAME

func CfnUserPoolIdentityProvider_CFN_RESOURCE_TYPE_NAME() *string

func CfnUserPoolIdentityProvider_IsCfnElement

func CfnUserPoolIdentityProvider_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnUserPoolIdentityProvider_IsCfnResource

func CfnUserPoolIdentityProvider_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnUserPoolIdentityProvider_IsConstruct

func CfnUserPoolIdentityProvider_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func CfnUserPoolResourceServer_CFN_RESOURCE_TYPE_NAME

func CfnUserPoolResourceServer_CFN_RESOURCE_TYPE_NAME() *string

func CfnUserPoolResourceServer_IsCfnElement

func CfnUserPoolResourceServer_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnUserPoolResourceServer_IsCfnResource

func CfnUserPoolResourceServer_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnUserPoolResourceServer_IsConstruct

func CfnUserPoolResourceServer_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func CfnUserPoolRiskConfigurationAttachment_CFN_RESOURCE_TYPE_NAME

func CfnUserPoolRiskConfigurationAttachment_CFN_RESOURCE_TYPE_NAME() *string

func CfnUserPoolRiskConfigurationAttachment_IsCfnElement

func CfnUserPoolRiskConfigurationAttachment_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnUserPoolRiskConfigurationAttachment_IsCfnResource

func CfnUserPoolRiskConfigurationAttachment_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnUserPoolRiskConfigurationAttachment_IsConstruct

func CfnUserPoolRiskConfigurationAttachment_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func CfnUserPoolUICustomizationAttachment_CFN_RESOURCE_TYPE_NAME

func CfnUserPoolUICustomizationAttachment_CFN_RESOURCE_TYPE_NAME() *string

func CfnUserPoolUICustomizationAttachment_IsCfnElement

func CfnUserPoolUICustomizationAttachment_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnUserPoolUICustomizationAttachment_IsCfnResource

func CfnUserPoolUICustomizationAttachment_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnUserPoolUICustomizationAttachment_IsConstruct

func CfnUserPoolUICustomizationAttachment_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func CfnUserPoolUserToGroupAttachment_CFN_RESOURCE_TYPE_NAME

func CfnUserPoolUserToGroupAttachment_CFN_RESOURCE_TYPE_NAME() *string

func CfnUserPoolUserToGroupAttachment_IsCfnElement

func CfnUserPoolUserToGroupAttachment_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnUserPoolUserToGroupAttachment_IsCfnResource

func CfnUserPoolUserToGroupAttachment_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnUserPoolUserToGroupAttachment_IsConstruct

func CfnUserPoolUserToGroupAttachment_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func CfnUserPoolUser_CFN_RESOURCE_TYPE_NAME

func CfnUserPoolUser_CFN_RESOURCE_TYPE_NAME() *string

func CfnUserPoolUser_IsCfnElement

func CfnUserPoolUser_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnUserPoolUser_IsCfnResource

func CfnUserPoolUser_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnUserPoolUser_IsConstruct

func CfnUserPoolUser_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func CfnUserPool_CFN_RESOURCE_TYPE_NAME

func CfnUserPool_CFN_RESOURCE_TYPE_NAME() *string

func CfnUserPool_IsCfnElement

func CfnUserPool_IsCfnElement(x interface{}) *bool

Returns `true` if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of `instanceof` to allow stack elements from different versions of this library to be included in the same stack.

Returns: The construct as a stack element or undefined if it is not a stack element. Experimental.

func CfnUserPool_IsCfnResource

func CfnUserPool_IsCfnResource(construct constructs.IConstruct) *bool

Check whether the given construct is a CfnResource. Experimental.

func CfnUserPool_IsConstruct

func CfnUserPool_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func NewBooleanAttribute_Override

func NewBooleanAttribute_Override(b BooleanAttribute, props *CustomAttributeProps)

Experimental.

func NewCfnIdentityPoolRoleAttachment_Override

func NewCfnIdentityPoolRoleAttachment_Override(c CfnIdentityPoolRoleAttachment, scope awscdk.Construct, id *string, props *CfnIdentityPoolRoleAttachmentProps)

Create a new `AWS::Cognito::IdentityPoolRoleAttachment`.

func NewCfnIdentityPool_Override

func NewCfnIdentityPool_Override(c CfnIdentityPool, scope awscdk.Construct, id *string, props *CfnIdentityPoolProps)

Create a new `AWS::Cognito::IdentityPool`.

func NewCfnUserPoolClient_Override

func NewCfnUserPoolClient_Override(c CfnUserPoolClient, scope awscdk.Construct, id *string, props *CfnUserPoolClientProps)

Create a new `AWS::Cognito::UserPoolClient`.

func NewCfnUserPoolDomain_Override

func NewCfnUserPoolDomain_Override(c CfnUserPoolDomain, scope awscdk.Construct, id *string, props *CfnUserPoolDomainProps)

Create a new `AWS::Cognito::UserPoolDomain`.

func NewCfnUserPoolGroup_Override

func NewCfnUserPoolGroup_Override(c CfnUserPoolGroup, scope awscdk.Construct, id *string, props *CfnUserPoolGroupProps)

Create a new `AWS::Cognito::UserPoolGroup`.

func NewCfnUserPoolIdentityProvider_Override

func NewCfnUserPoolIdentityProvider_Override(c CfnUserPoolIdentityProvider, scope awscdk.Construct, id *string, props *CfnUserPoolIdentityProviderProps)

Create a new `AWS::Cognito::UserPoolIdentityProvider`.

func NewCfnUserPoolResourceServer_Override

func NewCfnUserPoolResourceServer_Override(c CfnUserPoolResourceServer, scope awscdk.Construct, id *string, props *CfnUserPoolResourceServerProps)

Create a new `AWS::Cognito::UserPoolResourceServer`.

func NewCfnUserPoolRiskConfigurationAttachment_Override

func NewCfnUserPoolRiskConfigurationAttachment_Override(c CfnUserPoolRiskConfigurationAttachment, scope awscdk.Construct, id *string, props *CfnUserPoolRiskConfigurationAttachmentProps)

Create a new `AWS::Cognito::UserPoolRiskConfigurationAttachment`.

func NewCfnUserPoolUICustomizationAttachment_Override

func NewCfnUserPoolUICustomizationAttachment_Override(c CfnUserPoolUICustomizationAttachment, scope awscdk.Construct, id *string, props *CfnUserPoolUICustomizationAttachmentProps)

Create a new `AWS::Cognito::UserPoolUICustomizationAttachment`.

func NewCfnUserPoolUserToGroupAttachment_Override

func NewCfnUserPoolUserToGroupAttachment_Override(c CfnUserPoolUserToGroupAttachment, scope awscdk.Construct, id *string, props *CfnUserPoolUserToGroupAttachmentProps)

Create a new `AWS::Cognito::UserPoolUserToGroupAttachment`.

func NewCfnUserPoolUser_Override

func NewCfnUserPoolUser_Override(c CfnUserPoolUser, scope awscdk.Construct, id *string, props *CfnUserPoolUserProps)

Create a new `AWS::Cognito::UserPoolUser`.

func NewCfnUserPool_Override

func NewCfnUserPool_Override(c CfnUserPool, scope awscdk.Construct, id *string, props *CfnUserPoolProps)

Create a new `AWS::Cognito::UserPool`.

func NewClientAttributes_Override

func NewClientAttributes_Override(c ClientAttributes)

Creates a ClientAttributes with the specified attributes. Experimental.

func NewDateTimeAttribute_Override

func NewDateTimeAttribute_Override(d DateTimeAttribute, props *CustomAttributeProps)

Experimental.

func NewNumberAttribute_Override

func NewNumberAttribute_Override(n NumberAttribute, props *NumberAttributeProps)

Experimental.

func NewResourceServerScope_Override

func NewResourceServerScope_Override(r ResourceServerScope, props *ResourceServerScopeProps)

Experimental.

func NewStringAttribute_Override

func NewStringAttribute_Override(s StringAttribute, props *StringAttributeProps)

Experimental.

func NewUserPoolClient_Override

func NewUserPoolClient_Override(u UserPoolClient, scope constructs.Construct, id *string, props *UserPoolClientProps)

Experimental.

func NewUserPoolDomain_Override

func NewUserPoolDomain_Override(u UserPoolDomain, scope constructs.Construct, id *string, props *UserPoolDomainProps)

Experimental.

func NewUserPoolIdentityProviderAmazon_Override

func NewUserPoolIdentityProviderAmazon_Override(u UserPoolIdentityProviderAmazon, scope constructs.Construct, id *string, props *UserPoolIdentityProviderAmazonProps)

Experimental.

func NewUserPoolIdentityProviderApple_Override

func NewUserPoolIdentityProviderApple_Override(u UserPoolIdentityProviderApple, scope constructs.Construct, id *string, props *UserPoolIdentityProviderAppleProps)

Experimental.

func NewUserPoolIdentityProviderFacebook_Override

func NewUserPoolIdentityProviderFacebook_Override(u UserPoolIdentityProviderFacebook, scope constructs.Construct, id *string, props *UserPoolIdentityProviderFacebookProps)

Experimental.

func NewUserPoolIdentityProviderGoogle_Override

func NewUserPoolIdentityProviderGoogle_Override(u UserPoolIdentityProviderGoogle, scope constructs.Construct, id *string, props *UserPoolIdentityProviderGoogleProps)

Experimental.

func NewUserPoolResourceServer_Override

func NewUserPoolResourceServer_Override(u UserPoolResourceServer, scope constructs.Construct, id *string, props *UserPoolResourceServerProps)

Experimental.

func NewUserPool_Override

func NewUserPool_Override(u UserPool, scope constructs.Construct, id *string, props *UserPoolProps)

Experimental.

func UserPoolClient_IsConstruct

func UserPoolClient_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func UserPoolClient_IsResource

func UserPoolClient_IsResource(construct awscdk.IConstruct) *bool

Check whether the given construct is a Resource. Experimental.

func UserPoolDomain_IsConstruct

func UserPoolDomain_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func UserPoolDomain_IsResource

func UserPoolDomain_IsResource(construct awscdk.IConstruct) *bool

Check whether the given construct is a Resource. Experimental.

func UserPoolIdentityProviderAmazon_IsConstruct

func UserPoolIdentityProviderAmazon_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func UserPoolIdentityProviderAmazon_IsResource

func UserPoolIdentityProviderAmazon_IsResource(construct awscdk.IConstruct) *bool

Check whether the given construct is a Resource. Experimental.

func UserPoolIdentityProviderApple_IsConstruct

func UserPoolIdentityProviderApple_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func UserPoolIdentityProviderApple_IsResource

func UserPoolIdentityProviderApple_IsResource(construct awscdk.IConstruct) *bool

Check whether the given construct is a Resource. Experimental.

func UserPoolIdentityProviderFacebook_IsConstruct

func UserPoolIdentityProviderFacebook_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func UserPoolIdentityProviderFacebook_IsResource

func UserPoolIdentityProviderFacebook_IsResource(construct awscdk.IConstruct) *bool

Check whether the given construct is a Resource. Experimental.

func UserPoolIdentityProviderGoogle_IsConstruct

func UserPoolIdentityProviderGoogle_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func UserPoolIdentityProviderGoogle_IsResource

func UserPoolIdentityProviderGoogle_IsResource(construct awscdk.IConstruct) *bool

Check whether the given construct is a Resource. Experimental.

func UserPoolResourceServer_IsConstruct

func UserPoolResourceServer_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func UserPoolResourceServer_IsResource

func UserPoolResourceServer_IsResource(construct awscdk.IConstruct) *bool

Check whether the given construct is a Resource. Experimental.

func UserPool_IsConstruct

func UserPool_IsConstruct(x interface{}) *bool

Return whether the given object is a Construct. Experimental.

func UserPool_IsResource

func UserPool_IsResource(construct awscdk.IConstruct) *bool

Check whether the given construct is a Resource. Experimental.

Types

type AccountRecovery

type AccountRecovery string

How will a user be able to recover their account?

When a user forgets their password, they can have a code sent to their verified email or verified phone to recover their account. You can choose the preferred way to send codes below. We recommend not allowing phone to be used for both password resets and multi-factor authentication (MFA). See: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-recover-a-user-account.html

Experimental.

const (
	AccountRecovery_EMAIL_AND_PHONE_WITHOUT_MFA AccountRecovery = "EMAIL_AND_PHONE_WITHOUT_MFA"
	AccountRecovery_PHONE_WITHOUT_MFA_AND_EMAIL AccountRecovery = "PHONE_WITHOUT_MFA_AND_EMAIL"
	AccountRecovery_EMAIL_ONLY                  AccountRecovery = "EMAIL_ONLY"
	AccountRecovery_PHONE_ONLY_WITHOUT_MFA      AccountRecovery = "PHONE_ONLY_WITHOUT_MFA"
	AccountRecovery_PHONE_AND_EMAIL             AccountRecovery = "PHONE_AND_EMAIL"
	AccountRecovery_NONE                        AccountRecovery = "NONE"
)

type AttributeMapping

type AttributeMapping struct {
	// The user's postal address is a required attribute.
	// Experimental.
	Address ProviderAttribute `json:"address"`
	// The user's birthday.
	// Experimental.
	Birthdate ProviderAttribute `json:"birthdate"`
	// Specify custom attribute mapping here and mapping for any standard attributes not supported yet.
	// Experimental.
	Custom *map[string]ProviderAttribute `json:"custom"`
	// The user's e-mail address.
	// Experimental.
	Email ProviderAttribute `json:"email"`
	// The surname or last name of user.
	// Experimental.
	FamilyName ProviderAttribute `json:"familyName"`
	// The user's full name in displayable form.
	// Experimental.
	Fullname ProviderAttribute `json:"fullname"`
	// The user's gender.
	// Experimental.
	Gender ProviderAttribute `json:"gender"`
	// The user's first name or give name.
	// Experimental.
	GivenName ProviderAttribute `json:"givenName"`
	// Time, the user's information was last updated.
	// Experimental.
	LastUpdateTime ProviderAttribute `json:"lastUpdateTime"`
	// The user's locale.
	// Experimental.
	Locale ProviderAttribute `json:"locale"`
	// The user's middle name.
	// Experimental.
	MiddleName ProviderAttribute `json:"middleName"`
	// The user's nickname or casual name.
	// Experimental.
	Nickname ProviderAttribute `json:"nickname"`
	// The user's telephone number.
	// Experimental.
	PhoneNumber ProviderAttribute `json:"phoneNumber"`
	// The user's preferred username.
	// Experimental.
	PreferredUsername ProviderAttribute `json:"preferredUsername"`
	// The URL to the user's profile page.
	// Experimental.
	ProfilePage ProviderAttribute `json:"profilePage"`
	// The URL to the user's profile picture.
	// Experimental.
	ProfilePicture ProviderAttribute `json:"profilePicture"`
	// The user's time zone.
	// Experimental.
	Timezone ProviderAttribute `json:"timezone"`
	// The URL to the user's web page or blog.
	// Experimental.
	Website ProviderAttribute `json:"website"`
}

The mapping of user pool attributes to the attributes provided by the identity providers. Experimental.

type AuthFlow

type AuthFlow struct {
	// Enable admin based user password authentication flow.
	// Experimental.
	AdminUserPassword *bool `json:"adminUserPassword"`
	// Enable custom authentication flow.
	// Experimental.
	Custom *bool `json:"custom"`
	// Enable auth using username & password.
	// Experimental.
	UserPassword *bool `json:"userPassword"`
	// Enable SRP based authentication.
	// Experimental.
	UserSrp *bool `json:"userSrp"`
}

Types of authentication flow. See: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-authentication-flow.html

Experimental.

type AutoVerifiedAttrs

type AutoVerifiedAttrs struct {
	// Whether the email address of the user should be auto verified at sign up.
	//
	// Note: If both `email` and `phone` is set, Cognito only verifies the phone number. To also verify email, see here -
	// https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-email-phone-verification.html
	// Experimental.
	Email *bool `json:"email"`
	// Whether the phone number of the user should be auto verified at sign up.
	// Experimental.
	Phone *bool `json:"phone"`
}

Attributes that can be automatically verified for users in a user pool. Experimental.

type BooleanAttribute

type BooleanAttribute interface {
	ICustomAttribute
	Bind() *CustomAttributeConfig
}

The Boolean custom attribute type. Experimental.

func NewBooleanAttribute

func NewBooleanAttribute(props *CustomAttributeProps) BooleanAttribute

Experimental.

type CfnIdentityPool

type CfnIdentityPool interface {
	awscdk.CfnResource
	awscdk.IInspectable
	AllowClassicFlow() interface{}
	SetAllowClassicFlow(val interface{})
	AllowUnauthenticatedIdentities() interface{}
	SetAllowUnauthenticatedIdentities(val interface{})
	AttrName() *string
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	CognitoEvents() interface{}
	SetCognitoEvents(val interface{})
	CognitoIdentityProviders() interface{}
	SetCognitoIdentityProviders(val interface{})
	CognitoStreams() interface{}
	SetCognitoStreams(val interface{})
	CreationStack() *[]*string
	DeveloperProviderName() *string
	SetDeveloperProviderName(val *string)
	IdentityPoolName() *string
	SetIdentityPoolName(val *string)
	LogicalId() *string
	Node() awscdk.ConstructNode
	OpenIdConnectProviderArns() *[]*string
	SetOpenIdConnectProviderArns(val *[]*string)
	PushSync() interface{}
	SetPushSync(val interface{})
	Ref() *string
	SamlProviderArns() *[]*string
	SetSamlProviderArns(val *[]*string)
	Stack() awscdk.Stack
	SupportedLoginProviders() interface{}
	SetSupportedLoginProviders(val interface{})
	UpdatedProperites() *map[string]interface{}
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::IdentityPool`.

func NewCfnIdentityPool

func NewCfnIdentityPool(scope awscdk.Construct, id *string, props *CfnIdentityPoolProps) CfnIdentityPool

Create a new `AWS::Cognito::IdentityPool`.

type CfnIdentityPoolProps

type CfnIdentityPoolProps struct {
	// `AWS::Cognito::IdentityPool.AllowUnauthenticatedIdentities`.
	AllowUnauthenticatedIdentities interface{} `json:"allowUnauthenticatedIdentities"`
	// `AWS::Cognito::IdentityPool.AllowClassicFlow`.
	AllowClassicFlow interface{} `json:"allowClassicFlow"`
	// `AWS::Cognito::IdentityPool.CognitoEvents`.
	CognitoEvents interface{} `json:"cognitoEvents"`
	// `AWS::Cognito::IdentityPool.CognitoIdentityProviders`.
	CognitoIdentityProviders interface{} `json:"cognitoIdentityProviders"`
	// `AWS::Cognito::IdentityPool.CognitoStreams`.
	CognitoStreams interface{} `json:"cognitoStreams"`
	// `AWS::Cognito::IdentityPool.DeveloperProviderName`.
	DeveloperProviderName *string `json:"developerProviderName"`
	// `AWS::Cognito::IdentityPool.IdentityPoolName`.
	IdentityPoolName *string `json:"identityPoolName"`
	// `AWS::Cognito::IdentityPool.OpenIdConnectProviderARNs`.
	OpenIdConnectProviderArns *[]*string `json:"openIdConnectProviderArns"`
	// `AWS::Cognito::IdentityPool.PushSync`.
	PushSync interface{} `json:"pushSync"`
	// `AWS::Cognito::IdentityPool.SamlProviderARNs`.
	SamlProviderArns *[]*string `json:"samlProviderArns"`
	// `AWS::Cognito::IdentityPool.SupportedLoginProviders`.
	SupportedLoginProviders interface{} `json:"supportedLoginProviders"`
}

Properties for defining a `AWS::Cognito::IdentityPool`.

type CfnIdentityPoolRoleAttachment

type CfnIdentityPoolRoleAttachment interface {
	awscdk.CfnResource
	awscdk.IInspectable
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	CreationStack() *[]*string
	IdentityPoolId() *string
	SetIdentityPoolId(val *string)
	LogicalId() *string
	Node() awscdk.ConstructNode
	Ref() *string
	RoleMappings() interface{}
	SetRoleMappings(val interface{})
	Roles() interface{}
	SetRoles(val interface{})
	Stack() awscdk.Stack
	UpdatedProperites() *map[string]interface{}
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::IdentityPoolRoleAttachment`.

func NewCfnIdentityPoolRoleAttachment

func NewCfnIdentityPoolRoleAttachment(scope awscdk.Construct, id *string, props *CfnIdentityPoolRoleAttachmentProps) CfnIdentityPoolRoleAttachment

Create a new `AWS::Cognito::IdentityPoolRoleAttachment`.

type CfnIdentityPoolRoleAttachmentProps

type CfnIdentityPoolRoleAttachmentProps struct {
	// `AWS::Cognito::IdentityPoolRoleAttachment.IdentityPoolId`.
	IdentityPoolId *string `json:"identityPoolId"`
	// `AWS::Cognito::IdentityPoolRoleAttachment.RoleMappings`.
	RoleMappings interface{} `json:"roleMappings"`
	// `AWS::Cognito::IdentityPoolRoleAttachment.Roles`.
	Roles interface{} `json:"roles"`
}

Properties for defining a `AWS::Cognito::IdentityPoolRoleAttachment`.

type CfnIdentityPoolRoleAttachment_MappingRuleProperty

type CfnIdentityPoolRoleAttachment_MappingRuleProperty struct {
	// `CfnIdentityPoolRoleAttachment.MappingRuleProperty.Claim`.
	Claim *string `json:"claim"`
	// `CfnIdentityPoolRoleAttachment.MappingRuleProperty.MatchType`.
	MatchType *string `json:"matchType"`
	// `CfnIdentityPoolRoleAttachment.MappingRuleProperty.RoleARN`.
	RoleArn *string `json:"roleArn"`
	// `CfnIdentityPoolRoleAttachment.MappingRuleProperty.Value`.
	Value *string `json:"value"`
}

type CfnIdentityPoolRoleAttachment_RoleMappingProperty

type CfnIdentityPoolRoleAttachment_RoleMappingProperty struct {
	// `CfnIdentityPoolRoleAttachment.RoleMappingProperty.Type`.
	Type *string `json:"type"`
	// `CfnIdentityPoolRoleAttachment.RoleMappingProperty.AmbiguousRoleResolution`.
	AmbiguousRoleResolution *string `json:"ambiguousRoleResolution"`
	// `CfnIdentityPoolRoleAttachment.RoleMappingProperty.IdentityProvider`.
	IdentityProvider *string `json:"identityProvider"`
	// `CfnIdentityPoolRoleAttachment.RoleMappingProperty.RulesConfiguration`.
	RulesConfiguration interface{} `json:"rulesConfiguration"`
}

type CfnIdentityPoolRoleAttachment_RulesConfigurationTypeProperty

type CfnIdentityPoolRoleAttachment_RulesConfigurationTypeProperty struct {
	// `CfnIdentityPoolRoleAttachment.RulesConfigurationTypeProperty.Rules`.
	Rules interface{} `json:"rules"`
}

type CfnIdentityPool_CognitoIdentityProviderProperty

type CfnIdentityPool_CognitoIdentityProviderProperty struct {
	// `CfnIdentityPool.CognitoIdentityProviderProperty.ClientId`.
	ClientId *string `json:"clientId"`
	// `CfnIdentityPool.CognitoIdentityProviderProperty.ProviderName`.
	ProviderName *string `json:"providerName"`
	// `CfnIdentityPool.CognitoIdentityProviderProperty.ServerSideTokenCheck`.
	ServerSideTokenCheck interface{} `json:"serverSideTokenCheck"`
}

type CfnIdentityPool_CognitoStreamsProperty

type CfnIdentityPool_CognitoStreamsProperty struct {
	// `CfnIdentityPool.CognitoStreamsProperty.RoleArn`.
	RoleArn *string `json:"roleArn"`
	// `CfnIdentityPool.CognitoStreamsProperty.StreamingStatus`.
	StreamingStatus *string `json:"streamingStatus"`
	// `CfnIdentityPool.CognitoStreamsProperty.StreamName`.
	StreamName *string `json:"streamName"`
}

type CfnIdentityPool_PushSyncProperty

type CfnIdentityPool_PushSyncProperty struct {
	// `CfnIdentityPool.PushSyncProperty.ApplicationArns`.
	ApplicationArns *[]*string `json:"applicationArns"`
	// `CfnIdentityPool.PushSyncProperty.RoleArn`.
	RoleArn *string `json:"roleArn"`
}

type CfnUserPool

type CfnUserPool interface {
	awscdk.CfnResource
	awscdk.IInspectable
	AccountRecoverySetting() interface{}
	SetAccountRecoverySetting(val interface{})
	AdminCreateUserConfig() interface{}
	SetAdminCreateUserConfig(val interface{})
	AliasAttributes() *[]*string
	SetAliasAttributes(val *[]*string)
	AttrArn() *string
	AttrProviderName() *string
	AttrProviderUrl() *string
	AutoVerifiedAttributes() *[]*string
	SetAutoVerifiedAttributes(val *[]*string)
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	CreationStack() *[]*string
	DeviceConfiguration() interface{}
	SetDeviceConfiguration(val interface{})
	EmailConfiguration() interface{}
	SetEmailConfiguration(val interface{})
	EmailVerificationMessage() *string
	SetEmailVerificationMessage(val *string)
	EmailVerificationSubject() *string
	SetEmailVerificationSubject(val *string)
	EnabledMfas() *[]*string
	SetEnabledMfas(val *[]*string)
	LambdaConfig() interface{}
	SetLambdaConfig(val interface{})
	LogicalId() *string
	MfaConfiguration() *string
	SetMfaConfiguration(val *string)
	Node() awscdk.ConstructNode
	Policies() interface{}
	SetPolicies(val interface{})
	Ref() *string
	Schema() interface{}
	SetSchema(val interface{})
	SmsAuthenticationMessage() *string
	SetSmsAuthenticationMessage(val *string)
	SmsConfiguration() interface{}
	SetSmsConfiguration(val interface{})
	SmsVerificationMessage() *string
	SetSmsVerificationMessage(val *string)
	Stack() awscdk.Stack
	Tags() awscdk.TagManager
	UpdatedProperites() *map[string]interface{}
	UsernameAttributes() *[]*string
	SetUsernameAttributes(val *[]*string)
	UsernameConfiguration() interface{}
	SetUsernameConfiguration(val interface{})
	UserPoolAddOns() interface{}
	SetUserPoolAddOns(val interface{})
	UserPoolName() *string
	SetUserPoolName(val *string)
	VerificationMessageTemplate() interface{}
	SetVerificationMessageTemplate(val interface{})
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::UserPool`.

func NewCfnUserPool

func NewCfnUserPool(scope awscdk.Construct, id *string, props *CfnUserPoolProps) CfnUserPool

Create a new `AWS::Cognito::UserPool`.

type CfnUserPoolClient

type CfnUserPoolClient interface {
	awscdk.CfnResource
	awscdk.IInspectable
	AccessTokenValidity() *float64
	SetAccessTokenValidity(val *float64)
	AllowedOAuthFlows() *[]*string
	SetAllowedOAuthFlows(val *[]*string)
	AllowedOAuthFlowsUserPoolClient() interface{}
	SetAllowedOAuthFlowsUserPoolClient(val interface{})
	AllowedOAuthScopes() *[]*string
	SetAllowedOAuthScopes(val *[]*string)
	AnalyticsConfiguration() interface{}
	SetAnalyticsConfiguration(val interface{})
	AttrClientSecret() *string
	AttrName() *string
	CallbackUrLs() *[]*string
	SetCallbackUrLs(val *[]*string)
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	ClientName() *string
	SetClientName(val *string)
	CreationStack() *[]*string
	DefaultRedirectUri() *string
	SetDefaultRedirectUri(val *string)
	EnableTokenRevocation() interface{}
	SetEnableTokenRevocation(val interface{})
	ExplicitAuthFlows() *[]*string
	SetExplicitAuthFlows(val *[]*string)
	GenerateSecret() interface{}
	SetGenerateSecret(val interface{})
	IdTokenValidity() *float64
	SetIdTokenValidity(val *float64)
	LogicalId() *string
	LogoutUrLs() *[]*string
	SetLogoutUrLs(val *[]*string)
	Node() awscdk.ConstructNode
	PreventUserExistenceErrors() *string
	SetPreventUserExistenceErrors(val *string)
	ReadAttributes() *[]*string
	SetReadAttributes(val *[]*string)
	Ref() *string
	RefreshTokenValidity() *float64
	SetRefreshTokenValidity(val *float64)
	Stack() awscdk.Stack
	SupportedIdentityProviders() *[]*string
	SetSupportedIdentityProviders(val *[]*string)
	TokenValidityUnits() interface{}
	SetTokenValidityUnits(val interface{})
	UpdatedProperites() *map[string]interface{}
	UserPoolId() *string
	SetUserPoolId(val *string)
	WriteAttributes() *[]*string
	SetWriteAttributes(val *[]*string)
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::UserPoolClient`.

func NewCfnUserPoolClient

func NewCfnUserPoolClient(scope awscdk.Construct, id *string, props *CfnUserPoolClientProps) CfnUserPoolClient

Create a new `AWS::Cognito::UserPoolClient`.

type CfnUserPoolClientProps

type CfnUserPoolClientProps struct {
	// `AWS::Cognito::UserPoolClient.UserPoolId`.
	UserPoolId *string `json:"userPoolId"`
	// `AWS::Cognito::UserPoolClient.AccessTokenValidity`.
	AccessTokenValidity *float64 `json:"accessTokenValidity"`
	// `AWS::Cognito::UserPoolClient.AllowedOAuthFlows`.
	AllowedOAuthFlows *[]*string `json:"allowedOAuthFlows"`
	// `AWS::Cognito::UserPoolClient.AllowedOAuthFlowsUserPoolClient`.
	AllowedOAuthFlowsUserPoolClient interface{} `json:"allowedOAuthFlowsUserPoolClient"`
	// `AWS::Cognito::UserPoolClient.AllowedOAuthScopes`.
	AllowedOAuthScopes *[]*string `json:"allowedOAuthScopes"`
	// `AWS::Cognito::UserPoolClient.AnalyticsConfiguration`.
	AnalyticsConfiguration interface{} `json:"analyticsConfiguration"`
	// `AWS::Cognito::UserPoolClient.CallbackURLs`.
	CallbackUrLs *[]*string `json:"callbackUrLs"`
	// `AWS::Cognito::UserPoolClient.ClientName`.
	ClientName *string `json:"clientName"`
	// `AWS::Cognito::UserPoolClient.DefaultRedirectURI`.
	DefaultRedirectUri *string `json:"defaultRedirectUri"`
	// `AWS::Cognito::UserPoolClient.EnableTokenRevocation`.
	EnableTokenRevocation interface{} `json:"enableTokenRevocation"`
	// `AWS::Cognito::UserPoolClient.ExplicitAuthFlows`.
	ExplicitAuthFlows *[]*string `json:"explicitAuthFlows"`
	// `AWS::Cognito::UserPoolClient.GenerateSecret`.
	GenerateSecret interface{} `json:"generateSecret"`
	// `AWS::Cognito::UserPoolClient.IdTokenValidity`.
	IdTokenValidity *float64 `json:"idTokenValidity"`
	// `AWS::Cognito::UserPoolClient.LogoutURLs`.
	LogoutUrLs *[]*string `json:"logoutUrLs"`
	// `AWS::Cognito::UserPoolClient.PreventUserExistenceErrors`.
	PreventUserExistenceErrors *string `json:"preventUserExistenceErrors"`
	// `AWS::Cognito::UserPoolClient.ReadAttributes`.
	ReadAttributes *[]*string `json:"readAttributes"`
	// `AWS::Cognito::UserPoolClient.RefreshTokenValidity`.
	RefreshTokenValidity *float64 `json:"refreshTokenValidity"`
	// `AWS::Cognito::UserPoolClient.SupportedIdentityProviders`.
	SupportedIdentityProviders *[]*string `json:"supportedIdentityProviders"`
	// `AWS::Cognito::UserPoolClient.TokenValidityUnits`.
	TokenValidityUnits interface{} `json:"tokenValidityUnits"`
	// `AWS::Cognito::UserPoolClient.WriteAttributes`.
	WriteAttributes *[]*string `json:"writeAttributes"`
}

Properties for defining a `AWS::Cognito::UserPoolClient`.

type CfnUserPoolClient_AnalyticsConfigurationProperty

type CfnUserPoolClient_AnalyticsConfigurationProperty struct {
	// `CfnUserPoolClient.AnalyticsConfigurationProperty.ApplicationArn`.
	ApplicationArn *string `json:"applicationArn"`
	// `CfnUserPoolClient.AnalyticsConfigurationProperty.ApplicationId`.
	ApplicationId *string `json:"applicationId"`
	// `CfnUserPoolClient.AnalyticsConfigurationProperty.ExternalId`.
	ExternalId *string `json:"externalId"`
	// `CfnUserPoolClient.AnalyticsConfigurationProperty.RoleArn`.
	RoleArn *string `json:"roleArn"`
	// `CfnUserPoolClient.AnalyticsConfigurationProperty.UserDataShared`.
	UserDataShared interface{} `json:"userDataShared"`
}

type CfnUserPoolClient_TokenValidityUnitsProperty

type CfnUserPoolClient_TokenValidityUnitsProperty struct {
	// `CfnUserPoolClient.TokenValidityUnitsProperty.AccessToken`.
	AccessToken *string `json:"accessToken"`
	// `CfnUserPoolClient.TokenValidityUnitsProperty.IdToken`.
	IdToken *string `json:"idToken"`
	// `CfnUserPoolClient.TokenValidityUnitsProperty.RefreshToken`.
	RefreshToken *string `json:"refreshToken"`
}

type CfnUserPoolDomain

type CfnUserPoolDomain interface {
	awscdk.CfnResource
	awscdk.IInspectable
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	CreationStack() *[]*string
	CustomDomainConfig() interface{}
	SetCustomDomainConfig(val interface{})
	Domain() *string
	SetDomain(val *string)
	LogicalId() *string
	Node() awscdk.ConstructNode
	Ref() *string
	Stack() awscdk.Stack
	UpdatedProperites() *map[string]interface{}
	UserPoolId() *string
	SetUserPoolId(val *string)
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::UserPoolDomain`.

func NewCfnUserPoolDomain

func NewCfnUserPoolDomain(scope awscdk.Construct, id *string, props *CfnUserPoolDomainProps) CfnUserPoolDomain

Create a new `AWS::Cognito::UserPoolDomain`.

type CfnUserPoolDomainProps

type CfnUserPoolDomainProps struct {
	// `AWS::Cognito::UserPoolDomain.Domain`.
	Domain *string `json:"domain"`
	// `AWS::Cognito::UserPoolDomain.UserPoolId`.
	UserPoolId *string `json:"userPoolId"`
	// `AWS::Cognito::UserPoolDomain.CustomDomainConfig`.
	CustomDomainConfig interface{} `json:"customDomainConfig"`
}

Properties for defining a `AWS::Cognito::UserPoolDomain`.

type CfnUserPoolDomain_CustomDomainConfigTypeProperty

type CfnUserPoolDomain_CustomDomainConfigTypeProperty struct {
	// `CfnUserPoolDomain.CustomDomainConfigTypeProperty.CertificateArn`.
	CertificateArn *string `json:"certificateArn"`
}

type CfnUserPoolGroup

type CfnUserPoolGroup interface {
	awscdk.CfnResource
	awscdk.IInspectable
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	CreationStack() *[]*string
	Description() *string
	SetDescription(val *string)
	GroupName() *string
	SetGroupName(val *string)
	LogicalId() *string
	Node() awscdk.ConstructNode
	Precedence() *float64
	SetPrecedence(val *float64)
	Ref() *string
	RoleArn() *string
	SetRoleArn(val *string)
	Stack() awscdk.Stack
	UpdatedProperites() *map[string]interface{}
	UserPoolId() *string
	SetUserPoolId(val *string)
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::UserPoolGroup`.

func NewCfnUserPoolGroup

func NewCfnUserPoolGroup(scope awscdk.Construct, id *string, props *CfnUserPoolGroupProps) CfnUserPoolGroup

Create a new `AWS::Cognito::UserPoolGroup`.

type CfnUserPoolGroupProps

type CfnUserPoolGroupProps struct {
	// `AWS::Cognito::UserPoolGroup.UserPoolId`.
	UserPoolId *string `json:"userPoolId"`
	// `AWS::Cognito::UserPoolGroup.Description`.
	Description *string `json:"description"`
	// `AWS::Cognito::UserPoolGroup.GroupName`.
	GroupName *string `json:"groupName"`
	// `AWS::Cognito::UserPoolGroup.Precedence`.
	Precedence *float64 `json:"precedence"`
	// `AWS::Cognito::UserPoolGroup.RoleArn`.
	RoleArn *string `json:"roleArn"`
}

Properties for defining a `AWS::Cognito::UserPoolGroup`.

type CfnUserPoolIdentityProvider

type CfnUserPoolIdentityProvider interface {
	awscdk.CfnResource
	awscdk.IInspectable
	AttributeMapping() interface{}
	SetAttributeMapping(val interface{})
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	CreationStack() *[]*string
	IdpIdentifiers() *[]*string
	SetIdpIdentifiers(val *[]*string)
	LogicalId() *string
	Node() awscdk.ConstructNode
	ProviderDetails() interface{}
	SetProviderDetails(val interface{})
	ProviderName() *string
	SetProviderName(val *string)
	ProviderType() *string
	SetProviderType(val *string)
	Ref() *string
	Stack() awscdk.Stack
	UpdatedProperites() *map[string]interface{}
	UserPoolId() *string
	SetUserPoolId(val *string)
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::UserPoolIdentityProvider`.

func NewCfnUserPoolIdentityProvider

func NewCfnUserPoolIdentityProvider(scope awscdk.Construct, id *string, props *CfnUserPoolIdentityProviderProps) CfnUserPoolIdentityProvider

Create a new `AWS::Cognito::UserPoolIdentityProvider`.

type CfnUserPoolIdentityProviderProps

type CfnUserPoolIdentityProviderProps struct {
	// `AWS::Cognito::UserPoolIdentityProvider.ProviderName`.
	ProviderName *string `json:"providerName"`
	// `AWS::Cognito::UserPoolIdentityProvider.ProviderType`.
	ProviderType *string `json:"providerType"`
	// `AWS::Cognito::UserPoolIdentityProvider.UserPoolId`.
	UserPoolId *string `json:"userPoolId"`
	// `AWS::Cognito::UserPoolIdentityProvider.AttributeMapping`.
	AttributeMapping interface{} `json:"attributeMapping"`
	// `AWS::Cognito::UserPoolIdentityProvider.IdpIdentifiers`.
	IdpIdentifiers *[]*string `json:"idpIdentifiers"`
	// `AWS::Cognito::UserPoolIdentityProvider.ProviderDetails`.
	ProviderDetails interface{} `json:"providerDetails"`
}

Properties for defining a `AWS::Cognito::UserPoolIdentityProvider`.

type CfnUserPoolProps

type CfnUserPoolProps struct {
	// `AWS::Cognito::UserPool.AccountRecoverySetting`.
	AccountRecoverySetting interface{} `json:"accountRecoverySetting"`
	// `AWS::Cognito::UserPool.AdminCreateUserConfig`.
	AdminCreateUserConfig interface{} `json:"adminCreateUserConfig"`
	// `AWS::Cognito::UserPool.AliasAttributes`.
	AliasAttributes *[]*string `json:"aliasAttributes"`
	// `AWS::Cognito::UserPool.AutoVerifiedAttributes`.
	AutoVerifiedAttributes *[]*string `json:"autoVerifiedAttributes"`
	// `AWS::Cognito::UserPool.DeviceConfiguration`.
	DeviceConfiguration interface{} `json:"deviceConfiguration"`
	// `AWS::Cognito::UserPool.EmailConfiguration`.
	EmailConfiguration interface{} `json:"emailConfiguration"`
	// `AWS::Cognito::UserPool.EmailVerificationMessage`.
	EmailVerificationMessage *string `json:"emailVerificationMessage"`
	// `AWS::Cognito::UserPool.EmailVerificationSubject`.
	EmailVerificationSubject *string `json:"emailVerificationSubject"`
	// `AWS::Cognito::UserPool.EnabledMfas`.
	EnabledMfas *[]*string `json:"enabledMfas"`
	// `AWS::Cognito::UserPool.LambdaConfig`.
	LambdaConfig interface{} `json:"lambdaConfig"`
	// `AWS::Cognito::UserPool.MfaConfiguration`.
	MfaConfiguration *string `json:"mfaConfiguration"`
	// `AWS::Cognito::UserPool.Policies`.
	Policies interface{} `json:"policies"`
	// `AWS::Cognito::UserPool.Schema`.
	Schema interface{} `json:"schema"`
	// `AWS::Cognito::UserPool.SmsAuthenticationMessage`.
	SmsAuthenticationMessage *string `json:"smsAuthenticationMessage"`
	// `AWS::Cognito::UserPool.SmsConfiguration`.
	SmsConfiguration interface{} `json:"smsConfiguration"`
	// `AWS::Cognito::UserPool.SmsVerificationMessage`.
	SmsVerificationMessage *string `json:"smsVerificationMessage"`
	// `AWS::Cognito::UserPool.UsernameAttributes`.
	UsernameAttributes *[]*string `json:"usernameAttributes"`
	// `AWS::Cognito::UserPool.UsernameConfiguration`.
	UsernameConfiguration interface{} `json:"usernameConfiguration"`
	// `AWS::Cognito::UserPool.UserPoolAddOns`.
	UserPoolAddOns interface{} `json:"userPoolAddOns"`
	// `AWS::Cognito::UserPool.UserPoolName`.
	UserPoolName *string `json:"userPoolName"`
	// `AWS::Cognito::UserPool.UserPoolTags`.
	UserPoolTags interface{} `json:"userPoolTags"`
	// `AWS::Cognito::UserPool.VerificationMessageTemplate`.
	VerificationMessageTemplate interface{} `json:"verificationMessageTemplate"`
}

Properties for defining a `AWS::Cognito::UserPool`.

type CfnUserPoolResourceServer

type CfnUserPoolResourceServer interface {
	awscdk.CfnResource
	awscdk.IInspectable
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	CreationStack() *[]*string
	Identifier() *string
	SetIdentifier(val *string)
	LogicalId() *string
	Name() *string
	SetName(val *string)
	Node() awscdk.ConstructNode
	Ref() *string
	Scopes() interface{}
	SetScopes(val interface{})
	Stack() awscdk.Stack
	UpdatedProperites() *map[string]interface{}
	UserPoolId() *string
	SetUserPoolId(val *string)
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::UserPoolResourceServer`.

func NewCfnUserPoolResourceServer

func NewCfnUserPoolResourceServer(scope awscdk.Construct, id *string, props *CfnUserPoolResourceServerProps) CfnUserPoolResourceServer

Create a new `AWS::Cognito::UserPoolResourceServer`.

type CfnUserPoolResourceServerProps

type CfnUserPoolResourceServerProps struct {
	// `AWS::Cognito::UserPoolResourceServer.Identifier`.
	Identifier *string `json:"identifier"`
	// `AWS::Cognito::UserPoolResourceServer.Name`.
	Name *string `json:"name"`
	// `AWS::Cognito::UserPoolResourceServer.UserPoolId`.
	UserPoolId *string `json:"userPoolId"`
	// `AWS::Cognito::UserPoolResourceServer.Scopes`.
	Scopes interface{} `json:"scopes"`
}

Properties for defining a `AWS::Cognito::UserPoolResourceServer`.

type CfnUserPoolResourceServer_ResourceServerScopeTypeProperty

type CfnUserPoolResourceServer_ResourceServerScopeTypeProperty struct {
	// `CfnUserPoolResourceServer.ResourceServerScopeTypeProperty.ScopeDescription`.
	ScopeDescription *string `json:"scopeDescription"`
	// `CfnUserPoolResourceServer.ResourceServerScopeTypeProperty.ScopeName`.
	ScopeName *string `json:"scopeName"`
}

type CfnUserPoolRiskConfigurationAttachment

type CfnUserPoolRiskConfigurationAttachment interface {
	awscdk.CfnResource
	awscdk.IInspectable
	AccountTakeoverRiskConfiguration() interface{}
	SetAccountTakeoverRiskConfiguration(val interface{})
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	ClientId() *string
	SetClientId(val *string)
	CompromisedCredentialsRiskConfiguration() interface{}
	SetCompromisedCredentialsRiskConfiguration(val interface{})
	CreationStack() *[]*string
	LogicalId() *string
	Node() awscdk.ConstructNode
	Ref() *string
	RiskExceptionConfiguration() interface{}
	SetRiskExceptionConfiguration(val interface{})
	Stack() awscdk.Stack
	UpdatedProperites() *map[string]interface{}
	UserPoolId() *string
	SetUserPoolId(val *string)
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::UserPoolRiskConfigurationAttachment`.

func NewCfnUserPoolRiskConfigurationAttachment

func NewCfnUserPoolRiskConfigurationAttachment(scope awscdk.Construct, id *string, props *CfnUserPoolRiskConfigurationAttachmentProps) CfnUserPoolRiskConfigurationAttachment

Create a new `AWS::Cognito::UserPoolRiskConfigurationAttachment`.

type CfnUserPoolRiskConfigurationAttachmentProps

type CfnUserPoolRiskConfigurationAttachmentProps struct {
	// `AWS::Cognito::UserPoolRiskConfigurationAttachment.ClientId`.
	ClientId *string `json:"clientId"`
	// `AWS::Cognito::UserPoolRiskConfigurationAttachment.UserPoolId`.
	UserPoolId *string `json:"userPoolId"`
	// `AWS::Cognito::UserPoolRiskConfigurationAttachment.AccountTakeoverRiskConfiguration`.
	AccountTakeoverRiskConfiguration interface{} `json:"accountTakeoverRiskConfiguration"`
	// `AWS::Cognito::UserPoolRiskConfigurationAttachment.CompromisedCredentialsRiskConfiguration`.
	CompromisedCredentialsRiskConfiguration interface{} `json:"compromisedCredentialsRiskConfiguration"`
	// `AWS::Cognito::UserPoolRiskConfigurationAttachment.RiskExceptionConfiguration`.
	RiskExceptionConfiguration interface{} `json:"riskExceptionConfiguration"`
}

Properties for defining a `AWS::Cognito::UserPoolRiskConfigurationAttachment`.

type CfnUserPoolRiskConfigurationAttachment_AccountTakeoverActionTypeProperty

type CfnUserPoolRiskConfigurationAttachment_AccountTakeoverActionTypeProperty struct {
	// `CfnUserPoolRiskConfigurationAttachment.AccountTakeoverActionTypeProperty.EventAction`.
	EventAction *string `json:"eventAction"`
	// `CfnUserPoolRiskConfigurationAttachment.AccountTakeoverActionTypeProperty.Notify`.
	Notify interface{} `json:"notify"`
}

type CfnUserPoolRiskConfigurationAttachment_AccountTakeoverActionsTypeProperty

type CfnUserPoolRiskConfigurationAttachment_AccountTakeoverActionsTypeProperty struct {
	// `CfnUserPoolRiskConfigurationAttachment.AccountTakeoverActionsTypeProperty.HighAction`.
	HighAction interface{} `json:"highAction"`
	// `CfnUserPoolRiskConfigurationAttachment.AccountTakeoverActionsTypeProperty.LowAction`.
	LowAction interface{} `json:"lowAction"`
	// `CfnUserPoolRiskConfigurationAttachment.AccountTakeoverActionsTypeProperty.MediumAction`.
	MediumAction interface{} `json:"mediumAction"`
}

type CfnUserPoolRiskConfigurationAttachment_AccountTakeoverRiskConfigurationTypeProperty

type CfnUserPoolRiskConfigurationAttachment_AccountTakeoverRiskConfigurationTypeProperty struct {
	// `CfnUserPoolRiskConfigurationAttachment.AccountTakeoverRiskConfigurationTypeProperty.Actions`.
	Actions interface{} `json:"actions"`
	// `CfnUserPoolRiskConfigurationAttachment.AccountTakeoverRiskConfigurationTypeProperty.NotifyConfiguration`.
	NotifyConfiguration interface{} `json:"notifyConfiguration"`
}

type CfnUserPoolRiskConfigurationAttachment_CompromisedCredentialsActionsTypeProperty

type CfnUserPoolRiskConfigurationAttachment_CompromisedCredentialsActionsTypeProperty struct {
	// `CfnUserPoolRiskConfigurationAttachment.CompromisedCredentialsActionsTypeProperty.EventAction`.
	EventAction *string `json:"eventAction"`
}

type CfnUserPoolRiskConfigurationAttachment_CompromisedCredentialsRiskConfigurationTypeProperty

type CfnUserPoolRiskConfigurationAttachment_CompromisedCredentialsRiskConfigurationTypeProperty struct {
	// `CfnUserPoolRiskConfigurationAttachment.CompromisedCredentialsRiskConfigurationTypeProperty.Actions`.
	Actions interface{} `json:"actions"`
	// `CfnUserPoolRiskConfigurationAttachment.CompromisedCredentialsRiskConfigurationTypeProperty.EventFilter`.
	EventFilter *[]*string `json:"eventFilter"`
}

type CfnUserPoolRiskConfigurationAttachment_NotifyConfigurationTypeProperty

type CfnUserPoolRiskConfigurationAttachment_NotifyConfigurationTypeProperty struct {
	// `CfnUserPoolRiskConfigurationAttachment.NotifyConfigurationTypeProperty.SourceArn`.
	SourceArn *string `json:"sourceArn"`
	// `CfnUserPoolRiskConfigurationAttachment.NotifyConfigurationTypeProperty.BlockEmail`.
	BlockEmail interface{} `json:"blockEmail"`
	// `CfnUserPoolRiskConfigurationAttachment.NotifyConfigurationTypeProperty.From`.
	From *string `json:"from"`
	// `CfnUserPoolRiskConfigurationAttachment.NotifyConfigurationTypeProperty.MfaEmail`.
	MfaEmail interface{} `json:"mfaEmail"`
	// `CfnUserPoolRiskConfigurationAttachment.NotifyConfigurationTypeProperty.NoActionEmail`.
	NoActionEmail interface{} `json:"noActionEmail"`
	// `CfnUserPoolRiskConfigurationAttachment.NotifyConfigurationTypeProperty.ReplyTo`.
	ReplyTo *string `json:"replyTo"`
}

type CfnUserPoolRiskConfigurationAttachment_NotifyEmailTypeProperty

type CfnUserPoolRiskConfigurationAttachment_NotifyEmailTypeProperty struct {
	// `CfnUserPoolRiskConfigurationAttachment.NotifyEmailTypeProperty.Subject`.
	Subject *string `json:"subject"`
	// `CfnUserPoolRiskConfigurationAttachment.NotifyEmailTypeProperty.HtmlBody`.
	HtmlBody *string `json:"htmlBody"`
	// `CfnUserPoolRiskConfigurationAttachment.NotifyEmailTypeProperty.TextBody`.
	TextBody *string `json:"textBody"`
}

type CfnUserPoolRiskConfigurationAttachment_RiskExceptionConfigurationTypeProperty

type CfnUserPoolRiskConfigurationAttachment_RiskExceptionConfigurationTypeProperty struct {
	// `CfnUserPoolRiskConfigurationAttachment.RiskExceptionConfigurationTypeProperty.BlockedIPRangeList`.
	BlockedIpRangeList *[]*string `json:"blockedIpRangeList"`
	// `CfnUserPoolRiskConfigurationAttachment.RiskExceptionConfigurationTypeProperty.SkippedIPRangeList`.
	SkippedIpRangeList *[]*string `json:"skippedIpRangeList"`
}

type CfnUserPoolUICustomizationAttachment

type CfnUserPoolUICustomizationAttachment interface {
	awscdk.CfnResource
	awscdk.IInspectable
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	ClientId() *string
	SetClientId(val *string)
	CreationStack() *[]*string
	Css() *string
	SetCss(val *string)
	LogicalId() *string
	Node() awscdk.ConstructNode
	Ref() *string
	Stack() awscdk.Stack
	UpdatedProperites() *map[string]interface{}
	UserPoolId() *string
	SetUserPoolId(val *string)
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::UserPoolUICustomizationAttachment`.

func NewCfnUserPoolUICustomizationAttachment

func NewCfnUserPoolUICustomizationAttachment(scope awscdk.Construct, id *string, props *CfnUserPoolUICustomizationAttachmentProps) CfnUserPoolUICustomizationAttachment

Create a new `AWS::Cognito::UserPoolUICustomizationAttachment`.

type CfnUserPoolUICustomizationAttachmentProps

type CfnUserPoolUICustomizationAttachmentProps struct {
	// `AWS::Cognito::UserPoolUICustomizationAttachment.ClientId`.
	ClientId *string `json:"clientId"`
	// `AWS::Cognito::UserPoolUICustomizationAttachment.UserPoolId`.
	UserPoolId *string `json:"userPoolId"`
	// `AWS::Cognito::UserPoolUICustomizationAttachment.CSS`.
	Css *string `json:"css"`
}

Properties for defining a `AWS::Cognito::UserPoolUICustomizationAttachment`.

type CfnUserPoolUser

type CfnUserPoolUser interface {
	awscdk.CfnResource
	awscdk.IInspectable
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	ClientMetadata() interface{}
	SetClientMetadata(val interface{})
	CreationStack() *[]*string
	DesiredDeliveryMediums() *[]*string
	SetDesiredDeliveryMediums(val *[]*string)
	ForceAliasCreation() interface{}
	SetForceAliasCreation(val interface{})
	LogicalId() *string
	MessageAction() *string
	SetMessageAction(val *string)
	Node() awscdk.ConstructNode
	Ref() *string
	Stack() awscdk.Stack
	UpdatedProperites() *map[string]interface{}
	UserAttributes() interface{}
	SetUserAttributes(val interface{})
	Username() *string
	SetUsername(val *string)
	UserPoolId() *string
	SetUserPoolId(val *string)
	ValidationData() interface{}
	SetValidationData(val interface{})
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::UserPoolUser`.

func NewCfnUserPoolUser

func NewCfnUserPoolUser(scope awscdk.Construct, id *string, props *CfnUserPoolUserProps) CfnUserPoolUser

Create a new `AWS::Cognito::UserPoolUser`.

type CfnUserPoolUserProps

type CfnUserPoolUserProps struct {
	// `AWS::Cognito::UserPoolUser.UserPoolId`.
	UserPoolId *string `json:"userPoolId"`
	// `AWS::Cognito::UserPoolUser.ClientMetadata`.
	ClientMetadata interface{} `json:"clientMetadata"`
	// `AWS::Cognito::UserPoolUser.DesiredDeliveryMediums`.
	DesiredDeliveryMediums *[]*string `json:"desiredDeliveryMediums"`
	// `AWS::Cognito::UserPoolUser.ForceAliasCreation`.
	ForceAliasCreation interface{} `json:"forceAliasCreation"`
	// `AWS::Cognito::UserPoolUser.MessageAction`.
	MessageAction *string `json:"messageAction"`
	// `AWS::Cognito::UserPoolUser.UserAttributes`.
	UserAttributes interface{} `json:"userAttributes"`
	// `AWS::Cognito::UserPoolUser.Username`.
	Username *string `json:"username"`
	// `AWS::Cognito::UserPoolUser.ValidationData`.
	ValidationData interface{} `json:"validationData"`
}

Properties for defining a `AWS::Cognito::UserPoolUser`.

type CfnUserPoolUserToGroupAttachment

type CfnUserPoolUserToGroupAttachment interface {
	awscdk.CfnResource
	awscdk.IInspectable
	CfnOptions() awscdk.ICfnResourceOptions
	CfnProperties() *map[string]interface{}
	CfnResourceType() *string
	CreationStack() *[]*string
	GroupName() *string
	SetGroupName(val *string)
	LogicalId() *string
	Node() awscdk.ConstructNode
	Ref() *string
	Stack() awscdk.Stack
	UpdatedProperites() *map[string]interface{}
	Username() *string
	SetUsername(val *string)
	UserPoolId() *string
	SetUserPoolId(val *string)
	AddDeletionOverride(path *string)
	AddDependsOn(target awscdk.CfnResource)
	AddMetadata(key *string, value interface{})
	AddOverride(path *string, value interface{})
	AddPropertyDeletionOverride(propertyPath *string)
	AddPropertyOverride(propertyPath *string, value interface{})
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy, options *awscdk.RemovalPolicyOptions)
	GetAtt(attributeName *string) awscdk.Reference
	GetMetadata(key *string) interface{}
	Inspect(inspector awscdk.TreeInspector)
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	OverrideLogicalId(newLogicalId *string)
	Prepare()
	RenderProperties(props *map[string]interface{}) *map[string]interface{}
	ShouldSynthesize() *bool
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
	ValidateProperties(_properties interface{})
}

A CloudFormation `AWS::Cognito::UserPoolUserToGroupAttachment`.

func NewCfnUserPoolUserToGroupAttachment

func NewCfnUserPoolUserToGroupAttachment(scope awscdk.Construct, id *string, props *CfnUserPoolUserToGroupAttachmentProps) CfnUserPoolUserToGroupAttachment

Create a new `AWS::Cognito::UserPoolUserToGroupAttachment`.

type CfnUserPoolUserToGroupAttachmentProps

type CfnUserPoolUserToGroupAttachmentProps struct {
	// `AWS::Cognito::UserPoolUserToGroupAttachment.GroupName`.
	GroupName *string `json:"groupName"`
	// `AWS::Cognito::UserPoolUserToGroupAttachment.Username`.
	Username *string `json:"username"`
	// `AWS::Cognito::UserPoolUserToGroupAttachment.UserPoolId`.
	UserPoolId *string `json:"userPoolId"`
}

Properties for defining a `AWS::Cognito::UserPoolUserToGroupAttachment`.

type CfnUserPoolUser_AttributeTypeProperty

type CfnUserPoolUser_AttributeTypeProperty struct {
	// `CfnUserPoolUser.AttributeTypeProperty.Name`.
	Name *string `json:"name"`
	// `CfnUserPoolUser.AttributeTypeProperty.Value`.
	Value *string `json:"value"`
}

type CfnUserPool_AccountRecoverySettingProperty

type CfnUserPool_AccountRecoverySettingProperty struct {
	// `CfnUserPool.AccountRecoverySettingProperty.RecoveryMechanisms`.
	RecoveryMechanisms interface{} `json:"recoveryMechanisms"`
}

type CfnUserPool_AdminCreateUserConfigProperty

type CfnUserPool_AdminCreateUserConfigProperty struct {
	// `CfnUserPool.AdminCreateUserConfigProperty.AllowAdminCreateUserOnly`.
	AllowAdminCreateUserOnly interface{} `json:"allowAdminCreateUserOnly"`
	// `CfnUserPool.AdminCreateUserConfigProperty.InviteMessageTemplate`.
	InviteMessageTemplate interface{} `json:"inviteMessageTemplate"`
	// `CfnUserPool.AdminCreateUserConfigProperty.UnusedAccountValidityDays`.
	UnusedAccountValidityDays *float64 `json:"unusedAccountValidityDays"`
}

type CfnUserPool_CustomEmailSenderProperty

type CfnUserPool_CustomEmailSenderProperty struct {
	// `CfnUserPool.CustomEmailSenderProperty.LambdaArn`.
	LambdaArn *string `json:"lambdaArn"`
	// `CfnUserPool.CustomEmailSenderProperty.LambdaVersion`.
	LambdaVersion *string `json:"lambdaVersion"`
}

type CfnUserPool_CustomSMSSenderProperty

type CfnUserPool_CustomSMSSenderProperty struct {
	// `CfnUserPool.CustomSMSSenderProperty.LambdaArn`.
	LambdaArn *string `json:"lambdaArn"`
	// `CfnUserPool.CustomSMSSenderProperty.LambdaVersion`.
	LambdaVersion *string `json:"lambdaVersion"`
}

type CfnUserPool_DeviceConfigurationProperty

type CfnUserPool_DeviceConfigurationProperty struct {
	// `CfnUserPool.DeviceConfigurationProperty.ChallengeRequiredOnNewDevice`.
	ChallengeRequiredOnNewDevice interface{} `json:"challengeRequiredOnNewDevice"`
	// `CfnUserPool.DeviceConfigurationProperty.DeviceOnlyRememberedOnUserPrompt`.
	DeviceOnlyRememberedOnUserPrompt interface{} `json:"deviceOnlyRememberedOnUserPrompt"`
}

type CfnUserPool_EmailConfigurationProperty

type CfnUserPool_EmailConfigurationProperty struct {
	// `CfnUserPool.EmailConfigurationProperty.ConfigurationSet`.
	ConfigurationSet *string `json:"configurationSet"`
	// `CfnUserPool.EmailConfigurationProperty.EmailSendingAccount`.
	EmailSendingAccount *string `json:"emailSendingAccount"`
	// `CfnUserPool.EmailConfigurationProperty.From`.
	From *string `json:"from"`
	// `CfnUserPool.EmailConfigurationProperty.ReplyToEmailAddress`.
	ReplyToEmailAddress *string `json:"replyToEmailAddress"`
	// `CfnUserPool.EmailConfigurationProperty.SourceArn`.
	SourceArn *string `json:"sourceArn"`
}

type CfnUserPool_InviteMessageTemplateProperty

type CfnUserPool_InviteMessageTemplateProperty struct {
	// `CfnUserPool.InviteMessageTemplateProperty.EmailMessage`.
	EmailMessage *string `json:"emailMessage"`
	// `CfnUserPool.InviteMessageTemplateProperty.EmailSubject`.
	EmailSubject *string `json:"emailSubject"`
	// `CfnUserPool.InviteMessageTemplateProperty.SMSMessage`.
	SmsMessage *string `json:"smsMessage"`
}

type CfnUserPool_LambdaConfigProperty

type CfnUserPool_LambdaConfigProperty struct {
	// `CfnUserPool.LambdaConfigProperty.CreateAuthChallenge`.
	CreateAuthChallenge *string `json:"createAuthChallenge"`
	// `CfnUserPool.LambdaConfigProperty.CustomEmailSender`.
	CustomEmailSender interface{} `json:"customEmailSender"`
	// `CfnUserPool.LambdaConfigProperty.CustomMessage`.
	CustomMessage *string `json:"customMessage"`
	// `CfnUserPool.LambdaConfigProperty.CustomSMSSender`.
	CustomSmsSender interface{} `json:"customSmsSender"`
	// `CfnUserPool.LambdaConfigProperty.DefineAuthChallenge`.
	DefineAuthChallenge *string `json:"defineAuthChallenge"`
	// `CfnUserPool.LambdaConfigProperty.KMSKeyID`.
	KmsKeyId *string `json:"kmsKeyId"`
	// `CfnUserPool.LambdaConfigProperty.PostAuthentication`.
	PostAuthentication *string `json:"postAuthentication"`
	// `CfnUserPool.LambdaConfigProperty.PostConfirmation`.
	PostConfirmation *string `json:"postConfirmation"`
	// `CfnUserPool.LambdaConfigProperty.PreAuthentication`.
	PreAuthentication *string `json:"preAuthentication"`
	// `CfnUserPool.LambdaConfigProperty.PreSignUp`.
	PreSignUp *string `json:"preSignUp"`
	// `CfnUserPool.LambdaConfigProperty.PreTokenGeneration`.
	PreTokenGeneration *string `json:"preTokenGeneration"`
	// `CfnUserPool.LambdaConfigProperty.UserMigration`.
	UserMigration *string `json:"userMigration"`
	// `CfnUserPool.LambdaConfigProperty.VerifyAuthChallengeResponse`.
	VerifyAuthChallengeResponse *string `json:"verifyAuthChallengeResponse"`
}

type CfnUserPool_NumberAttributeConstraintsProperty

type CfnUserPool_NumberAttributeConstraintsProperty struct {
	// `CfnUserPool.NumberAttributeConstraintsProperty.MaxValue`.
	MaxValue *string `json:"maxValue"`
	// `CfnUserPool.NumberAttributeConstraintsProperty.MinValue`.
	MinValue *string `json:"minValue"`
}

type CfnUserPool_PasswordPolicyProperty

type CfnUserPool_PasswordPolicyProperty struct {
	// `CfnUserPool.PasswordPolicyProperty.MinimumLength`.
	MinimumLength *float64 `json:"minimumLength"`
	// `CfnUserPool.PasswordPolicyProperty.RequireLowercase`.
	RequireLowercase interface{} `json:"requireLowercase"`
	// `CfnUserPool.PasswordPolicyProperty.RequireNumbers`.
	RequireNumbers interface{} `json:"requireNumbers"`
	// `CfnUserPool.PasswordPolicyProperty.RequireSymbols`.
	RequireSymbols interface{} `json:"requireSymbols"`
	// `CfnUserPool.PasswordPolicyProperty.RequireUppercase`.
	RequireUppercase interface{} `json:"requireUppercase"`
	// `CfnUserPool.PasswordPolicyProperty.TemporaryPasswordValidityDays`.
	TemporaryPasswordValidityDays *float64 `json:"temporaryPasswordValidityDays"`
}

type CfnUserPool_PoliciesProperty

type CfnUserPool_PoliciesProperty struct {
	// `CfnUserPool.PoliciesProperty.PasswordPolicy`.
	PasswordPolicy interface{} `json:"passwordPolicy"`
}

type CfnUserPool_RecoveryOptionProperty

type CfnUserPool_RecoveryOptionProperty struct {
	// `CfnUserPool.RecoveryOptionProperty.Name`.
	Name *string `json:"name"`
	// `CfnUserPool.RecoveryOptionProperty.Priority`.
	Priority *float64 `json:"priority"`
}

type CfnUserPool_SchemaAttributeProperty

type CfnUserPool_SchemaAttributeProperty struct {
	// `CfnUserPool.SchemaAttributeProperty.AttributeDataType`.
	AttributeDataType *string `json:"attributeDataType"`
	// `CfnUserPool.SchemaAttributeProperty.DeveloperOnlyAttribute`.
	DeveloperOnlyAttribute interface{} `json:"developerOnlyAttribute"`
	// `CfnUserPool.SchemaAttributeProperty.Mutable`.
	Mutable interface{} `json:"mutable"`
	// `CfnUserPool.SchemaAttributeProperty.Name`.
	Name *string `json:"name"`
	// `CfnUserPool.SchemaAttributeProperty.NumberAttributeConstraints`.
	NumberAttributeConstraints interface{} `json:"numberAttributeConstraints"`
	// `CfnUserPool.SchemaAttributeProperty.Required`.
	Required interface{} `json:"required"`
	// `CfnUserPool.SchemaAttributeProperty.StringAttributeConstraints`.
	StringAttributeConstraints interface{} `json:"stringAttributeConstraints"`
}

type CfnUserPool_SmsConfigurationProperty

type CfnUserPool_SmsConfigurationProperty struct {
	// `CfnUserPool.SmsConfigurationProperty.ExternalId`.
	ExternalId *string `json:"externalId"`
	// `CfnUserPool.SmsConfigurationProperty.SnsCallerArn`.
	SnsCallerArn *string `json:"snsCallerArn"`
}

type CfnUserPool_StringAttributeConstraintsProperty

type CfnUserPool_StringAttributeConstraintsProperty struct {
	// `CfnUserPool.StringAttributeConstraintsProperty.MaxLength`.
	MaxLength *string `json:"maxLength"`
	// `CfnUserPool.StringAttributeConstraintsProperty.MinLength`.
	MinLength *string `json:"minLength"`
}

type CfnUserPool_UserPoolAddOnsProperty

type CfnUserPool_UserPoolAddOnsProperty struct {
	// `CfnUserPool.UserPoolAddOnsProperty.AdvancedSecurityMode`.
	AdvancedSecurityMode *string `json:"advancedSecurityMode"`
}

type CfnUserPool_UsernameConfigurationProperty

type CfnUserPool_UsernameConfigurationProperty struct {
	// `CfnUserPool.UsernameConfigurationProperty.CaseSensitive`.
	CaseSensitive interface{} `json:"caseSensitive"`
}

type CfnUserPool_VerificationMessageTemplateProperty

type CfnUserPool_VerificationMessageTemplateProperty struct {
	// `CfnUserPool.VerificationMessageTemplateProperty.DefaultEmailOption`.
	DefaultEmailOption *string `json:"defaultEmailOption"`
	// `CfnUserPool.VerificationMessageTemplateProperty.EmailMessage`.
	EmailMessage *string `json:"emailMessage"`
	// `CfnUserPool.VerificationMessageTemplateProperty.EmailMessageByLink`.
	EmailMessageByLink *string `json:"emailMessageByLink"`
	// `CfnUserPool.VerificationMessageTemplateProperty.EmailSubject`.
	EmailSubject *string `json:"emailSubject"`
	// `CfnUserPool.VerificationMessageTemplateProperty.EmailSubjectByLink`.
	EmailSubjectByLink *string `json:"emailSubjectByLink"`
	// `CfnUserPool.VerificationMessageTemplateProperty.SmsMessage`.
	SmsMessage *string `json:"smsMessage"`
}

type ClientAttributes

type ClientAttributes interface {
	Attributes() *[]*string
	WithCustomAttributes(attributes ...*string) ClientAttributes
	WithStandardAttributes(attributes *StandardAttributesMask) ClientAttributes
}

A set of attributes, useful to set Read and Write attributes. Experimental.

func NewClientAttributes

func NewClientAttributes() ClientAttributes

Creates a ClientAttributes with the specified attributes. Experimental.

type CognitoDomainOptions

type CognitoDomainOptions struct {
	// The prefix to the Cognito hosted domain name that will be associated with the user pool.
	// Experimental.
	DomainPrefix *string `json:"domainPrefix"`
}

Options while specifying a cognito prefix domain. See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-assign-domain-prefix.html

Experimental.

type CustomAttributeConfig

type CustomAttributeConfig struct {
	// The data type of the custom attribute.
	// See: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SchemaAttributeType.html#CognitoUserPools-Type-SchemaAttributeType-AttributeDataType
	//
	// Experimental.
	DataType *string `json:"dataType"`
	// Specifies whether the value of the attribute can be changed.
	//
	// For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true.
	// Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider.
	// If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute.
	// Experimental.
	Mutable *bool `json:"mutable"`
	// The constraints for a custom attribute of the 'Number' data type.
	// Experimental.
	NumberConstraints *NumberAttributeConstraints `json:"numberConstraints"`
	// The constraints for a custom attribute of 'String' data type.
	// Experimental.
	StringConstraints *StringAttributeConstraints `json:"stringConstraints"`
}

Configuration that will be fed into CloudFormation for any custom attribute type. Experimental.

type CustomAttributeProps

type CustomAttributeProps struct {
	// Specifies whether the value of the attribute can be changed.
	//
	// For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true.
	// Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider.
	// If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute.
	// Experimental.
	Mutable *bool `json:"mutable"`
}

Constraints that can be applied to a custom attribute of any type. Experimental.

type CustomDomainOptions

type CustomDomainOptions struct {
	// The certificate to associate with this domain.
	// Experimental.
	Certificate awscertificatemanager.ICertificate `json:"certificate"`
	// The custom domain name that you would like to associate with this User Pool.
	// Experimental.
	DomainName *string `json:"domainName"`
}

Options while specifying custom domain. See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-add-custom-domain.html

Experimental.

type DateTimeAttribute

type DateTimeAttribute interface {
	ICustomAttribute
	Bind() *CustomAttributeConfig
}

The DateTime custom attribute type. Experimental.

func NewDateTimeAttribute

func NewDateTimeAttribute(props *CustomAttributeProps) DateTimeAttribute

Experimental.

type EmailSettings

type EmailSettings struct {
	// The 'from' address on the emails received by the user.
	// Experimental.
	From *string `json:"from"`
	// The 'replyTo' address on the emails received by the user as defined by IETF RFC-5322.
	//
	// When set, most email clients recognize to change 'to' line to this address when a reply is drafted.
	// Experimental.
	ReplyTo *string `json:"replyTo"`
}

Email settings for the user pool. Experimental.

type ICustomAttribute

type ICustomAttribute interface {
	// Bind this custom attribute type to the values as expected by CloudFormation.
	// Experimental.
	Bind() *CustomAttributeConfig
}

Represents a custom attribute type. Experimental.

type IUserPool

type IUserPool interface {
	awscdk.IResource
	// Add a new app client to this user pool.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-client-apps.html
	//
	// Experimental.
	AddClient(id *string, options *UserPoolClientOptions) UserPoolClient
	// Associate a domain to this user pool.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-assign-domain.html
	//
	// Experimental.
	AddDomain(id *string, options *UserPoolDomainOptions) UserPoolDomain
	// Add a new resource server to this user pool.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-resource-servers.html
	//
	// Experimental.
	AddResourceServer(id *string, options *UserPoolResourceServerOptions) UserPoolResourceServer
	// Register an identity provider with this user pool.
	// Experimental.
	RegisterIdentityProvider(provider IUserPoolIdentityProvider)
	// Get all identity providers registered with this user pool.
	// Experimental.
	IdentityProviders() *[]IUserPoolIdentityProvider
	// The ARN of this user pool resource.
	// Experimental.
	UserPoolArn() *string
	// The physical ID of this user pool resource.
	// Experimental.
	UserPoolId() *string
}

Represents a Cognito UserPool. Experimental.

func UserPool_FromUserPoolArn

func UserPool_FromUserPoolArn(scope constructs.Construct, id *string, userPoolArn *string) IUserPool

Import an existing user pool based on its ARN. Experimental.

func UserPool_FromUserPoolId

func UserPool_FromUserPoolId(scope constructs.Construct, id *string, userPoolId *string) IUserPool

Import an existing user pool based on its id. Experimental.

type IUserPoolClient

type IUserPoolClient interface {
	awscdk.IResource
	// Name of the application client.
	// Experimental.
	UserPoolClientId() *string
}

Represents a Cognito user pool client. Experimental.

func UserPoolClient_FromUserPoolClientId

func UserPoolClient_FromUserPoolClientId(scope constructs.Construct, id *string, userPoolClientId *string) IUserPoolClient

Import a user pool client given its id. Experimental.

type IUserPoolDomain

type IUserPoolDomain interface {
	awscdk.IResource
	// The domain that was specified to be created.
	//
	// If `customDomain` was selected, this holds the full domain name that was specified.
	// If the `cognitoDomain` was used, it contains the prefix to the Cognito hosted domain.
	// Experimental.
	DomainName() *string
}

Represents a user pool domain. Experimental.

func UserPoolDomain_FromDomainName

func UserPoolDomain_FromDomainName(scope constructs.Construct, id *string, userPoolDomainName *string) IUserPoolDomain

Import a UserPoolDomain given its domain name. Experimental.

type IUserPoolIdentityProvider

type IUserPoolIdentityProvider interface {
	awscdk.IResource
	// The primary identifier of this identity provider.
	// Experimental.
	ProviderName() *string
}

Represents a UserPoolIdentityProvider. Experimental.

func UserPoolIdentityProvider_FromProviderName

func UserPoolIdentityProvider_FromProviderName(scope constructs.Construct, id *string, providerName *string) IUserPoolIdentityProvider

Import an existing UserPoolIdentityProvider. Experimental.

type IUserPoolResourceServer

type IUserPoolResourceServer interface {
	awscdk.IResource
	// Resource server id.
	// Experimental.
	UserPoolResourceServerId() *string
}

Represents a Cognito user pool resource server. Experimental.

func UserPoolResourceServer_FromUserPoolResourceServerId

func UserPoolResourceServer_FromUserPoolResourceServerId(scope constructs.Construct, id *string, userPoolResourceServerId *string) IUserPoolResourceServer

Import a user pool resource client given its id. Experimental.

type Mfa

type Mfa string

The different ways in which a user pool's MFA enforcement can be configured. See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-mfa.html

Experimental.

const (
	Mfa_OFF      Mfa = "OFF"
	Mfa_OPTIONAL Mfa = "OPTIONAL"
	Mfa_REQUIRED Mfa = "REQUIRED"
)

type MfaSecondFactor

type MfaSecondFactor struct {
	// The MFA token is a time-based one time password that is generated by a hardware or software token.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-mfa-totp.html
	//
	// Experimental.
	Otp *bool `json:"otp"`
	// The MFA token is sent to the user via SMS to their verified phone numbers.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-mfa-sms-text-message.html
	//
	// Experimental.
	Sms *bool `json:"sms"`
}

The different ways in which a user pool can obtain their MFA token for sign in. See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-mfa.html

Experimental.

type NumberAttribute

type NumberAttribute interface {
	ICustomAttribute
	Bind() *CustomAttributeConfig
}

The Number custom attribute type. Experimental.

func NewNumberAttribute

func NewNumberAttribute(props *NumberAttributeProps) NumberAttribute

Experimental.

type NumberAttributeConstraints

type NumberAttributeConstraints struct {
	// Maximum value of this attribute.
	// Experimental.
	Max *float64 `json:"max"`
	// Minimum value of this attribute.
	// Experimental.
	Min *float64 `json:"min"`
}

Constraints that can be applied to a custom attribute of number type. Experimental.

type NumberAttributeProps

type NumberAttributeProps struct {
	// Maximum value of this attribute.
	// Experimental.
	Max *float64 `json:"max"`
	// Minimum value of this attribute.
	// Experimental.
	Min *float64 `json:"min"`
	// Specifies whether the value of the attribute can be changed.
	//
	// For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true.
	// Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider.
	// If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute.
	// Experimental.
	Mutable *bool `json:"mutable"`
}

Props for NumberAttr. Experimental.

type OAuthFlows

type OAuthFlows struct {
	// Initiate an authorization code grant flow, which provides an authorization code as the response.
	// Experimental.
	AuthorizationCodeGrant *bool `json:"authorizationCodeGrant"`
	// Client should get the access token and ID token from the token endpoint using a combination of client and client_secret.
	// Experimental.
	ClientCredentials *bool `json:"clientCredentials"`
	// The client should get the access token and ID token directly.
	// Experimental.
	ImplicitCodeGrant *bool `json:"implicitCodeGrant"`
}

Types of OAuth grant flows. See: - the 'Allowed OAuth Flows' section at https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-app-idp-settings.html

Experimental.

type OAuthScope

type OAuthScope interface {
	ScopeName() *string
}

OAuth scopes that are allowed with this client. See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-app-idp-settings.html

Experimental.

func OAuthScope_COGNITO_ADMIN

func OAuthScope_COGNITO_ADMIN() OAuthScope

func OAuthScope_Custom

func OAuthScope_Custom(name *string) OAuthScope

Custom scope is one that you define for your own resource server in the Resource Servers.

The format is 'resource-server-identifier/scope'. See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-define-resource-servers.html

Experimental.

func OAuthScope_EMAIL

func OAuthScope_EMAIL() OAuthScope

func OAuthScope_OPENID

func OAuthScope_OPENID() OAuthScope

func OAuthScope_PHONE

func OAuthScope_PHONE() OAuthScope

func OAuthScope_PROFILE

func OAuthScope_PROFILE() OAuthScope

func OAuthScope_ResourceServer

func OAuthScope_ResourceServer(server IUserPoolResourceServer, scope ResourceServerScope) OAuthScope

Adds a custom scope that's tied to a resource server in your stack. Experimental.

type OAuthSettings

type OAuthSettings struct {
	// List of allowed redirect URLs for the identity providers.
	// Experimental.
	CallbackUrls *[]*string `json:"callbackUrls"`
	// OAuth flows that are allowed with this client.
	// See: - the 'Allowed OAuth Flows' section at https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-app-idp-settings.html
	//
	// Experimental.
	Flows *OAuthFlows `json:"flows"`
	// List of allowed logout URLs for the identity providers.
	// Experimental.
	LogoutUrls *[]*string `json:"logoutUrls"`
	// OAuth scopes that are allowed with this client.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-app-idp-settings.html
	//
	// Experimental.
	Scopes *[]OAuthScope `json:"scopes"`
}

OAuth settings to configure the interaction between the app and this client. Experimental.

type PasswordPolicy

type PasswordPolicy struct {
	// Minimum length required for a user's password.
	// Experimental.
	MinLength *float64 `json:"minLength"`
	// Whether the user is required to have digits in their password.
	// Experimental.
	RequireDigits *bool `json:"requireDigits"`
	// Whether the user is required to have lowercase characters in their password.
	// Experimental.
	RequireLowercase *bool `json:"requireLowercase"`
	// Whether the user is required to have symbols in their password.
	// Experimental.
	RequireSymbols *bool `json:"requireSymbols"`
	// Whether the user is required to have uppercase characters in their password.
	// Experimental.
	RequireUppercase *bool `json:"requireUppercase"`
	// The length of time the temporary password generated by an admin is valid.
	//
	// This must be provided as whole days, like Duration.days(3) or Duration.hours(48).
	// Fractional days, such as Duration.hours(20), will generate an error.
	// Experimental.
	TempPasswordValidity awscdk.Duration `json:"tempPasswordValidity"`
}

Password policy for User Pools. Experimental.

type ProviderAttribute

type ProviderAttribute interface {
	AttributeName() *string
}

An attribute available from a third party identity provider. Experimental.

func ProviderAttribute_AMAZON_EMAIL

func ProviderAttribute_AMAZON_EMAIL() ProviderAttribute

func ProviderAttribute_AMAZON_NAME

func ProviderAttribute_AMAZON_NAME() ProviderAttribute

func ProviderAttribute_AMAZON_POSTAL_CODE

func ProviderAttribute_AMAZON_POSTAL_CODE() ProviderAttribute

func ProviderAttribute_AMAZON_USER_ID

func ProviderAttribute_AMAZON_USER_ID() ProviderAttribute

func ProviderAttribute_APPLE_EMAIL

func ProviderAttribute_APPLE_EMAIL() ProviderAttribute

func ProviderAttribute_APPLE_FIRST_NAME

func ProviderAttribute_APPLE_FIRST_NAME() ProviderAttribute

func ProviderAttribute_APPLE_LAST_NAME

func ProviderAttribute_APPLE_LAST_NAME() ProviderAttribute

func ProviderAttribute_APPLE_NAME

func ProviderAttribute_APPLE_NAME() ProviderAttribute

func ProviderAttribute_FACEBOOK_BIRTHDAY

func ProviderAttribute_FACEBOOK_BIRTHDAY() ProviderAttribute

func ProviderAttribute_FACEBOOK_EMAIL

func ProviderAttribute_FACEBOOK_EMAIL() ProviderAttribute

func ProviderAttribute_FACEBOOK_FIRST_NAME

func ProviderAttribute_FACEBOOK_FIRST_NAME() ProviderAttribute

func ProviderAttribute_FACEBOOK_GENDER

func ProviderAttribute_FACEBOOK_GENDER() ProviderAttribute

func ProviderAttribute_FACEBOOK_ID

func ProviderAttribute_FACEBOOK_ID() ProviderAttribute

func ProviderAttribute_FACEBOOK_LAST_NAME

func ProviderAttribute_FACEBOOK_LAST_NAME() ProviderAttribute

func ProviderAttribute_FACEBOOK_LOCALE

func ProviderAttribute_FACEBOOK_LOCALE() ProviderAttribute

func ProviderAttribute_FACEBOOK_MIDDLE_NAME

func ProviderAttribute_FACEBOOK_MIDDLE_NAME() ProviderAttribute

func ProviderAttribute_FACEBOOK_NAME

func ProviderAttribute_FACEBOOK_NAME() ProviderAttribute

func ProviderAttribute_GOOGLE_BIRTHDAYS

func ProviderAttribute_GOOGLE_BIRTHDAYS() ProviderAttribute

func ProviderAttribute_GOOGLE_EMAIL

func ProviderAttribute_GOOGLE_EMAIL() ProviderAttribute

func ProviderAttribute_GOOGLE_FAMILY_NAME

func ProviderAttribute_GOOGLE_FAMILY_NAME() ProviderAttribute

func ProviderAttribute_GOOGLE_GENDER

func ProviderAttribute_GOOGLE_GENDER() ProviderAttribute

func ProviderAttribute_GOOGLE_GIVEN_NAME

func ProviderAttribute_GOOGLE_GIVEN_NAME() ProviderAttribute

func ProviderAttribute_GOOGLE_NAME

func ProviderAttribute_GOOGLE_NAME() ProviderAttribute

func ProviderAttribute_GOOGLE_NAMES

func ProviderAttribute_GOOGLE_NAMES() ProviderAttribute

func ProviderAttribute_GOOGLE_PHONE_NUMBERS

func ProviderAttribute_GOOGLE_PHONE_NUMBERS() ProviderAttribute

func ProviderAttribute_GOOGLE_PICTURE

func ProviderAttribute_GOOGLE_PICTURE() ProviderAttribute

func ProviderAttribute_Other

func ProviderAttribute_Other(attributeName *string) ProviderAttribute

Use this to specify an attribute from the identity provider that is not pre-defined in the CDK. Experimental.

type ResourceServerScope

type ResourceServerScope interface {
	ScopeDescription() *string
	ScopeName() *string
}

A scope for ResourceServer. Experimental.

func NewResourceServerScope

func NewResourceServerScope(props *ResourceServerScopeProps) ResourceServerScope

Experimental.

type ResourceServerScopeProps

type ResourceServerScopeProps struct {
	// A description of the scope.
	// Experimental.
	ScopeDescription *string `json:"scopeDescription"`
	// The name of the scope.
	// Experimental.
	ScopeName *string `json:"scopeName"`
}

Props to initialize ResourceServerScope. Experimental.

type SignInAliases

type SignInAliases struct {
	// Whether a user is allowed to sign up or sign in with an email address.
	// Experimental.
	Email *bool `json:"email"`
	// Whether a user is allowed to sign up or sign in with a phone number.
	// Experimental.
	Phone *bool `json:"phone"`
	// Whether a user is allowed to sign in with a secondary username, that can be set and modified after sign up.
	//
	// Can only be used in conjunction with `USERNAME`.
	// Experimental.
	PreferredUsername *bool `json:"preferredUsername"`
	// Whether user is allowed to sign up or sign in with a username.
	// Experimental.
	Username *bool `json:"username"`
}

The different ways in which users of this pool can sign up or sign in. Experimental.

type SignInUrlOptions

type SignInUrlOptions struct {
	// Where to redirect to after sign in.
	// Experimental.
	RedirectUri *string `json:"redirectUri"`
	// The path in the URI where the sign-in page is located.
	// Experimental.
	SignInPath *string `json:"signInPath"`
}

Options to customize the behaviour of `signInUrl()`. Experimental.

type StandardAttribute

type StandardAttribute struct {
	// Specifies whether the value of the attribute can be changed.
	//
	// For any user pool attribute that's mapped to an identity provider attribute, this must be set to `true`.
	// Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider.
	// If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute.
	// Experimental.
	Mutable *bool `json:"mutable"`
	// Specifies whether the attribute is required upon user registration.
	//
	// If the attribute is required and the user does not provide a value, registration or sign-in will fail.
	// Experimental.
	Required *bool `json:"required"`
}

Standard attribute that can be marked as required or mutable. See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#cognito-user-pools-standard-attributes

Experimental.

type StandardAttributes

type StandardAttributes struct {
	// The user's postal address.
	// Experimental.
	Address *StandardAttribute `json:"address"`
	// The user's birthday, represented as an ISO 8601:2004 format.
	// Experimental.
	Birthdate *StandardAttribute `json:"birthdate"`
	// The user's e-mail address, represented as an RFC 5322 [RFC5322] addr-spec.
	// Experimental.
	Email *StandardAttribute `json:"email"`
	// DEPRECATED.
	// Deprecated: this is not a standard attribute and was incorrectly added to the CDK.
	// It is a Cognito built-in attribute and cannot be controlled as part of user pool creation.
	EmailVerified *StandardAttribute `json:"emailVerified"`
	// The surname or last name of the user.
	// Experimental.
	FamilyName *StandardAttribute `json:"familyName"`
	// The user's full name in displayable form, including all name parts, titles and suffixes.
	// Experimental.
	Fullname *StandardAttribute `json:"fullname"`
	// The user's gender.
	// Experimental.
	Gender *StandardAttribute `json:"gender"`
	// The user's first name or give name.
	// Experimental.
	GivenName *StandardAttribute `json:"givenName"`
	// The time, the user's information was last updated.
	// Experimental.
	LastUpdateTime *StandardAttribute `json:"lastUpdateTime"`
	// The user's locale, represented as a BCP47 [RFC5646] language tag.
	// Experimental.
	Locale *StandardAttribute `json:"locale"`
	// The user's middle name.
	// Experimental.
	MiddleName *StandardAttribute `json:"middleName"`
	// The user's nickname or casual name.
	// Experimental.
	Nickname *StandardAttribute `json:"nickname"`
	// The user's telephone number.
	// Experimental.
	PhoneNumber *StandardAttribute `json:"phoneNumber"`
	// DEPRECATED.
	// Deprecated: this is not a standard attribute and was incorrectly added to the CDK.
	// It is a Cognito built-in attribute and cannot be controlled as part of user pool creation.
	PhoneNumberVerified *StandardAttribute `json:"phoneNumberVerified"`
	// The user's preffered username, different from the immutable user name.
	// Experimental.
	PreferredUsername *StandardAttribute `json:"preferredUsername"`
	// The URL to the user's profile page.
	// Experimental.
	ProfilePage *StandardAttribute `json:"profilePage"`
	// The URL to the user's profile picture.
	// Experimental.
	ProfilePicture *StandardAttribute `json:"profilePicture"`
	// The user's time zone.
	// Experimental.
	Timezone *StandardAttribute `json:"timezone"`
	// The URL to the user's web page or blog.
	// Experimental.
	Website *StandardAttribute `json:"website"`
}

The set of standard attributes that can be marked as required or mutable. See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#cognito-user-pools-standard-attributes

Experimental.

type StandardAttributesMask

type StandardAttributesMask struct {
	// The user's postal address.
	// Experimental.
	Address *bool `json:"address"`
	// The user's birthday, represented as an ISO 8601:2004 format.
	// Experimental.
	Birthdate *bool `json:"birthdate"`
	// The user's e-mail address, represented as an RFC 5322 [RFC5322] addr-spec.
	// Experimental.
	Email *bool `json:"email"`
	// Whether the email address has been verified.
	// Experimental.
	EmailVerified *bool `json:"emailVerified"`
	// The surname or last name of the user.
	// Experimental.
	FamilyName *bool `json:"familyName"`
	// The user's full name in displayable form, including all name parts, titles and suffixes.
	// Experimental.
	Fullname *bool `json:"fullname"`
	// The user's gender.
	// Experimental.
	Gender *bool `json:"gender"`
	// The user's first name or give name.
	// Experimental.
	GivenName *bool `json:"givenName"`
	// The time, the user's information was last updated.
	// Experimental.
	LastUpdateTime *bool `json:"lastUpdateTime"`
	// The user's locale, represented as a BCP47 [RFC5646] language tag.
	// Experimental.
	Locale *bool `json:"locale"`
	// The user's middle name.
	// Experimental.
	MiddleName *bool `json:"middleName"`
	// The user's nickname or casual name.
	// Experimental.
	Nickname *bool `json:"nickname"`
	// The user's telephone number.
	// Experimental.
	PhoneNumber *bool `json:"phoneNumber"`
	// Whether the phone number has been verified.
	// Experimental.
	PhoneNumberVerified *bool `json:"phoneNumberVerified"`
	// The user's preffered username, different from the immutable user name.
	// Experimental.
	PreferredUsername *bool `json:"preferredUsername"`
	// The URL to the user's profile page.
	// Experimental.
	ProfilePage *bool `json:"profilePage"`
	// The URL to the user's profile picture.
	// Experimental.
	ProfilePicture *bool `json:"profilePicture"`
	// The user's time zone.
	// Experimental.
	Timezone *bool `json:"timezone"`
	// The URL to the user's web page or blog.
	// Experimental.
	Website *bool `json:"website"`
}

This interface contains standard attributes recognized by Cognito from https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html including built-in attributes `email_verified` and `phone_number_verified`. Experimental.

type StringAttribute

type StringAttribute interface {
	ICustomAttribute
	Bind() *CustomAttributeConfig
}

The String custom attribute type. Experimental.

func NewStringAttribute

func NewStringAttribute(props *StringAttributeProps) StringAttribute

Experimental.

type StringAttributeConstraints

type StringAttributeConstraints struct {
	// Maximum length of this attribute.
	// Experimental.
	MaxLen *float64 `json:"maxLen"`
	// Minimum length of this attribute.
	// Experimental.
	MinLen *float64 `json:"minLen"`
}

Constraints that can be applied to a custom attribute of string type. Experimental.

type StringAttributeProps

type StringAttributeProps struct {
	// Maximum length of this attribute.
	// Experimental.
	MaxLen *float64 `json:"maxLen"`
	// Minimum length of this attribute.
	// Experimental.
	MinLen *float64 `json:"minLen"`
	// Specifies whether the value of the attribute can be changed.
	//
	// For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true.
	// Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider.
	// If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute.
	// Experimental.
	Mutable *bool `json:"mutable"`
}

Props for constructing a StringAttr. Experimental.

type UserInvitationConfig

type UserInvitationConfig struct {
	// The template to the email body that is sent to the user when an administrator signs them up to the user pool.
	// Experimental.
	EmailBody *string `json:"emailBody"`
	// The template to the email subject that is sent to the user when an administrator signs them up to the user pool.
	// Experimental.
	EmailSubject *string `json:"emailSubject"`
	// The template to the SMS message that is sent to the user when an administrator signs them up to the user pool.
	// Experimental.
	SmsMessage *string `json:"smsMessage"`
}

User pool configuration when administrators sign users up. Experimental.

type UserPool

type UserPool interface {
	awscdk.Resource
	IUserPool
	Env() *awscdk.ResourceEnvironment
	IdentityProviders() *[]IUserPoolIdentityProvider
	Node() awscdk.ConstructNode
	PhysicalName() *string
	Stack() awscdk.Stack
	UserPoolArn() *string
	UserPoolId() *string
	UserPoolProviderName() *string
	UserPoolProviderUrl() *string
	AddClient(id *string, options *UserPoolClientOptions) UserPoolClient
	AddDomain(id *string, options *UserPoolDomainOptions) UserPoolDomain
	AddResourceServer(id *string, options *UserPoolResourceServerOptions) UserPoolResourceServer
	AddTrigger(operation UserPoolOperation, fn awslambda.IFunction)
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy)
	GeneratePhysicalName() *string
	GetResourceArnAttribute(arnAttr *string, arnComponents *awscdk.ArnComponents) *string
	GetResourceNameAttribute(nameAttr *string) *string
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	Prepare()
	RegisterIdentityProvider(provider IUserPoolIdentityProvider)
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
}

Define a Cognito User Pool. Experimental.

func NewUserPool

func NewUserPool(scope constructs.Construct, id *string, props *UserPoolProps) UserPool

Experimental.

type UserPoolClient

type UserPoolClient interface {
	awscdk.Resource
	IUserPoolClient
	Env() *awscdk.ResourceEnvironment
	Node() awscdk.ConstructNode
	OAuthFlows() *OAuthFlows
	PhysicalName() *string
	Stack() awscdk.Stack
	UserPoolClientId() *string
	UserPoolClientName() *string
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy)
	GeneratePhysicalName() *string
	GetResourceArnAttribute(arnAttr *string, arnComponents *awscdk.ArnComponents) *string
	GetResourceNameAttribute(nameAttr *string) *string
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	Prepare()
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
}

Define a UserPool App Client. Experimental.

func NewUserPoolClient

func NewUserPoolClient(scope constructs.Construct, id *string, props *UserPoolClientProps) UserPoolClient

Experimental.

type UserPoolClientIdentityProvider

type UserPoolClientIdentityProvider interface {
	Name() *string
}

Identity providers supported by the UserPoolClient. Experimental.

func UserPoolClientIdentityProvider_AMAZON

func UserPoolClientIdentityProvider_AMAZON() UserPoolClientIdentityProvider

func UserPoolClientIdentityProvider_APPLE

func UserPoolClientIdentityProvider_APPLE() UserPoolClientIdentityProvider

func UserPoolClientIdentityProvider_COGNITO

func UserPoolClientIdentityProvider_COGNITO() UserPoolClientIdentityProvider

func UserPoolClientIdentityProvider_Custom

func UserPoolClientIdentityProvider_Custom(name *string) UserPoolClientIdentityProvider

Specify a provider not yet supported by the CDK. Experimental.

func UserPoolClientIdentityProvider_FACEBOOK

func UserPoolClientIdentityProvider_FACEBOOK() UserPoolClientIdentityProvider

func UserPoolClientIdentityProvider_GOOGLE

func UserPoolClientIdentityProvider_GOOGLE() UserPoolClientIdentityProvider

type UserPoolClientOptions

type UserPoolClientOptions struct {
	// Validity of the access token.
	//
	// Values between 5 minutes and 1 day are valid. The duration can not be longer than the refresh token validity.
	// See: https://docs.aws.amazon.com/en_us/cognito/latest/developerguide/amazon-cognito-user-pools-using-tokens-with-identity-providers.html#amazon-cognito-user-pools-using-the-access-token
	//
	// Experimental.
	AccessTokenValidity awscdk.Duration `json:"accessTokenValidity"`
	// The set of OAuth authentication flows to enable on the client.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-authentication-flow.html
	//
	// Experimental.
	AuthFlows *AuthFlow `json:"authFlows"`
	// Turns off all OAuth interactions for this client.
	// Experimental.
	DisableOAuth *bool `json:"disableOAuth"`
	// Whether to generate a client secret.
	// Experimental.
	GenerateSecret *bool `json:"generateSecret"`
	// Validity of the ID token.
	//
	// Values between 5 minutes and 1 day are valid. The duration can not be longer than the refresh token validity.
	// See: https://docs.aws.amazon.com/en_us/cognito/latest/developerguide/amazon-cognito-user-pools-using-tokens-with-identity-providers.html#amazon-cognito-user-pools-using-the-id-token
	//
	// Experimental.
	IdTokenValidity awscdk.Duration `json:"idTokenValidity"`
	// OAuth settings for this client to interact with the app.
	//
	// An error is thrown when this is specified and `disableOAuth` is set.
	// Experimental.
	OAuth *OAuthSettings `json:"oAuth"`
	// Whether Cognito returns a UserNotFoundException exception when the user does not exist in the user pool (false), or whether it returns another type of error that doesn't reveal the user's absence.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-managing-errors.html
	//
	// Experimental.
	PreventUserExistenceErrors *bool `json:"preventUserExistenceErrors"`
	// The set of attributes this client will be able to read.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-attribute-permissions-and-scopes
	//
	// Experimental.
	ReadAttributes ClientAttributes `json:"readAttributes"`
	// Validity of the refresh token.
	//
	// Values between 60 minutes and 10 years are valid.
	// See: https://docs.aws.amazon.com/en_us/cognito/latest/developerguide/amazon-cognito-user-pools-using-tokens-with-identity-providers.html#amazon-cognito-user-pools-using-the-refresh-token
	//
	// Experimental.
	RefreshTokenValidity awscdk.Duration `json:"refreshTokenValidity"`
	// The list of identity providers that users should be able to use to sign in using this client.
	// Experimental.
	SupportedIdentityProviders *[]UserPoolClientIdentityProvider `json:"supportedIdentityProviders"`
	// Name of the application client.
	// Experimental.
	UserPoolClientName *string `json:"userPoolClientName"`
	// The set of attributes this client will be able to write.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-attribute-permissions-and-scopes
	//
	// Experimental.
	WriteAttributes ClientAttributes `json:"writeAttributes"`
}

Options to create a UserPoolClient. Experimental.

type UserPoolClientProps

type UserPoolClientProps struct {
	// Validity of the access token.
	//
	// Values between 5 minutes and 1 day are valid. The duration can not be longer than the refresh token validity.
	// See: https://docs.aws.amazon.com/en_us/cognito/latest/developerguide/amazon-cognito-user-pools-using-tokens-with-identity-providers.html#amazon-cognito-user-pools-using-the-access-token
	//
	// Experimental.
	AccessTokenValidity awscdk.Duration `json:"accessTokenValidity"`
	// The set of OAuth authentication flows to enable on the client.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-authentication-flow.html
	//
	// Experimental.
	AuthFlows *AuthFlow `json:"authFlows"`
	// Turns off all OAuth interactions for this client.
	// Experimental.
	DisableOAuth *bool `json:"disableOAuth"`
	// Whether to generate a client secret.
	// Experimental.
	GenerateSecret *bool `json:"generateSecret"`
	// Validity of the ID token.
	//
	// Values between 5 minutes and 1 day are valid. The duration can not be longer than the refresh token validity.
	// See: https://docs.aws.amazon.com/en_us/cognito/latest/developerguide/amazon-cognito-user-pools-using-tokens-with-identity-providers.html#amazon-cognito-user-pools-using-the-id-token
	//
	// Experimental.
	IdTokenValidity awscdk.Duration `json:"idTokenValidity"`
	// OAuth settings for this client to interact with the app.
	//
	// An error is thrown when this is specified and `disableOAuth` is set.
	// Experimental.
	OAuth *OAuthSettings `json:"oAuth"`
	// Whether Cognito returns a UserNotFoundException exception when the user does not exist in the user pool (false), or whether it returns another type of error that doesn't reveal the user's absence.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-managing-errors.html
	//
	// Experimental.
	PreventUserExistenceErrors *bool `json:"preventUserExistenceErrors"`
	// The set of attributes this client will be able to read.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-attribute-permissions-and-scopes
	//
	// Experimental.
	ReadAttributes ClientAttributes `json:"readAttributes"`
	// Validity of the refresh token.
	//
	// Values between 60 minutes and 10 years are valid.
	// See: https://docs.aws.amazon.com/en_us/cognito/latest/developerguide/amazon-cognito-user-pools-using-tokens-with-identity-providers.html#amazon-cognito-user-pools-using-the-refresh-token
	//
	// Experimental.
	RefreshTokenValidity awscdk.Duration `json:"refreshTokenValidity"`
	// The list of identity providers that users should be able to use to sign in using this client.
	// Experimental.
	SupportedIdentityProviders *[]UserPoolClientIdentityProvider `json:"supportedIdentityProviders"`
	// Name of the application client.
	// Experimental.
	UserPoolClientName *string `json:"userPoolClientName"`
	// The set of attributes this client will be able to write.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-attribute-permissions-and-scopes
	//
	// Experimental.
	WriteAttributes ClientAttributes `json:"writeAttributes"`
	// The UserPool resource this client will have access to.
	// Experimental.
	UserPool IUserPool `json:"userPool"`
}

Properties for the UserPoolClient construct. Experimental.

type UserPoolDomain

type UserPoolDomain interface {
	awscdk.Resource
	IUserPoolDomain
	CloudFrontDomainName() *string
	DomainName() *string
	Env() *awscdk.ResourceEnvironment
	Node() awscdk.ConstructNode
	PhysicalName() *string
	Stack() awscdk.Stack
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy)
	BaseUrl() *string
	GeneratePhysicalName() *string
	GetResourceArnAttribute(arnAttr *string, arnComponents *awscdk.ArnComponents) *string
	GetResourceNameAttribute(nameAttr *string) *string
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	Prepare()
	SignInUrl(client UserPoolClient, options *SignInUrlOptions) *string
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
}

Define a user pool domain. Experimental.

func NewUserPoolDomain

func NewUserPoolDomain(scope constructs.Construct, id *string, props *UserPoolDomainProps) UserPoolDomain

Experimental.

type UserPoolDomainOptions

type UserPoolDomainOptions struct {
	// Associate a cognito prefix domain with your user pool Either `customDomain` or `cognitoDomain` must be specified.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-assign-domain-prefix.html
	//
	// Experimental.
	CognitoDomain *CognitoDomainOptions `json:"cognitoDomain"`
	// Associate a custom domain with your user pool Either `customDomain` or `cognitoDomain` must be specified.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-add-custom-domain.html
	//
	// Experimental.
	CustomDomain *CustomDomainOptions `json:"customDomain"`
}

Options to create a UserPoolDomain. Experimental.

type UserPoolDomainProps

type UserPoolDomainProps struct {
	// Associate a cognito prefix domain with your user pool Either `customDomain` or `cognitoDomain` must be specified.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-assign-domain-prefix.html
	//
	// Experimental.
	CognitoDomain *CognitoDomainOptions `json:"cognitoDomain"`
	// Associate a custom domain with your user pool Either `customDomain` or `cognitoDomain` must be specified.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-add-custom-domain.html
	//
	// Experimental.
	CustomDomain *CustomDomainOptions `json:"customDomain"`
	// The user pool to which this domain should be associated.
	// Experimental.
	UserPool IUserPool `json:"userPool"`
}

Props for UserPoolDomain construct. Experimental.

type UserPoolIdentityProvider

type UserPoolIdentityProvider interface {
}

User pool third-party identity providers. Experimental.

type UserPoolIdentityProviderAmazon

type UserPoolIdentityProviderAmazon interface {
	awscdk.Resource
	IUserPoolIdentityProvider
	Env() *awscdk.ResourceEnvironment
	Node() awscdk.ConstructNode
	PhysicalName() *string
	ProviderName() *string
	Stack() awscdk.Stack
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy)
	ConfigureAttributeMapping() interface{}
	GeneratePhysicalName() *string
	GetResourceArnAttribute(arnAttr *string, arnComponents *awscdk.ArnComponents) *string
	GetResourceNameAttribute(nameAttr *string) *string
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	Prepare()
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
}

Represents a identity provider that integrates with 'Login with Amazon'. Experimental.

func NewUserPoolIdentityProviderAmazon

func NewUserPoolIdentityProviderAmazon(scope constructs.Construct, id *string, props *UserPoolIdentityProviderAmazonProps) UserPoolIdentityProviderAmazon

Experimental.

type UserPoolIdentityProviderAmazonProps

type UserPoolIdentityProviderAmazonProps struct {
	// The user pool to which this construct provides identities.
	// Experimental.
	UserPool IUserPool `json:"userPool"`
	// Mapping attributes from the identity provider to standard and custom attributes of the user pool.
	// Experimental.
	AttributeMapping *AttributeMapping `json:"attributeMapping"`
	// The client id recognized by 'Login with Amazon' APIs.
	// See: https://developer.amazon.com/docs/login-with-amazon/security-profile.html#client-identifier
	//
	// Experimental.
	ClientId *string `json:"clientId"`
	// The client secret to be accompanied with clientId for 'Login with Amazon' APIs to authenticate the client.
	// See: https://developer.amazon.com/docs/login-with-amazon/security-profile.html#client-identifier
	//
	// Experimental.
	ClientSecret *string `json:"clientSecret"`
	// The types of user profile data to obtain for the Amazon profile.
	// See: https://developer.amazon.com/docs/login-with-amazon/customer-profile.html
	//
	// Experimental.
	Scopes *[]*string `json:"scopes"`
}

Properties to initialize UserPoolAmazonIdentityProvider. Experimental.

type UserPoolIdentityProviderApple

type UserPoolIdentityProviderApple interface {
	awscdk.Resource
	IUserPoolIdentityProvider
	Env() *awscdk.ResourceEnvironment
	Node() awscdk.ConstructNode
	PhysicalName() *string
	ProviderName() *string
	Stack() awscdk.Stack
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy)
	ConfigureAttributeMapping() interface{}
	GeneratePhysicalName() *string
	GetResourceArnAttribute(arnAttr *string, arnComponents *awscdk.ArnComponents) *string
	GetResourceNameAttribute(nameAttr *string) *string
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	Prepare()
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
}

Represents a identity provider that integrates with 'Apple'. Experimental.

func NewUserPoolIdentityProviderApple

func NewUserPoolIdentityProviderApple(scope constructs.Construct, id *string, props *UserPoolIdentityProviderAppleProps) UserPoolIdentityProviderApple

Experimental.

type UserPoolIdentityProviderAppleProps

type UserPoolIdentityProviderAppleProps struct {
	// The user pool to which this construct provides identities.
	// Experimental.
	UserPool IUserPool `json:"userPool"`
	// Mapping attributes from the identity provider to standard and custom attributes of the user pool.
	// Experimental.
	AttributeMapping *AttributeMapping `json:"attributeMapping"`
	// The client id recognized by Apple APIs.
	// See: https://developer.apple.com/documentation/sign_in_with_apple/clientconfigi/3230948-clientid
	//
	// Experimental.
	ClientId *string `json:"clientId"`
	// The keyId (of the same key, which content has to be later supplied as `privateKey`) for Apple APIs to authenticate the client.
	// Experimental.
	KeyId *string `json:"keyId"`
	// The privateKey content for Apple APIs to authenticate the client.
	// Experimental.
	PrivateKey *string `json:"privateKey"`
	// The teamId for Apple APIs to authenticate the client.
	// Experimental.
	TeamId *string `json:"teamId"`
	// The list of apple permissions to obtain for getting access to the apple profile.
	// See: https://developer.apple.com/documentation/sign_in_with_apple/clientconfigi/3230955-scope
	//
	// Experimental.
	Scopes *[]*string `json:"scopes"`
}

Properties to initialize UserPoolAppleIdentityProvider. Experimental.

type UserPoolIdentityProviderFacebook

type UserPoolIdentityProviderFacebook interface {
	awscdk.Resource
	IUserPoolIdentityProvider
	Env() *awscdk.ResourceEnvironment
	Node() awscdk.ConstructNode
	PhysicalName() *string
	ProviderName() *string
	Stack() awscdk.Stack
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy)
	ConfigureAttributeMapping() interface{}
	GeneratePhysicalName() *string
	GetResourceArnAttribute(arnAttr *string, arnComponents *awscdk.ArnComponents) *string
	GetResourceNameAttribute(nameAttr *string) *string
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	Prepare()
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
}

Represents a identity provider that integrates with 'Facebook Login'. Experimental.

func NewUserPoolIdentityProviderFacebook

func NewUserPoolIdentityProviderFacebook(scope constructs.Construct, id *string, props *UserPoolIdentityProviderFacebookProps) UserPoolIdentityProviderFacebook

Experimental.

type UserPoolIdentityProviderFacebookProps

type UserPoolIdentityProviderFacebookProps struct {
	// The user pool to which this construct provides identities.
	// Experimental.
	UserPool IUserPool `json:"userPool"`
	// Mapping attributes from the identity provider to standard and custom attributes of the user pool.
	// Experimental.
	AttributeMapping *AttributeMapping `json:"attributeMapping"`
	// The client id recognized by Facebook APIs.
	// Experimental.
	ClientId *string `json:"clientId"`
	// The client secret to be accompanied with clientUd for Facebook to authenticate the client.
	// See: https://developers.facebook.com/docs/facebook-login/security#appsecret
	//
	// Experimental.
	ClientSecret *string `json:"clientSecret"`
	// The Facebook API version to use.
	// Experimental.
	ApiVersion *string `json:"apiVersion"`
	// The list of facebook permissions to obtain for getting access to the Facebook profile.
	// See: https://developers.facebook.com/docs/facebook-login/permissions
	//
	// Experimental.
	Scopes *[]*string `json:"scopes"`
}

Properties to initialize UserPoolFacebookIdentityProvider. Experimental.

type UserPoolIdentityProviderGoogle

type UserPoolIdentityProviderGoogle interface {
	awscdk.Resource
	IUserPoolIdentityProvider
	Env() *awscdk.ResourceEnvironment
	Node() awscdk.ConstructNode
	PhysicalName() *string
	ProviderName() *string
	Stack() awscdk.Stack
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy)
	ConfigureAttributeMapping() interface{}
	GeneratePhysicalName() *string
	GetResourceArnAttribute(arnAttr *string, arnComponents *awscdk.ArnComponents) *string
	GetResourceNameAttribute(nameAttr *string) *string
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	Prepare()
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
}

Represents a identity provider that integrates with 'Google'. Experimental.

func NewUserPoolIdentityProviderGoogle

func NewUserPoolIdentityProviderGoogle(scope constructs.Construct, id *string, props *UserPoolIdentityProviderGoogleProps) UserPoolIdentityProviderGoogle

Experimental.

type UserPoolIdentityProviderGoogleProps

type UserPoolIdentityProviderGoogleProps struct {
	// The user pool to which this construct provides identities.
	// Experimental.
	UserPool IUserPool `json:"userPool"`
	// Mapping attributes from the identity provider to standard and custom attributes of the user pool.
	// Experimental.
	AttributeMapping *AttributeMapping `json:"attributeMapping"`
	// The client id recognized by Google APIs.
	// See: https://developers.google.com/identity/sign-in/web/sign-in#specify_your_apps_client_id
	//
	// Experimental.
	ClientId *string `json:"clientId"`
	// The client secret to be accompanied with clientId for Google APIs to authenticate the client.
	// See: https://developers.google.com/identity/sign-in/web/sign-in
	//
	// Experimental.
	ClientSecret *string `json:"clientSecret"`
	// The list of google permissions to obtain for getting access to the google profile.
	// See: https://developers.google.com/identity/sign-in/web/sign-in
	//
	// Experimental.
	Scopes *[]*string `json:"scopes"`
}

Properties to initialize UserPoolGoogleIdentityProvider. Experimental.

type UserPoolIdentityProviderProps

type UserPoolIdentityProviderProps struct {
	// The user pool to which this construct provides identities.
	// Experimental.
	UserPool IUserPool `json:"userPool"`
	// Mapping attributes from the identity provider to standard and custom attributes of the user pool.
	// Experimental.
	AttributeMapping *AttributeMapping `json:"attributeMapping"`
}

Properties to create a new instance of UserPoolIdentityProvider. Experimental.

type UserPoolOperation

type UserPoolOperation interface {
	OperationName() *string
}

User pool operations to which lambda triggers can be attached. Experimental.

func UserPoolOperation_CREATE_AUTH_CHALLENGE

func UserPoolOperation_CREATE_AUTH_CHALLENGE() UserPoolOperation

func UserPoolOperation_CUSTOM_MESSAGE

func UserPoolOperation_CUSTOM_MESSAGE() UserPoolOperation

func UserPoolOperation_DEFINE_AUTH_CHALLENGE

func UserPoolOperation_DEFINE_AUTH_CHALLENGE() UserPoolOperation

func UserPoolOperation_Of

func UserPoolOperation_Of(name *string) UserPoolOperation

A custom user pool operation. Experimental.

func UserPoolOperation_POST_AUTHENTICATION

func UserPoolOperation_POST_AUTHENTICATION() UserPoolOperation

func UserPoolOperation_POST_CONFIRMATION

func UserPoolOperation_POST_CONFIRMATION() UserPoolOperation

func UserPoolOperation_PRE_AUTHENTICATION

func UserPoolOperation_PRE_AUTHENTICATION() UserPoolOperation

func UserPoolOperation_PRE_SIGN_UP

func UserPoolOperation_PRE_SIGN_UP() UserPoolOperation

func UserPoolOperation_PRE_TOKEN_GENERATION

func UserPoolOperation_PRE_TOKEN_GENERATION() UserPoolOperation

func UserPoolOperation_USER_MIGRATION

func UserPoolOperation_USER_MIGRATION() UserPoolOperation

func UserPoolOperation_VERIFY_AUTH_CHALLENGE_RESPONSE

func UserPoolOperation_VERIFY_AUTH_CHALLENGE_RESPONSE() UserPoolOperation

type UserPoolProps

type UserPoolProps struct {
	// How will a user be able to recover their account?
	// Experimental.
	AccountRecovery AccountRecovery `json:"accountRecovery"`
	// Attributes which Cognito will look to verify automatically upon user sign up.
	//
	// EMAIL and PHONE are the only available options.
	// Experimental.
	AutoVerify *AutoVerifiedAttrs `json:"autoVerify"`
	// Define a set of custom attributes that can be configured for each user in the user pool.
	// Experimental.
	CustomAttributes *map[string]ICustomAttribute `json:"customAttributes"`
	// Email settings for a user pool.
	// Experimental.
	EmailSettings *EmailSettings `json:"emailSettings"`
	// Setting this would explicitly enable or disable SMS role creation.
	//
	// When left unspecified, CDK will determine based on other properties if a role is needed or not.
	// Experimental.
	EnableSmsRole *bool `json:"enableSmsRole"`
	// Lambda functions to use for supported Cognito triggers.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html
	//
	// Experimental.
	LambdaTriggers *UserPoolTriggers `json:"lambdaTriggers"`
	// Configure whether users of this user pool can or are required use MFA to sign in.
	// Experimental.
	Mfa Mfa `json:"mfa"`
	// The SMS message template sent during MFA verification.
	//
	// Use '{####}' in the template where Cognito should insert the verification code.
	// Experimental.
	MfaMessage *string `json:"mfaMessage"`
	// Configure the MFA types that users can use in this user pool.
	//
	// Ignored if `mfa` is set to `OFF`.
	// Experimental.
	MfaSecondFactor *MfaSecondFactor `json:"mfaSecondFactor"`
	// Password policy for this user pool.
	// Experimental.
	PasswordPolicy *PasswordPolicy `json:"passwordPolicy"`
	// Policy to apply when the user pool is removed from the stack.
	// Experimental.
	RemovalPolicy awscdk.RemovalPolicy `json:"removalPolicy"`
	// Whether self sign up should be enabled.
	//
	// This can be further configured via the `selfSignUp` property.
	// Experimental.
	SelfSignUpEnabled *bool `json:"selfSignUpEnabled"`
	// Methods in which a user registers or signs in to a user pool.
	//
	// Allows either username with aliases OR sign in with email, phone, or both.
	//
	// Read the sections on usernames and aliases to learn more -
	// https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html
	//
	// To match with 'Option 1' in the above link, with a verified email, this property should be set to
	// `{ username: true, email: true }`. To match with 'Option 2' in the above link with both a verified email and phone
	// number, this property should be set to `{ email: true, phone: true }`.
	// Experimental.
	SignInAliases *SignInAliases `json:"signInAliases"`
	// Whether sign-in aliases should be evaluated with case sensitivity.
	//
	// For example, when this option is set to false, users will be able to sign in using either `MyUsername` or `myusername`.
	// Experimental.
	SignInCaseSensitive *bool `json:"signInCaseSensitive"`
	// The IAM role that Cognito will assume while sending SMS messages.
	// Experimental.
	SmsRole awsiam.IRole `json:"smsRole"`
	// The 'ExternalId' that Cognito service must using when assuming the `smsRole`, if the role is restricted with an 'sts:ExternalId' conditional.
	//
	// Learn more about ExternalId here - https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html
	//
	// This property will be ignored if `smsRole` is not specified.
	// Experimental.
	SmsRoleExternalId *string `json:"smsRoleExternalId"`
	// The set of attributes that are required for every user in the user pool.
	//
	// Read more on attributes here - https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html
	// Experimental.
	StandardAttributes *StandardAttributes `json:"standardAttributes"`
	// Configuration around admins signing up users into a user pool.
	// Experimental.
	UserInvitation *UserInvitationConfig `json:"userInvitation"`
	// Name of the user pool.
	// Experimental.
	UserPoolName *string `json:"userPoolName"`
	// Configuration around users signing themselves up to the user pool.
	//
	// Enable or disable self sign-up via the `selfSignUpEnabled` property.
	// Experimental.
	UserVerification *UserVerificationConfig `json:"userVerification"`
}

Props for the UserPool construct. Experimental.

type UserPoolResourceServer

type UserPoolResourceServer interface {
	awscdk.Resource
	IUserPoolResourceServer
	Env() *awscdk.ResourceEnvironment
	Node() awscdk.ConstructNode
	PhysicalName() *string
	Stack() awscdk.Stack
	UserPoolResourceServerId() *string
	ApplyRemovalPolicy(policy awscdk.RemovalPolicy)
	GeneratePhysicalName() *string
	GetResourceArnAttribute(arnAttr *string, arnComponents *awscdk.ArnComponents) *string
	GetResourceNameAttribute(nameAttr *string) *string
	OnPrepare()
	OnSynthesize(session constructs.ISynthesisSession)
	OnValidate() *[]*string
	Prepare()
	Synthesize(session awscdk.ISynthesisSession)
	ToString() *string
	Validate() *[]*string
}

Defines a User Pool OAuth2.0 Resource Server. Experimental.

func NewUserPoolResourceServer

func NewUserPoolResourceServer(scope constructs.Construct, id *string, props *UserPoolResourceServerProps) UserPoolResourceServer

Experimental.

type UserPoolResourceServerOptions

type UserPoolResourceServerOptions struct {
	// A unique resource server identifier for the resource server.
	// Experimental.
	Identifier *string `json:"identifier"`
	// Oauth scopes.
	// Experimental.
	Scopes *[]ResourceServerScope `json:"scopes"`
	// A friendly name for the resource server.
	// Experimental.
	UserPoolResourceServerName *string `json:"userPoolResourceServerName"`
}

Options to create a UserPoolResourceServer. Experimental.

type UserPoolResourceServerProps

type UserPoolResourceServerProps struct {
	// A unique resource server identifier for the resource server.
	// Experimental.
	Identifier *string `json:"identifier"`
	// Oauth scopes.
	// Experimental.
	Scopes *[]ResourceServerScope `json:"scopes"`
	// A friendly name for the resource server.
	// Experimental.
	UserPoolResourceServerName *string `json:"userPoolResourceServerName"`
	// The user pool to add this resource server to.
	// Experimental.
	UserPool IUserPool `json:"userPool"`
}

Properties for the UserPoolResourceServer construct. Experimental.

type UserPoolTriggers

type UserPoolTriggers struct {
	// Creates an authentication challenge.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-create-auth-challenge.html
	//
	// Experimental.
	CreateAuthChallenge awslambda.IFunction `json:"createAuthChallenge"`
	// A custom Message AWS Lambda trigger.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-custom-message.html
	//
	// Experimental.
	CustomMessage awslambda.IFunction `json:"customMessage"`
	// Defines the authentication challenge.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-define-auth-challenge.html
	//
	// Experimental.
	DefineAuthChallenge awslambda.IFunction `json:"defineAuthChallenge"`
	// A post-authentication AWS Lambda trigger.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-post-authentication.html
	//
	// Experimental.
	PostAuthentication awslambda.IFunction `json:"postAuthentication"`
	// A post-confirmation AWS Lambda trigger.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-post-confirmation.html
	//
	// Experimental.
	PostConfirmation awslambda.IFunction `json:"postConfirmation"`
	// A pre-authentication AWS Lambda trigger.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-authentication.html
	//
	// Experimental.
	PreAuthentication awslambda.IFunction `json:"preAuthentication"`
	// A pre-registration AWS Lambda trigger.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-sign-up.html
	//
	// Experimental.
	PreSignUp awslambda.IFunction `json:"preSignUp"`
	// A pre-token-generation AWS Lambda trigger.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-token-generation.html
	//
	// Experimental.
	PreTokenGeneration awslambda.IFunction `json:"preTokenGeneration"`
	// A user-migration AWS Lambda trigger.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-migrate-user.html
	//
	// Experimental.
	UserMigration awslambda.IFunction `json:"userMigration"`
	// Verifies the authentication challenge response.
	// See: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-verify-auth-challenge-response.html
	//
	// Experimental.
	VerifyAuthChallengeResponse awslambda.IFunction `json:"verifyAuthChallengeResponse"`
}

Triggers for a user pool. See: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html

Experimental.

type UserVerificationConfig

type UserVerificationConfig struct {
	// The email body template for the verification email sent to the user upon sign up.
	//
	// See https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-message-templates.html to
	// learn more about message templates.
	// Experimental.
	EmailBody *string `json:"emailBody"`
	// Emails can be verified either using a code or a link.
	//
	// Learn more at https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-email-verification-message-customization.html
	// Experimental.
	EmailStyle VerificationEmailStyle `json:"emailStyle"`
	// The email subject template for the verification email sent to the user upon sign up.
	//
	// See https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-message-templates.html to
	// learn more about message templates.
	// Experimental.
	EmailSubject *string `json:"emailSubject"`
	// The message template for the verification SMS sent to the user upon sign up.
	//
	// See https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-message-templates.html to
	// learn more about message templates.
	// Experimental.
	SmsMessage *string `json:"smsMessage"`
}

User pool configuration for user self sign up. Experimental.

type VerificationEmailStyle

type VerificationEmailStyle string

The email verification style. Experimental.

const (
	VerificationEmailStyle_CODE VerificationEmailStyle = "CODE"
	VerificationEmailStyle_LINK VerificationEmailStyle = "LINK"
)

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL