cognito

package
v6.32.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 19, 2024 License: Apache-2.0 Imports: 7 Imported by: 1

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type GetIdentityPoolCognitoIdentityProvider added in v6.1.0

type GetIdentityPoolCognitoIdentityProvider struct {
	ClientId             string `pulumi:"clientId"`
	ProviderName         string `pulumi:"providerName"`
	ServerSideTokenCheck bool   `pulumi:"serverSideTokenCheck"`
}

type GetIdentityPoolCognitoIdentityProviderArgs added in v6.1.0

type GetIdentityPoolCognitoIdentityProviderArgs struct {
	ClientId             pulumi.StringInput `pulumi:"clientId"`
	ProviderName         pulumi.StringInput `pulumi:"providerName"`
	ServerSideTokenCheck pulumi.BoolInput   `pulumi:"serverSideTokenCheck"`
}

func (GetIdentityPoolCognitoIdentityProviderArgs) ElementType added in v6.1.0

func (GetIdentityPoolCognitoIdentityProviderArgs) ToGetIdentityPoolCognitoIdentityProviderOutput added in v6.1.0

func (i GetIdentityPoolCognitoIdentityProviderArgs) ToGetIdentityPoolCognitoIdentityProviderOutput() GetIdentityPoolCognitoIdentityProviderOutput

func (GetIdentityPoolCognitoIdentityProviderArgs) ToGetIdentityPoolCognitoIdentityProviderOutputWithContext added in v6.1.0

func (i GetIdentityPoolCognitoIdentityProviderArgs) ToGetIdentityPoolCognitoIdentityProviderOutputWithContext(ctx context.Context) GetIdentityPoolCognitoIdentityProviderOutput

type GetIdentityPoolCognitoIdentityProviderArray added in v6.1.0

type GetIdentityPoolCognitoIdentityProviderArray []GetIdentityPoolCognitoIdentityProviderInput

func (GetIdentityPoolCognitoIdentityProviderArray) ElementType added in v6.1.0

func (GetIdentityPoolCognitoIdentityProviderArray) ToGetIdentityPoolCognitoIdentityProviderArrayOutput added in v6.1.0

func (i GetIdentityPoolCognitoIdentityProviderArray) ToGetIdentityPoolCognitoIdentityProviderArrayOutput() GetIdentityPoolCognitoIdentityProviderArrayOutput

func (GetIdentityPoolCognitoIdentityProviderArray) ToGetIdentityPoolCognitoIdentityProviderArrayOutputWithContext added in v6.1.0

func (i GetIdentityPoolCognitoIdentityProviderArray) ToGetIdentityPoolCognitoIdentityProviderArrayOutputWithContext(ctx context.Context) GetIdentityPoolCognitoIdentityProviderArrayOutput

type GetIdentityPoolCognitoIdentityProviderArrayInput added in v6.1.0

type GetIdentityPoolCognitoIdentityProviderArrayInput interface {
	pulumi.Input

	ToGetIdentityPoolCognitoIdentityProviderArrayOutput() GetIdentityPoolCognitoIdentityProviderArrayOutput
	ToGetIdentityPoolCognitoIdentityProviderArrayOutputWithContext(context.Context) GetIdentityPoolCognitoIdentityProviderArrayOutput
}

GetIdentityPoolCognitoIdentityProviderArrayInput is an input type that accepts GetIdentityPoolCognitoIdentityProviderArray and GetIdentityPoolCognitoIdentityProviderArrayOutput values. You can construct a concrete instance of `GetIdentityPoolCognitoIdentityProviderArrayInput` via:

GetIdentityPoolCognitoIdentityProviderArray{ GetIdentityPoolCognitoIdentityProviderArgs{...} }

type GetIdentityPoolCognitoIdentityProviderArrayOutput added in v6.1.0

type GetIdentityPoolCognitoIdentityProviderArrayOutput struct{ *pulumi.OutputState }

func (GetIdentityPoolCognitoIdentityProviderArrayOutput) ElementType added in v6.1.0

func (GetIdentityPoolCognitoIdentityProviderArrayOutput) Index added in v6.1.0

func (GetIdentityPoolCognitoIdentityProviderArrayOutput) ToGetIdentityPoolCognitoIdentityProviderArrayOutput added in v6.1.0

func (o GetIdentityPoolCognitoIdentityProviderArrayOutput) ToGetIdentityPoolCognitoIdentityProviderArrayOutput() GetIdentityPoolCognitoIdentityProviderArrayOutput

func (GetIdentityPoolCognitoIdentityProviderArrayOutput) ToGetIdentityPoolCognitoIdentityProviderArrayOutputWithContext added in v6.1.0

func (o GetIdentityPoolCognitoIdentityProviderArrayOutput) ToGetIdentityPoolCognitoIdentityProviderArrayOutputWithContext(ctx context.Context) GetIdentityPoolCognitoIdentityProviderArrayOutput

type GetIdentityPoolCognitoIdentityProviderInput added in v6.1.0

type GetIdentityPoolCognitoIdentityProviderInput interface {
	pulumi.Input

	ToGetIdentityPoolCognitoIdentityProviderOutput() GetIdentityPoolCognitoIdentityProviderOutput
	ToGetIdentityPoolCognitoIdentityProviderOutputWithContext(context.Context) GetIdentityPoolCognitoIdentityProviderOutput
}

GetIdentityPoolCognitoIdentityProviderInput is an input type that accepts GetIdentityPoolCognitoIdentityProviderArgs and GetIdentityPoolCognitoIdentityProviderOutput values. You can construct a concrete instance of `GetIdentityPoolCognitoIdentityProviderInput` via:

GetIdentityPoolCognitoIdentityProviderArgs{...}

type GetIdentityPoolCognitoIdentityProviderOutput added in v6.1.0

type GetIdentityPoolCognitoIdentityProviderOutput struct{ *pulumi.OutputState }

func (GetIdentityPoolCognitoIdentityProviderOutput) ClientId added in v6.1.0

func (GetIdentityPoolCognitoIdentityProviderOutput) ElementType added in v6.1.0

func (GetIdentityPoolCognitoIdentityProviderOutput) ProviderName added in v6.1.0

func (GetIdentityPoolCognitoIdentityProviderOutput) ServerSideTokenCheck added in v6.1.0

func (GetIdentityPoolCognitoIdentityProviderOutput) ToGetIdentityPoolCognitoIdentityProviderOutput added in v6.1.0

func (o GetIdentityPoolCognitoIdentityProviderOutput) ToGetIdentityPoolCognitoIdentityProviderOutput() GetIdentityPoolCognitoIdentityProviderOutput

func (GetIdentityPoolCognitoIdentityProviderOutput) ToGetIdentityPoolCognitoIdentityProviderOutputWithContext added in v6.1.0

func (o GetIdentityPoolCognitoIdentityProviderOutput) ToGetIdentityPoolCognitoIdentityProviderOutputWithContext(ctx context.Context) GetIdentityPoolCognitoIdentityProviderOutput

type GetUserGroupsArgs added in v6.24.2

type GetUserGroupsArgs struct {
	// List of groups. See `groups` below.
	Groups []GetUserGroupsGroup `pulumi:"groups"`
	// User pool the client belongs to.
	UserPoolId string `pulumi:"userPoolId"`
}

A collection of arguments for invoking getUserGroups.

type GetUserGroupsGroup added in v6.24.2

type GetUserGroupsGroup struct {
	// Description of the user group.
	Description string `pulumi:"description"`
	// Name of the user group.
	GroupName string `pulumi:"groupName"`
	// Precedence of the user group.
	Precedence int `pulumi:"precedence"`
	// ARN of the IAM role to be associated with the user group.
	RoleArn string `pulumi:"roleArn"`
}

type GetUserGroupsGroupArgs added in v6.24.2

type GetUserGroupsGroupArgs struct {
	// Description of the user group.
	Description pulumi.StringInput `pulumi:"description"`
	// Name of the user group.
	GroupName pulumi.StringInput `pulumi:"groupName"`
	// Precedence of the user group.
	Precedence pulumi.IntInput `pulumi:"precedence"`
	// ARN of the IAM role to be associated with the user group.
	RoleArn pulumi.StringInput `pulumi:"roleArn"`
}

func (GetUserGroupsGroupArgs) ElementType added in v6.24.2

func (GetUserGroupsGroupArgs) ElementType() reflect.Type

func (GetUserGroupsGroupArgs) ToGetUserGroupsGroupOutput added in v6.24.2

func (i GetUserGroupsGroupArgs) ToGetUserGroupsGroupOutput() GetUserGroupsGroupOutput

func (GetUserGroupsGroupArgs) ToGetUserGroupsGroupOutputWithContext added in v6.24.2

func (i GetUserGroupsGroupArgs) ToGetUserGroupsGroupOutputWithContext(ctx context.Context) GetUserGroupsGroupOutput

type GetUserGroupsGroupArray added in v6.24.2

type GetUserGroupsGroupArray []GetUserGroupsGroupInput

func (GetUserGroupsGroupArray) ElementType added in v6.24.2

func (GetUserGroupsGroupArray) ElementType() reflect.Type

func (GetUserGroupsGroupArray) ToGetUserGroupsGroupArrayOutput added in v6.24.2

func (i GetUserGroupsGroupArray) ToGetUserGroupsGroupArrayOutput() GetUserGroupsGroupArrayOutput

func (GetUserGroupsGroupArray) ToGetUserGroupsGroupArrayOutputWithContext added in v6.24.2

func (i GetUserGroupsGroupArray) ToGetUserGroupsGroupArrayOutputWithContext(ctx context.Context) GetUserGroupsGroupArrayOutput

type GetUserGroupsGroupArrayInput added in v6.24.2

type GetUserGroupsGroupArrayInput interface {
	pulumi.Input

	ToGetUserGroupsGroupArrayOutput() GetUserGroupsGroupArrayOutput
	ToGetUserGroupsGroupArrayOutputWithContext(context.Context) GetUserGroupsGroupArrayOutput
}

GetUserGroupsGroupArrayInput is an input type that accepts GetUserGroupsGroupArray and GetUserGroupsGroupArrayOutput values. You can construct a concrete instance of `GetUserGroupsGroupArrayInput` via:

GetUserGroupsGroupArray{ GetUserGroupsGroupArgs{...} }

type GetUserGroupsGroupArrayOutput added in v6.24.2

type GetUserGroupsGroupArrayOutput struct{ *pulumi.OutputState }

func (GetUserGroupsGroupArrayOutput) ElementType added in v6.24.2

func (GetUserGroupsGroupArrayOutput) Index added in v6.24.2

func (GetUserGroupsGroupArrayOutput) ToGetUserGroupsGroupArrayOutput added in v6.24.2

func (o GetUserGroupsGroupArrayOutput) ToGetUserGroupsGroupArrayOutput() GetUserGroupsGroupArrayOutput

func (GetUserGroupsGroupArrayOutput) ToGetUserGroupsGroupArrayOutputWithContext added in v6.24.2

func (o GetUserGroupsGroupArrayOutput) ToGetUserGroupsGroupArrayOutputWithContext(ctx context.Context) GetUserGroupsGroupArrayOutput

type GetUserGroupsGroupInput added in v6.24.2

type GetUserGroupsGroupInput interface {
	pulumi.Input

	ToGetUserGroupsGroupOutput() GetUserGroupsGroupOutput
	ToGetUserGroupsGroupOutputWithContext(context.Context) GetUserGroupsGroupOutput
}

GetUserGroupsGroupInput is an input type that accepts GetUserGroupsGroupArgs and GetUserGroupsGroupOutput values. You can construct a concrete instance of `GetUserGroupsGroupInput` via:

GetUserGroupsGroupArgs{...}

type GetUserGroupsGroupOutput added in v6.24.2

type GetUserGroupsGroupOutput struct{ *pulumi.OutputState }

func (GetUserGroupsGroupOutput) Description added in v6.24.2

Description of the user group.

func (GetUserGroupsGroupOutput) ElementType added in v6.24.2

func (GetUserGroupsGroupOutput) ElementType() reflect.Type

func (GetUserGroupsGroupOutput) GroupName added in v6.24.2

Name of the user group.

func (GetUserGroupsGroupOutput) Precedence added in v6.24.2

func (o GetUserGroupsGroupOutput) Precedence() pulumi.IntOutput

Precedence of the user group.

func (GetUserGroupsGroupOutput) RoleArn added in v6.24.2

ARN of the IAM role to be associated with the user group.

func (GetUserGroupsGroupOutput) ToGetUserGroupsGroupOutput added in v6.24.2

func (o GetUserGroupsGroupOutput) ToGetUserGroupsGroupOutput() GetUserGroupsGroupOutput

func (GetUserGroupsGroupOutput) ToGetUserGroupsGroupOutputWithContext added in v6.24.2

func (o GetUserGroupsGroupOutput) ToGetUserGroupsGroupOutputWithContext(ctx context.Context) GetUserGroupsGroupOutput

type GetUserGroupsOutputArgs added in v6.24.2

type GetUserGroupsOutputArgs struct {
	// List of groups. See `groups` below.
	Groups GetUserGroupsGroupArrayInput `pulumi:"groups"`
	// User pool the client belongs to.
	UserPoolId pulumi.StringInput `pulumi:"userPoolId"`
}

A collection of arguments for invoking getUserGroups.

func (GetUserGroupsOutputArgs) ElementType added in v6.24.2

func (GetUserGroupsOutputArgs) ElementType() reflect.Type

type GetUserGroupsResult added in v6.24.2

type GetUserGroupsResult struct {
	// List of groups. See `groups` below.
	Groups []GetUserGroupsGroup `pulumi:"groups"`
	// User pool identifier.
	Id         string `pulumi:"id"`
	UserPoolId string `pulumi:"userPoolId"`
}

A collection of values returned by getUserGroups.

func GetUserGroups added in v6.24.2

func GetUserGroups(ctx *pulumi.Context, args *GetUserGroupsArgs, opts ...pulumi.InvokeOption) (*GetUserGroupsResult, error)

Data source for managing AWS Cognito IDP (Identity Provider) User Groups.

## Example Usage

### Basic Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := cognito.GetUserGroups(ctx, &cognito.GetUserGroupsArgs{
			UserPoolId: "us-west-2_aaaaaaaaa",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetUserGroupsResultOutput added in v6.24.2

type GetUserGroupsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getUserGroups.

func GetUserGroupsOutput added in v6.24.2

func GetUserGroupsOutput(ctx *pulumi.Context, args GetUserGroupsOutputArgs, opts ...pulumi.InvokeOption) GetUserGroupsResultOutput

func (GetUserGroupsResultOutput) ElementType added in v6.24.2

func (GetUserGroupsResultOutput) ElementType() reflect.Type

func (GetUserGroupsResultOutput) Groups added in v6.24.2

List of groups. See `groups` below.

func (GetUserGroupsResultOutput) Id added in v6.24.2

User pool identifier.

func (GetUserGroupsResultOutput) ToGetUserGroupsResultOutput added in v6.24.2

func (o GetUserGroupsResultOutput) ToGetUserGroupsResultOutput() GetUserGroupsResultOutput

func (GetUserGroupsResultOutput) ToGetUserGroupsResultOutputWithContext added in v6.24.2

func (o GetUserGroupsResultOutput) ToGetUserGroupsResultOutputWithContext(ctx context.Context) GetUserGroupsResultOutput

func (GetUserGroupsResultOutput) UserPoolId added in v6.24.2

type GetUserPoolClientAnalyticsConfiguration

type GetUserPoolClientAnalyticsConfiguration struct {
	// (Optional) Application ARN for an Amazon Pinpoint application. Conflicts with `externalId` and `roleArn`.
	ApplicationArn string `pulumi:"applicationArn"`
	// (Optional) Application ID for an Amazon Pinpoint application.
	ApplicationId string `pulumi:"applicationId"`
	// (Optional) ID for the Analytics Configuration. Conflicts with `applicationArn`.
	ExternalId string `pulumi:"externalId"`
	// (Optional) ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. Conflicts with `applicationArn`.
	RoleArn string `pulumi:"roleArn"`
	// (Optional) If set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.
	UserDataShared bool `pulumi:"userDataShared"`
}

type GetUserPoolClientAnalyticsConfigurationArgs

type GetUserPoolClientAnalyticsConfigurationArgs struct {
	// (Optional) Application ARN for an Amazon Pinpoint application. Conflicts with `externalId` and `roleArn`.
	ApplicationArn pulumi.StringInput `pulumi:"applicationArn"`
	// (Optional) Application ID for an Amazon Pinpoint application.
	ApplicationId pulumi.StringInput `pulumi:"applicationId"`
	// (Optional) ID for the Analytics Configuration. Conflicts with `applicationArn`.
	ExternalId pulumi.StringInput `pulumi:"externalId"`
	// (Optional) ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. Conflicts with `applicationArn`.
	RoleArn pulumi.StringInput `pulumi:"roleArn"`
	// (Optional) If set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.
	UserDataShared pulumi.BoolInput `pulumi:"userDataShared"`
}

func (GetUserPoolClientAnalyticsConfigurationArgs) ElementType

func (GetUserPoolClientAnalyticsConfigurationArgs) ToGetUserPoolClientAnalyticsConfigurationOutput

func (i GetUserPoolClientAnalyticsConfigurationArgs) ToGetUserPoolClientAnalyticsConfigurationOutput() GetUserPoolClientAnalyticsConfigurationOutput

func (GetUserPoolClientAnalyticsConfigurationArgs) ToGetUserPoolClientAnalyticsConfigurationOutputWithContext

func (i GetUserPoolClientAnalyticsConfigurationArgs) ToGetUserPoolClientAnalyticsConfigurationOutputWithContext(ctx context.Context) GetUserPoolClientAnalyticsConfigurationOutput

type GetUserPoolClientAnalyticsConfigurationArray

type GetUserPoolClientAnalyticsConfigurationArray []GetUserPoolClientAnalyticsConfigurationInput

func (GetUserPoolClientAnalyticsConfigurationArray) ElementType

func (GetUserPoolClientAnalyticsConfigurationArray) ToGetUserPoolClientAnalyticsConfigurationArrayOutput

func (i GetUserPoolClientAnalyticsConfigurationArray) ToGetUserPoolClientAnalyticsConfigurationArrayOutput() GetUserPoolClientAnalyticsConfigurationArrayOutput

func (GetUserPoolClientAnalyticsConfigurationArray) ToGetUserPoolClientAnalyticsConfigurationArrayOutputWithContext

func (i GetUserPoolClientAnalyticsConfigurationArray) ToGetUserPoolClientAnalyticsConfigurationArrayOutputWithContext(ctx context.Context) GetUserPoolClientAnalyticsConfigurationArrayOutput

type GetUserPoolClientAnalyticsConfigurationArrayInput

type GetUserPoolClientAnalyticsConfigurationArrayInput interface {
	pulumi.Input

	ToGetUserPoolClientAnalyticsConfigurationArrayOutput() GetUserPoolClientAnalyticsConfigurationArrayOutput
	ToGetUserPoolClientAnalyticsConfigurationArrayOutputWithContext(context.Context) GetUserPoolClientAnalyticsConfigurationArrayOutput
}

GetUserPoolClientAnalyticsConfigurationArrayInput is an input type that accepts GetUserPoolClientAnalyticsConfigurationArray and GetUserPoolClientAnalyticsConfigurationArrayOutput values. You can construct a concrete instance of `GetUserPoolClientAnalyticsConfigurationArrayInput` via:

GetUserPoolClientAnalyticsConfigurationArray{ GetUserPoolClientAnalyticsConfigurationArgs{...} }

type GetUserPoolClientAnalyticsConfigurationArrayOutput

type GetUserPoolClientAnalyticsConfigurationArrayOutput struct{ *pulumi.OutputState }

func (GetUserPoolClientAnalyticsConfigurationArrayOutput) ElementType

func (GetUserPoolClientAnalyticsConfigurationArrayOutput) Index

func (GetUserPoolClientAnalyticsConfigurationArrayOutput) ToGetUserPoolClientAnalyticsConfigurationArrayOutput

func (o GetUserPoolClientAnalyticsConfigurationArrayOutput) ToGetUserPoolClientAnalyticsConfigurationArrayOutput() GetUserPoolClientAnalyticsConfigurationArrayOutput

func (GetUserPoolClientAnalyticsConfigurationArrayOutput) ToGetUserPoolClientAnalyticsConfigurationArrayOutputWithContext

func (o GetUserPoolClientAnalyticsConfigurationArrayOutput) ToGetUserPoolClientAnalyticsConfigurationArrayOutputWithContext(ctx context.Context) GetUserPoolClientAnalyticsConfigurationArrayOutput

type GetUserPoolClientAnalyticsConfigurationInput

type GetUserPoolClientAnalyticsConfigurationInput interface {
	pulumi.Input

	ToGetUserPoolClientAnalyticsConfigurationOutput() GetUserPoolClientAnalyticsConfigurationOutput
	ToGetUserPoolClientAnalyticsConfigurationOutputWithContext(context.Context) GetUserPoolClientAnalyticsConfigurationOutput
}

GetUserPoolClientAnalyticsConfigurationInput is an input type that accepts GetUserPoolClientAnalyticsConfigurationArgs and GetUserPoolClientAnalyticsConfigurationOutput values. You can construct a concrete instance of `GetUserPoolClientAnalyticsConfigurationInput` via:

GetUserPoolClientAnalyticsConfigurationArgs{...}

type GetUserPoolClientAnalyticsConfigurationOutput

type GetUserPoolClientAnalyticsConfigurationOutput struct{ *pulumi.OutputState }

func (GetUserPoolClientAnalyticsConfigurationOutput) ApplicationArn

(Optional) Application ARN for an Amazon Pinpoint application. Conflicts with `externalId` and `roleArn`.

func (GetUserPoolClientAnalyticsConfigurationOutput) ApplicationId

(Optional) Application ID for an Amazon Pinpoint application.

func (GetUserPoolClientAnalyticsConfigurationOutput) ElementType

func (GetUserPoolClientAnalyticsConfigurationOutput) ExternalId

(Optional) ID for the Analytics Configuration. Conflicts with `applicationArn`.

func (GetUserPoolClientAnalyticsConfigurationOutput) RoleArn

(Optional) ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. Conflicts with `applicationArn`.

func (GetUserPoolClientAnalyticsConfigurationOutput) ToGetUserPoolClientAnalyticsConfigurationOutput

func (o GetUserPoolClientAnalyticsConfigurationOutput) ToGetUserPoolClientAnalyticsConfigurationOutput() GetUserPoolClientAnalyticsConfigurationOutput

func (GetUserPoolClientAnalyticsConfigurationOutput) ToGetUserPoolClientAnalyticsConfigurationOutputWithContext

func (o GetUserPoolClientAnalyticsConfigurationOutput) ToGetUserPoolClientAnalyticsConfigurationOutputWithContext(ctx context.Context) GetUserPoolClientAnalyticsConfigurationOutput

func (GetUserPoolClientAnalyticsConfigurationOutput) UserDataShared

(Optional) If set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

type GetUserPoolClientTokenValidityUnit

type GetUserPoolClientTokenValidityUnit struct {
	// (Optional) Time unit in for the value in `accessTokenValidity`, defaults to `hours`.
	AccessToken string `pulumi:"accessToken"`
	// (Optional) Time unit in for the value in `idTokenValidity`, defaults to `hours`.
	IdToken string `pulumi:"idToken"`
	// (Optional) Time unit in for the value in `refreshTokenValidity`, defaults to `days`.
	RefreshToken string `pulumi:"refreshToken"`
}

type GetUserPoolClientTokenValidityUnitArgs

type GetUserPoolClientTokenValidityUnitArgs struct {
	// (Optional) Time unit in for the value in `accessTokenValidity`, defaults to `hours`.
	AccessToken pulumi.StringInput `pulumi:"accessToken"`
	// (Optional) Time unit in for the value in `idTokenValidity`, defaults to `hours`.
	IdToken pulumi.StringInput `pulumi:"idToken"`
	// (Optional) Time unit in for the value in `refreshTokenValidity`, defaults to `days`.
	RefreshToken pulumi.StringInput `pulumi:"refreshToken"`
}

func (GetUserPoolClientTokenValidityUnitArgs) ElementType

func (GetUserPoolClientTokenValidityUnitArgs) ToGetUserPoolClientTokenValidityUnitOutput

func (i GetUserPoolClientTokenValidityUnitArgs) ToGetUserPoolClientTokenValidityUnitOutput() GetUserPoolClientTokenValidityUnitOutput

func (GetUserPoolClientTokenValidityUnitArgs) ToGetUserPoolClientTokenValidityUnitOutputWithContext

func (i GetUserPoolClientTokenValidityUnitArgs) ToGetUserPoolClientTokenValidityUnitOutputWithContext(ctx context.Context) GetUserPoolClientTokenValidityUnitOutput

type GetUserPoolClientTokenValidityUnitArray

type GetUserPoolClientTokenValidityUnitArray []GetUserPoolClientTokenValidityUnitInput

func (GetUserPoolClientTokenValidityUnitArray) ElementType

func (GetUserPoolClientTokenValidityUnitArray) ToGetUserPoolClientTokenValidityUnitArrayOutput

func (i GetUserPoolClientTokenValidityUnitArray) ToGetUserPoolClientTokenValidityUnitArrayOutput() GetUserPoolClientTokenValidityUnitArrayOutput

func (GetUserPoolClientTokenValidityUnitArray) ToGetUserPoolClientTokenValidityUnitArrayOutputWithContext

func (i GetUserPoolClientTokenValidityUnitArray) ToGetUserPoolClientTokenValidityUnitArrayOutputWithContext(ctx context.Context) GetUserPoolClientTokenValidityUnitArrayOutput

type GetUserPoolClientTokenValidityUnitArrayInput

type GetUserPoolClientTokenValidityUnitArrayInput interface {
	pulumi.Input

	ToGetUserPoolClientTokenValidityUnitArrayOutput() GetUserPoolClientTokenValidityUnitArrayOutput
	ToGetUserPoolClientTokenValidityUnitArrayOutputWithContext(context.Context) GetUserPoolClientTokenValidityUnitArrayOutput
}

GetUserPoolClientTokenValidityUnitArrayInput is an input type that accepts GetUserPoolClientTokenValidityUnitArray and GetUserPoolClientTokenValidityUnitArrayOutput values. You can construct a concrete instance of `GetUserPoolClientTokenValidityUnitArrayInput` via:

GetUserPoolClientTokenValidityUnitArray{ GetUserPoolClientTokenValidityUnitArgs{...} }

type GetUserPoolClientTokenValidityUnitArrayOutput

type GetUserPoolClientTokenValidityUnitArrayOutput struct{ *pulumi.OutputState }

func (GetUserPoolClientTokenValidityUnitArrayOutput) ElementType

func (GetUserPoolClientTokenValidityUnitArrayOutput) Index

func (GetUserPoolClientTokenValidityUnitArrayOutput) ToGetUserPoolClientTokenValidityUnitArrayOutput

func (o GetUserPoolClientTokenValidityUnitArrayOutput) ToGetUserPoolClientTokenValidityUnitArrayOutput() GetUserPoolClientTokenValidityUnitArrayOutput

func (GetUserPoolClientTokenValidityUnitArrayOutput) ToGetUserPoolClientTokenValidityUnitArrayOutputWithContext

func (o GetUserPoolClientTokenValidityUnitArrayOutput) ToGetUserPoolClientTokenValidityUnitArrayOutputWithContext(ctx context.Context) GetUserPoolClientTokenValidityUnitArrayOutput

type GetUserPoolClientTokenValidityUnitInput

type GetUserPoolClientTokenValidityUnitInput interface {
	pulumi.Input

	ToGetUserPoolClientTokenValidityUnitOutput() GetUserPoolClientTokenValidityUnitOutput
	ToGetUserPoolClientTokenValidityUnitOutputWithContext(context.Context) GetUserPoolClientTokenValidityUnitOutput
}

GetUserPoolClientTokenValidityUnitInput is an input type that accepts GetUserPoolClientTokenValidityUnitArgs and GetUserPoolClientTokenValidityUnitOutput values. You can construct a concrete instance of `GetUserPoolClientTokenValidityUnitInput` via:

GetUserPoolClientTokenValidityUnitArgs{...}

type GetUserPoolClientTokenValidityUnitOutput

type GetUserPoolClientTokenValidityUnitOutput struct{ *pulumi.OutputState }

func (GetUserPoolClientTokenValidityUnitOutput) AccessToken

(Optional) Time unit in for the value in `accessTokenValidity`, defaults to `hours`.

func (GetUserPoolClientTokenValidityUnitOutput) ElementType

func (GetUserPoolClientTokenValidityUnitOutput) IdToken

(Optional) Time unit in for the value in `idTokenValidity`, defaults to `hours`.

func (GetUserPoolClientTokenValidityUnitOutput) RefreshToken

(Optional) Time unit in for the value in `refreshTokenValidity`, defaults to `days`.

func (GetUserPoolClientTokenValidityUnitOutput) ToGetUserPoolClientTokenValidityUnitOutput

func (o GetUserPoolClientTokenValidityUnitOutput) ToGetUserPoolClientTokenValidityUnitOutput() GetUserPoolClientTokenValidityUnitOutput

func (GetUserPoolClientTokenValidityUnitOutput) ToGetUserPoolClientTokenValidityUnitOutputWithContext

func (o GetUserPoolClientTokenValidityUnitOutput) ToGetUserPoolClientTokenValidityUnitOutputWithContext(ctx context.Context) GetUserPoolClientTokenValidityUnitOutput

type GetUserPoolClientsArgs

type GetUserPoolClientsArgs struct {
	// Cognito user pool ID.
	UserPoolId string `pulumi:"userPoolId"`
}

A collection of arguments for invoking getUserPoolClients.

type GetUserPoolClientsOutputArgs

type GetUserPoolClientsOutputArgs struct {
	// Cognito user pool ID.
	UserPoolId pulumi.StringInput `pulumi:"userPoolId"`
}

A collection of arguments for invoking getUserPoolClients.

func (GetUserPoolClientsOutputArgs) ElementType

type GetUserPoolClientsResult

type GetUserPoolClientsResult struct {
	// List of Cognito user pool client IDs.
	ClientIds []string `pulumi:"clientIds"`
	// List of Cognito user pool client names.
	ClientNames []string `pulumi:"clientNames"`
	// The provider-assigned unique ID for this managed resource.
	Id         string `pulumi:"id"`
	UserPoolId string `pulumi:"userPoolId"`
}

A collection of values returned by getUserPoolClients.

func GetUserPoolClients

func GetUserPoolClients(ctx *pulumi.Context, args *GetUserPoolClientsArgs, opts ...pulumi.InvokeOption) (*GetUserPoolClientsResult, error)

Use this data source to get a list of Cognito user pools clients for a Cognito IdP user pool.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := cognito.GetUserPoolClients(ctx, &cognito.GetUserPoolClientsArgs{
			UserPoolId: mainAwsCognitoUserPool.Id,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetUserPoolClientsResultOutput

type GetUserPoolClientsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getUserPoolClients.

func (GetUserPoolClientsResultOutput) ClientIds

List of Cognito user pool client IDs.

func (GetUserPoolClientsResultOutput) ClientNames

List of Cognito user pool client names.

func (GetUserPoolClientsResultOutput) ElementType

func (GetUserPoolClientsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetUserPoolClientsResultOutput) ToGetUserPoolClientsResultOutput

func (o GetUserPoolClientsResultOutput) ToGetUserPoolClientsResultOutput() GetUserPoolClientsResultOutput

func (GetUserPoolClientsResultOutput) ToGetUserPoolClientsResultOutputWithContext

func (o GetUserPoolClientsResultOutput) ToGetUserPoolClientsResultOutputWithContext(ctx context.Context) GetUserPoolClientsResultOutput

func (GetUserPoolClientsResultOutput) UserPoolId

type GetUserPoolSigningCertificateArgs

type GetUserPoolSigningCertificateArgs struct {
	// Cognito user pool ID.
	UserPoolId string `pulumi:"userPoolId"`
}

A collection of arguments for invoking getUserPoolSigningCertificate.

type GetUserPoolSigningCertificateOutputArgs

type GetUserPoolSigningCertificateOutputArgs struct {
	// Cognito user pool ID.
	UserPoolId pulumi.StringInput `pulumi:"userPoolId"`
}

A collection of arguments for invoking getUserPoolSigningCertificate.

func (GetUserPoolSigningCertificateOutputArgs) ElementType

type GetUserPoolSigningCertificateResult

type GetUserPoolSigningCertificateResult struct {
	// Certificate string
	Certificate string `pulumi:"certificate"`
	// The provider-assigned unique ID for this managed resource.
	Id         string `pulumi:"id"`
	UserPoolId string `pulumi:"userPoolId"`
}

A collection of values returned by getUserPoolSigningCertificate.

func GetUserPoolSigningCertificate

Use this data source to get the signing certificate for a Cognito IdP user pool.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := cognito.GetUserPoolSigningCertificate(ctx, &cognito.GetUserPoolSigningCertificateArgs{
			UserPoolId: myPool.Id,
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetUserPoolSigningCertificateResultOutput

type GetUserPoolSigningCertificateResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getUserPoolSigningCertificate.

func (GetUserPoolSigningCertificateResultOutput) Certificate

Certificate string

func (GetUserPoolSigningCertificateResultOutput) ElementType

func (GetUserPoolSigningCertificateResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetUserPoolSigningCertificateResultOutput) ToGetUserPoolSigningCertificateResultOutput

func (o GetUserPoolSigningCertificateResultOutput) ToGetUserPoolSigningCertificateResultOutput() GetUserPoolSigningCertificateResultOutput

func (GetUserPoolSigningCertificateResultOutput) ToGetUserPoolSigningCertificateResultOutputWithContext

func (o GetUserPoolSigningCertificateResultOutput) ToGetUserPoolSigningCertificateResultOutputWithContext(ctx context.Context) GetUserPoolSigningCertificateResultOutput

func (GetUserPoolSigningCertificateResultOutput) UserPoolId

type GetUserPoolsArgs

type GetUserPoolsArgs struct {
	// Name of the cognito user pools. Name is not a unique attribute for cognito user pool, so multiple pools might be returned with given name. If the pool name is expected to be unique, you can reference the pool id via “`tolist(data.aws_cognito_user_pools.selected.ids)[0]“`
	Name string `pulumi:"name"`
}

A collection of arguments for invoking getUserPools.

type GetUserPoolsOutputArgs

type GetUserPoolsOutputArgs struct {
	// Name of the cognito user pools. Name is not a unique attribute for cognito user pool, so multiple pools might be returned with given name. If the pool name is expected to be unique, you can reference the pool id via “`tolist(data.aws_cognito_user_pools.selected.ids)[0]“`
	Name pulumi.StringInput `pulumi:"name"`
}

A collection of arguments for invoking getUserPools.

func (GetUserPoolsOutputArgs) ElementType

func (GetUserPoolsOutputArgs) ElementType() reflect.Type

type GetUserPoolsResult

type GetUserPoolsResult struct {
	// Set of cognito user pool Amazon Resource Names (ARNs).
	Arns []string `pulumi:"arns"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Set of cognito user pool ids.
	Ids  []string `pulumi:"ids"`
	Name string   `pulumi:"name"`
}

A collection of values returned by getUserPools.

func GetUserPools

func GetUserPools(ctx *pulumi.Context, args *GetUserPoolsArgs, opts ...pulumi.InvokeOption) (*GetUserPoolsResult, error)

Use this data source to get a list of cognito user pools.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/apigateway"
"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		selected, err := apigateway.LookupRestApi(ctx, &apigateway.LookupRestApiArgs{
			Name: apiGatewayName,
		}, nil)
		if err != nil {
			return err
		}
		selectedGetUserPools, err := cognito.GetUserPools(ctx, &cognito.GetUserPoolsArgs{
			Name: cognitoUserPoolName,
		}, nil)
		if err != nil {
			return err
		}
		_, err = apigateway.NewAuthorizer(ctx, "cognito", &apigateway.AuthorizerArgs{
			Name:         pulumi.String("cognito"),
			Type:         pulumi.String("COGNITO_USER_POOLS"),
			RestApi:      pulumi.String(selected.Id),
			ProviderArns: interface{}(selectedGetUserPools.Arns),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type GetUserPoolsResultOutput

type GetUserPoolsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getUserPools.

func (GetUserPoolsResultOutput) Arns

Set of cognito user pool Amazon Resource Names (ARNs).

func (GetUserPoolsResultOutput) ElementType

func (GetUserPoolsResultOutput) ElementType() reflect.Type

func (GetUserPoolsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetUserPoolsResultOutput) Ids

Set of cognito user pool ids.

func (GetUserPoolsResultOutput) Name

func (GetUserPoolsResultOutput) ToGetUserPoolsResultOutput

func (o GetUserPoolsResultOutput) ToGetUserPoolsResultOutput() GetUserPoolsResultOutput

func (GetUserPoolsResultOutput) ToGetUserPoolsResultOutputWithContext

func (o GetUserPoolsResultOutput) ToGetUserPoolsResultOutputWithContext(ctx context.Context) GetUserPoolsResultOutput

type IdentityPool

type IdentityPool struct {
	pulumi.CustomResourceState

	// Enables or disables the classic / basic authentication flow. Default is `false`.
	AllowClassicFlow pulumi.BoolPtrOutput `pulumi:"allowClassicFlow"`
	// Whether the identity pool supports unauthenticated logins or not.
	AllowUnauthenticatedIdentities pulumi.BoolPtrOutput `pulumi:"allowUnauthenticatedIdentities"`
	// The ARN of the identity pool.
	Arn pulumi.StringOutput `pulumi:"arn"`
	// An array of Amazon Cognito Identity user pools and their client IDs.
	CognitoIdentityProviders IdentityPoolCognitoIdentityProviderArrayOutput `pulumi:"cognitoIdentityProviders"`
	// The "domain" by which Cognito will refer to your users. This name acts as a placeholder that allows your
	// backend and the Cognito service to communicate about the developer provider.
	DeveloperProviderName pulumi.StringPtrOutput `pulumi:"developerProviderName"`
	// The Cognito Identity Pool name.
	IdentityPoolName pulumi.StringOutput `pulumi:"identityPoolName"`
	// Set of OpendID Connect provider ARNs.
	OpenidConnectProviderArns pulumi.StringArrayOutput `pulumi:"openidConnectProviderArns"`
	// An array of Amazon Resource Names (ARNs) of the SAML provider for your identity.
	SamlProviderArns pulumi.StringArrayOutput `pulumi:"samlProviderArns"`
	// Key-Value pairs mapping provider names to provider app IDs.
	SupportedLoginProviders pulumi.StringMapOutput `pulumi:"supportedLoginProviders"`
	// A map of tags to assign to the Identity Pool. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapOutput `pulumi:"tags"`
	// A map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.
	//
	// Deprecated: Please use `tags` instead.
	TagsAll pulumi.StringMapOutput `pulumi:"tagsAll"`
}

Provides an AWS Cognito Identity Pool.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/iam"
"github.com/pulumi/pulumi-std/sdk/go/std"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		invokeFile, err := std.File(ctx, &std.FileArgs{
			Input: "saml-metadata.xml",
		}, nil)
		if err != nil {
			return err
		}
		_, err = iam.NewSamlProvider(ctx, "default", &iam.SamlProviderArgs{
			Name:                 pulumi.String("my-saml-provider"),
			SamlMetadataDocument: invokeFile.Result,
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewIdentityPool(ctx, "main", &cognito.IdentityPoolArgs{
			IdentityPoolName:               pulumi.String("identity pool"),
			AllowUnauthenticatedIdentities: pulumi.Bool(false),
			AllowClassicFlow:               pulumi.Bool(false),
			CognitoIdentityProviders: cognito.IdentityPoolCognitoIdentityProviderArray{
				&cognito.IdentityPoolCognitoIdentityProviderArgs{
					ClientId:             pulumi.String("6lhlkkfbfb4q5kpp90urffae"),
					ProviderName:         pulumi.String("cognito-idp.us-east-1.amazonaws.com/us-east-1_Tv0493apJ"),
					ServerSideTokenCheck: pulumi.Bool(false),
				},
				&cognito.IdentityPoolCognitoIdentityProviderArgs{
					ClientId:             pulumi.String("7kodkvfqfb4qfkp39eurffae"),
					ProviderName:         pulumi.String("cognito-idp.us-east-1.amazonaws.com/eu-west-1_Zr231apJu"),
					ServerSideTokenCheck: pulumi.Bool(false),
				},
			},
			SupportedLoginProviders: pulumi.StringMap{
				"graph.facebook.com":  pulumi.String("7346241598935552"),
				"accounts.google.com": pulumi.String("123456789012.apps.googleusercontent.com"),
			},
			SamlProviderArns: pulumi.StringArray{
				_default.Arn,
			},
			OpenidConnectProviderArns: pulumi.StringArray{
				pulumi.String("arn:aws:iam::123456789012:oidc-provider/id.example.com"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import Cognito Identity Pool using its ID. For example:

```sh $ pulumi import aws:cognito/identityPool:IdentityPool mypool us-west-2:1a234567-8901-234b-5cde-f6789g01h2i3 ```

func GetIdentityPool

func GetIdentityPool(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdentityPoolState, opts ...pulumi.ResourceOption) (*IdentityPool, error)

GetIdentityPool gets an existing IdentityPool resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdentityPool

func NewIdentityPool(ctx *pulumi.Context,
	name string, args *IdentityPoolArgs, opts ...pulumi.ResourceOption) (*IdentityPool, error)

NewIdentityPool registers a new resource with the given unique name, arguments, and options.

func (*IdentityPool) ElementType

func (*IdentityPool) ElementType() reflect.Type

func (*IdentityPool) ToIdentityPoolOutput

func (i *IdentityPool) ToIdentityPoolOutput() IdentityPoolOutput

func (*IdentityPool) ToIdentityPoolOutputWithContext

func (i *IdentityPool) ToIdentityPoolOutputWithContext(ctx context.Context) IdentityPoolOutput

type IdentityPoolArgs

type IdentityPoolArgs struct {
	// Enables or disables the classic / basic authentication flow. Default is `false`.
	AllowClassicFlow pulumi.BoolPtrInput
	// Whether the identity pool supports unauthenticated logins or not.
	AllowUnauthenticatedIdentities pulumi.BoolPtrInput
	// An array of Amazon Cognito Identity user pools and their client IDs.
	CognitoIdentityProviders IdentityPoolCognitoIdentityProviderArrayInput
	// The "domain" by which Cognito will refer to your users. This name acts as a placeholder that allows your
	// backend and the Cognito service to communicate about the developer provider.
	DeveloperProviderName pulumi.StringPtrInput
	// The Cognito Identity Pool name.
	IdentityPoolName pulumi.StringInput
	// Set of OpendID Connect provider ARNs.
	OpenidConnectProviderArns pulumi.StringArrayInput
	// An array of Amazon Resource Names (ARNs) of the SAML provider for your identity.
	SamlProviderArns pulumi.StringArrayInput
	// Key-Value pairs mapping provider names to provider app IDs.
	SupportedLoginProviders pulumi.StringMapInput
	// A map of tags to assign to the Identity Pool. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapInput
}

The set of arguments for constructing a IdentityPool resource.

func (IdentityPoolArgs) ElementType

func (IdentityPoolArgs) ElementType() reflect.Type

type IdentityPoolArray

type IdentityPoolArray []IdentityPoolInput

func (IdentityPoolArray) ElementType

func (IdentityPoolArray) ElementType() reflect.Type

func (IdentityPoolArray) ToIdentityPoolArrayOutput

func (i IdentityPoolArray) ToIdentityPoolArrayOutput() IdentityPoolArrayOutput

func (IdentityPoolArray) ToIdentityPoolArrayOutputWithContext

func (i IdentityPoolArray) ToIdentityPoolArrayOutputWithContext(ctx context.Context) IdentityPoolArrayOutput

type IdentityPoolArrayInput

type IdentityPoolArrayInput interface {
	pulumi.Input

	ToIdentityPoolArrayOutput() IdentityPoolArrayOutput
	ToIdentityPoolArrayOutputWithContext(context.Context) IdentityPoolArrayOutput
}

IdentityPoolArrayInput is an input type that accepts IdentityPoolArray and IdentityPoolArrayOutput values. You can construct a concrete instance of `IdentityPoolArrayInput` via:

IdentityPoolArray{ IdentityPoolArgs{...} }

type IdentityPoolArrayOutput

type IdentityPoolArrayOutput struct{ *pulumi.OutputState }

func (IdentityPoolArrayOutput) ElementType

func (IdentityPoolArrayOutput) ElementType() reflect.Type

func (IdentityPoolArrayOutput) Index

func (IdentityPoolArrayOutput) ToIdentityPoolArrayOutput

func (o IdentityPoolArrayOutput) ToIdentityPoolArrayOutput() IdentityPoolArrayOutput

func (IdentityPoolArrayOutput) ToIdentityPoolArrayOutputWithContext

func (o IdentityPoolArrayOutput) ToIdentityPoolArrayOutputWithContext(ctx context.Context) IdentityPoolArrayOutput

type IdentityPoolCognitoIdentityProvider

type IdentityPoolCognitoIdentityProvider struct {
	// The client ID for the Amazon Cognito Identity User Pool.
	ClientId *string `pulumi:"clientId"`
	// The provider name for an Amazon Cognito Identity User Pool.
	ProviderName *string `pulumi:"providerName"`
	// Whether server-side token validation is enabled for the identity provider’s token or not.
	ServerSideTokenCheck *bool `pulumi:"serverSideTokenCheck"`
}

type IdentityPoolCognitoIdentityProviderArgs

type IdentityPoolCognitoIdentityProviderArgs struct {
	// The client ID for the Amazon Cognito Identity User Pool.
	ClientId pulumi.StringPtrInput `pulumi:"clientId"`
	// The provider name for an Amazon Cognito Identity User Pool.
	ProviderName pulumi.StringPtrInput `pulumi:"providerName"`
	// Whether server-side token validation is enabled for the identity provider’s token or not.
	ServerSideTokenCheck pulumi.BoolPtrInput `pulumi:"serverSideTokenCheck"`
}

func (IdentityPoolCognitoIdentityProviderArgs) ElementType

func (IdentityPoolCognitoIdentityProviderArgs) ToIdentityPoolCognitoIdentityProviderOutput

func (i IdentityPoolCognitoIdentityProviderArgs) ToIdentityPoolCognitoIdentityProviderOutput() IdentityPoolCognitoIdentityProviderOutput

func (IdentityPoolCognitoIdentityProviderArgs) ToIdentityPoolCognitoIdentityProviderOutputWithContext

func (i IdentityPoolCognitoIdentityProviderArgs) ToIdentityPoolCognitoIdentityProviderOutputWithContext(ctx context.Context) IdentityPoolCognitoIdentityProviderOutput

type IdentityPoolCognitoIdentityProviderArray

type IdentityPoolCognitoIdentityProviderArray []IdentityPoolCognitoIdentityProviderInput

func (IdentityPoolCognitoIdentityProviderArray) ElementType

func (IdentityPoolCognitoIdentityProviderArray) ToIdentityPoolCognitoIdentityProviderArrayOutput

func (i IdentityPoolCognitoIdentityProviderArray) ToIdentityPoolCognitoIdentityProviderArrayOutput() IdentityPoolCognitoIdentityProviderArrayOutput

func (IdentityPoolCognitoIdentityProviderArray) ToIdentityPoolCognitoIdentityProviderArrayOutputWithContext

func (i IdentityPoolCognitoIdentityProviderArray) ToIdentityPoolCognitoIdentityProviderArrayOutputWithContext(ctx context.Context) IdentityPoolCognitoIdentityProviderArrayOutput

type IdentityPoolCognitoIdentityProviderArrayInput

type IdentityPoolCognitoIdentityProviderArrayInput interface {
	pulumi.Input

	ToIdentityPoolCognitoIdentityProviderArrayOutput() IdentityPoolCognitoIdentityProviderArrayOutput
	ToIdentityPoolCognitoIdentityProviderArrayOutputWithContext(context.Context) IdentityPoolCognitoIdentityProviderArrayOutput
}

IdentityPoolCognitoIdentityProviderArrayInput is an input type that accepts IdentityPoolCognitoIdentityProviderArray and IdentityPoolCognitoIdentityProviderArrayOutput values. You can construct a concrete instance of `IdentityPoolCognitoIdentityProviderArrayInput` via:

IdentityPoolCognitoIdentityProviderArray{ IdentityPoolCognitoIdentityProviderArgs{...} }

type IdentityPoolCognitoIdentityProviderArrayOutput

type IdentityPoolCognitoIdentityProviderArrayOutput struct{ *pulumi.OutputState }

func (IdentityPoolCognitoIdentityProviderArrayOutput) ElementType

func (IdentityPoolCognitoIdentityProviderArrayOutput) Index

func (IdentityPoolCognitoIdentityProviderArrayOutput) ToIdentityPoolCognitoIdentityProviderArrayOutput

func (o IdentityPoolCognitoIdentityProviderArrayOutput) ToIdentityPoolCognitoIdentityProviderArrayOutput() IdentityPoolCognitoIdentityProviderArrayOutput

func (IdentityPoolCognitoIdentityProviderArrayOutput) ToIdentityPoolCognitoIdentityProviderArrayOutputWithContext

func (o IdentityPoolCognitoIdentityProviderArrayOutput) ToIdentityPoolCognitoIdentityProviderArrayOutputWithContext(ctx context.Context) IdentityPoolCognitoIdentityProviderArrayOutput

type IdentityPoolCognitoIdentityProviderInput

type IdentityPoolCognitoIdentityProviderInput interface {
	pulumi.Input

	ToIdentityPoolCognitoIdentityProviderOutput() IdentityPoolCognitoIdentityProviderOutput
	ToIdentityPoolCognitoIdentityProviderOutputWithContext(context.Context) IdentityPoolCognitoIdentityProviderOutput
}

IdentityPoolCognitoIdentityProviderInput is an input type that accepts IdentityPoolCognitoIdentityProviderArgs and IdentityPoolCognitoIdentityProviderOutput values. You can construct a concrete instance of `IdentityPoolCognitoIdentityProviderInput` via:

IdentityPoolCognitoIdentityProviderArgs{...}

type IdentityPoolCognitoIdentityProviderOutput

type IdentityPoolCognitoIdentityProviderOutput struct{ *pulumi.OutputState }

func (IdentityPoolCognitoIdentityProviderOutput) ClientId

The client ID for the Amazon Cognito Identity User Pool.

func (IdentityPoolCognitoIdentityProviderOutput) ElementType

func (IdentityPoolCognitoIdentityProviderOutput) ProviderName

The provider name for an Amazon Cognito Identity User Pool.

func (IdentityPoolCognitoIdentityProviderOutput) ServerSideTokenCheck

Whether server-side token validation is enabled for the identity provider’s token or not.

func (IdentityPoolCognitoIdentityProviderOutput) ToIdentityPoolCognitoIdentityProviderOutput

func (o IdentityPoolCognitoIdentityProviderOutput) ToIdentityPoolCognitoIdentityProviderOutput() IdentityPoolCognitoIdentityProviderOutput

func (IdentityPoolCognitoIdentityProviderOutput) ToIdentityPoolCognitoIdentityProviderOutputWithContext

func (o IdentityPoolCognitoIdentityProviderOutput) ToIdentityPoolCognitoIdentityProviderOutputWithContext(ctx context.Context) IdentityPoolCognitoIdentityProviderOutput

type IdentityPoolInput

type IdentityPoolInput interface {
	pulumi.Input

	ToIdentityPoolOutput() IdentityPoolOutput
	ToIdentityPoolOutputWithContext(ctx context.Context) IdentityPoolOutput
}

type IdentityPoolMap

type IdentityPoolMap map[string]IdentityPoolInput

func (IdentityPoolMap) ElementType

func (IdentityPoolMap) ElementType() reflect.Type

func (IdentityPoolMap) ToIdentityPoolMapOutput

func (i IdentityPoolMap) ToIdentityPoolMapOutput() IdentityPoolMapOutput

func (IdentityPoolMap) ToIdentityPoolMapOutputWithContext

func (i IdentityPoolMap) ToIdentityPoolMapOutputWithContext(ctx context.Context) IdentityPoolMapOutput

type IdentityPoolMapInput

type IdentityPoolMapInput interface {
	pulumi.Input

	ToIdentityPoolMapOutput() IdentityPoolMapOutput
	ToIdentityPoolMapOutputWithContext(context.Context) IdentityPoolMapOutput
}

IdentityPoolMapInput is an input type that accepts IdentityPoolMap and IdentityPoolMapOutput values. You can construct a concrete instance of `IdentityPoolMapInput` via:

IdentityPoolMap{ "key": IdentityPoolArgs{...} }

type IdentityPoolMapOutput

type IdentityPoolMapOutput struct{ *pulumi.OutputState }

func (IdentityPoolMapOutput) ElementType

func (IdentityPoolMapOutput) ElementType() reflect.Type

func (IdentityPoolMapOutput) MapIndex

func (IdentityPoolMapOutput) ToIdentityPoolMapOutput

func (o IdentityPoolMapOutput) ToIdentityPoolMapOutput() IdentityPoolMapOutput

func (IdentityPoolMapOutput) ToIdentityPoolMapOutputWithContext

func (o IdentityPoolMapOutput) ToIdentityPoolMapOutputWithContext(ctx context.Context) IdentityPoolMapOutput

type IdentityPoolOutput

type IdentityPoolOutput struct{ *pulumi.OutputState }

func (IdentityPoolOutput) AllowClassicFlow

func (o IdentityPoolOutput) AllowClassicFlow() pulumi.BoolPtrOutput

Enables or disables the classic / basic authentication flow. Default is `false`.

func (IdentityPoolOutput) AllowUnauthenticatedIdentities

func (o IdentityPoolOutput) AllowUnauthenticatedIdentities() pulumi.BoolPtrOutput

Whether the identity pool supports unauthenticated logins or not.

func (IdentityPoolOutput) Arn

The ARN of the identity pool.

func (IdentityPoolOutput) CognitoIdentityProviders

An array of Amazon Cognito Identity user pools and their client IDs.

func (IdentityPoolOutput) DeveloperProviderName

func (o IdentityPoolOutput) DeveloperProviderName() pulumi.StringPtrOutput

The "domain" by which Cognito will refer to your users. This name acts as a placeholder that allows your backend and the Cognito service to communicate about the developer provider.

func (IdentityPoolOutput) ElementType

func (IdentityPoolOutput) ElementType() reflect.Type

func (IdentityPoolOutput) IdentityPoolName

func (o IdentityPoolOutput) IdentityPoolName() pulumi.StringOutput

The Cognito Identity Pool name.

func (IdentityPoolOutput) OpenidConnectProviderArns

func (o IdentityPoolOutput) OpenidConnectProviderArns() pulumi.StringArrayOutput

Set of OpendID Connect provider ARNs.

func (IdentityPoolOutput) SamlProviderArns

func (o IdentityPoolOutput) SamlProviderArns() pulumi.StringArrayOutput

An array of Amazon Resource Names (ARNs) of the SAML provider for your identity.

func (IdentityPoolOutput) SupportedLoginProviders

func (o IdentityPoolOutput) SupportedLoginProviders() pulumi.StringMapOutput

Key-Value pairs mapping provider names to provider app IDs.

func (IdentityPoolOutput) Tags

A map of tags to assign to the Identity Pool. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.

func (IdentityPoolOutput) TagsAll deprecated

A map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.

Deprecated: Please use `tags` instead.

func (IdentityPoolOutput) ToIdentityPoolOutput

func (o IdentityPoolOutput) ToIdentityPoolOutput() IdentityPoolOutput

func (IdentityPoolOutput) ToIdentityPoolOutputWithContext

func (o IdentityPoolOutput) ToIdentityPoolOutputWithContext(ctx context.Context) IdentityPoolOutput

type IdentityPoolProviderPrincipalTag

type IdentityPoolProviderPrincipalTag struct {
	pulumi.CustomResourceState

	// An identity pool ID.
	IdentityPoolId pulumi.StringOutput `pulumi:"identityPoolId"`
	// The name of the identity provider.
	IdentityProviderName pulumi.StringOutput `pulumi:"identityProviderName"`
	// String to string map of variables.
	PrincipalTags pulumi.StringMapOutput `pulumi:"principalTags"`
	// use default (username and clientID) attribute mappings.
	UseDefaults pulumi.BoolPtrOutput `pulumi:"useDefaults"`
}

Provides an AWS Cognito Identity Principal Mapping.

## Import

Using `pulumi import`, import Cognito Identity Pool Roles Attachment using the Identity Pool ID and provider name. For example:

```sh $ pulumi import aws:cognito/identityPoolProviderPrincipalTag:IdentityPoolProviderPrincipalTag example us-west-2_abc123:CorpAD ```

func GetIdentityPoolProviderPrincipalTag

func GetIdentityPoolProviderPrincipalTag(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdentityPoolProviderPrincipalTagState, opts ...pulumi.ResourceOption) (*IdentityPoolProviderPrincipalTag, error)

GetIdentityPoolProviderPrincipalTag gets an existing IdentityPoolProviderPrincipalTag resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdentityPoolProviderPrincipalTag

func NewIdentityPoolProviderPrincipalTag(ctx *pulumi.Context,
	name string, args *IdentityPoolProviderPrincipalTagArgs, opts ...pulumi.ResourceOption) (*IdentityPoolProviderPrincipalTag, error)

NewIdentityPoolProviderPrincipalTag registers a new resource with the given unique name, arguments, and options.

func (*IdentityPoolProviderPrincipalTag) ElementType

func (*IdentityPoolProviderPrincipalTag) ToIdentityPoolProviderPrincipalTagOutput

func (i *IdentityPoolProviderPrincipalTag) ToIdentityPoolProviderPrincipalTagOutput() IdentityPoolProviderPrincipalTagOutput

func (*IdentityPoolProviderPrincipalTag) ToIdentityPoolProviderPrincipalTagOutputWithContext

func (i *IdentityPoolProviderPrincipalTag) ToIdentityPoolProviderPrincipalTagOutputWithContext(ctx context.Context) IdentityPoolProviderPrincipalTagOutput

type IdentityPoolProviderPrincipalTagArgs

type IdentityPoolProviderPrincipalTagArgs struct {
	// An identity pool ID.
	IdentityPoolId pulumi.StringInput
	// The name of the identity provider.
	IdentityProviderName pulumi.StringInput
	// String to string map of variables.
	PrincipalTags pulumi.StringMapInput
	// use default (username and clientID) attribute mappings.
	UseDefaults pulumi.BoolPtrInput
}

The set of arguments for constructing a IdentityPoolProviderPrincipalTag resource.

func (IdentityPoolProviderPrincipalTagArgs) ElementType

type IdentityPoolProviderPrincipalTagArray

type IdentityPoolProviderPrincipalTagArray []IdentityPoolProviderPrincipalTagInput

func (IdentityPoolProviderPrincipalTagArray) ElementType

func (IdentityPoolProviderPrincipalTagArray) ToIdentityPoolProviderPrincipalTagArrayOutput

func (i IdentityPoolProviderPrincipalTagArray) ToIdentityPoolProviderPrincipalTagArrayOutput() IdentityPoolProviderPrincipalTagArrayOutput

func (IdentityPoolProviderPrincipalTagArray) ToIdentityPoolProviderPrincipalTagArrayOutputWithContext

func (i IdentityPoolProviderPrincipalTagArray) ToIdentityPoolProviderPrincipalTagArrayOutputWithContext(ctx context.Context) IdentityPoolProviderPrincipalTagArrayOutput

type IdentityPoolProviderPrincipalTagArrayInput

type IdentityPoolProviderPrincipalTagArrayInput interface {
	pulumi.Input

	ToIdentityPoolProviderPrincipalTagArrayOutput() IdentityPoolProviderPrincipalTagArrayOutput
	ToIdentityPoolProviderPrincipalTagArrayOutputWithContext(context.Context) IdentityPoolProviderPrincipalTagArrayOutput
}

IdentityPoolProviderPrincipalTagArrayInput is an input type that accepts IdentityPoolProviderPrincipalTagArray and IdentityPoolProviderPrincipalTagArrayOutput values. You can construct a concrete instance of `IdentityPoolProviderPrincipalTagArrayInput` via:

IdentityPoolProviderPrincipalTagArray{ IdentityPoolProviderPrincipalTagArgs{...} }

type IdentityPoolProviderPrincipalTagArrayOutput

type IdentityPoolProviderPrincipalTagArrayOutput struct{ *pulumi.OutputState }

func (IdentityPoolProviderPrincipalTagArrayOutput) ElementType

func (IdentityPoolProviderPrincipalTagArrayOutput) Index

func (IdentityPoolProviderPrincipalTagArrayOutput) ToIdentityPoolProviderPrincipalTagArrayOutput

func (o IdentityPoolProviderPrincipalTagArrayOutput) ToIdentityPoolProviderPrincipalTagArrayOutput() IdentityPoolProviderPrincipalTagArrayOutput

func (IdentityPoolProviderPrincipalTagArrayOutput) ToIdentityPoolProviderPrincipalTagArrayOutputWithContext

func (o IdentityPoolProviderPrincipalTagArrayOutput) ToIdentityPoolProviderPrincipalTagArrayOutputWithContext(ctx context.Context) IdentityPoolProviderPrincipalTagArrayOutput

type IdentityPoolProviderPrincipalTagInput

type IdentityPoolProviderPrincipalTagInput interface {
	pulumi.Input

	ToIdentityPoolProviderPrincipalTagOutput() IdentityPoolProviderPrincipalTagOutput
	ToIdentityPoolProviderPrincipalTagOutputWithContext(ctx context.Context) IdentityPoolProviderPrincipalTagOutput
}

type IdentityPoolProviderPrincipalTagMap

type IdentityPoolProviderPrincipalTagMap map[string]IdentityPoolProviderPrincipalTagInput

func (IdentityPoolProviderPrincipalTagMap) ElementType

func (IdentityPoolProviderPrincipalTagMap) ToIdentityPoolProviderPrincipalTagMapOutput

func (i IdentityPoolProviderPrincipalTagMap) ToIdentityPoolProviderPrincipalTagMapOutput() IdentityPoolProviderPrincipalTagMapOutput

func (IdentityPoolProviderPrincipalTagMap) ToIdentityPoolProviderPrincipalTagMapOutputWithContext

func (i IdentityPoolProviderPrincipalTagMap) ToIdentityPoolProviderPrincipalTagMapOutputWithContext(ctx context.Context) IdentityPoolProviderPrincipalTagMapOutput

type IdentityPoolProviderPrincipalTagMapInput

type IdentityPoolProviderPrincipalTagMapInput interface {
	pulumi.Input

	ToIdentityPoolProviderPrincipalTagMapOutput() IdentityPoolProviderPrincipalTagMapOutput
	ToIdentityPoolProviderPrincipalTagMapOutputWithContext(context.Context) IdentityPoolProviderPrincipalTagMapOutput
}

IdentityPoolProviderPrincipalTagMapInput is an input type that accepts IdentityPoolProviderPrincipalTagMap and IdentityPoolProviderPrincipalTagMapOutput values. You can construct a concrete instance of `IdentityPoolProviderPrincipalTagMapInput` via:

IdentityPoolProviderPrincipalTagMap{ "key": IdentityPoolProviderPrincipalTagArgs{...} }

type IdentityPoolProviderPrincipalTagMapOutput

type IdentityPoolProviderPrincipalTagMapOutput struct{ *pulumi.OutputState }

func (IdentityPoolProviderPrincipalTagMapOutput) ElementType

func (IdentityPoolProviderPrincipalTagMapOutput) MapIndex

func (IdentityPoolProviderPrincipalTagMapOutput) ToIdentityPoolProviderPrincipalTagMapOutput

func (o IdentityPoolProviderPrincipalTagMapOutput) ToIdentityPoolProviderPrincipalTagMapOutput() IdentityPoolProviderPrincipalTagMapOutput

func (IdentityPoolProviderPrincipalTagMapOutput) ToIdentityPoolProviderPrincipalTagMapOutputWithContext

func (o IdentityPoolProviderPrincipalTagMapOutput) ToIdentityPoolProviderPrincipalTagMapOutputWithContext(ctx context.Context) IdentityPoolProviderPrincipalTagMapOutput

type IdentityPoolProviderPrincipalTagOutput

type IdentityPoolProviderPrincipalTagOutput struct{ *pulumi.OutputState }

func (IdentityPoolProviderPrincipalTagOutput) ElementType

func (IdentityPoolProviderPrincipalTagOutput) IdentityPoolId

An identity pool ID.

func (IdentityPoolProviderPrincipalTagOutput) IdentityProviderName

The name of the identity provider.

func (IdentityPoolProviderPrincipalTagOutput) PrincipalTags

String to string map of variables.

func (IdentityPoolProviderPrincipalTagOutput) ToIdentityPoolProviderPrincipalTagOutput

func (o IdentityPoolProviderPrincipalTagOutput) ToIdentityPoolProviderPrincipalTagOutput() IdentityPoolProviderPrincipalTagOutput

func (IdentityPoolProviderPrincipalTagOutput) ToIdentityPoolProviderPrincipalTagOutputWithContext

func (o IdentityPoolProviderPrincipalTagOutput) ToIdentityPoolProviderPrincipalTagOutputWithContext(ctx context.Context) IdentityPoolProviderPrincipalTagOutput

func (IdentityPoolProviderPrincipalTagOutput) UseDefaults

use default (username and clientID) attribute mappings.

type IdentityPoolProviderPrincipalTagState

type IdentityPoolProviderPrincipalTagState struct {
	// An identity pool ID.
	IdentityPoolId pulumi.StringPtrInput
	// The name of the identity provider.
	IdentityProviderName pulumi.StringPtrInput
	// String to string map of variables.
	PrincipalTags pulumi.StringMapInput
	// use default (username and clientID) attribute mappings.
	UseDefaults pulumi.BoolPtrInput
}

func (IdentityPoolProviderPrincipalTagState) ElementType

type IdentityPoolRoleAttachment

type IdentityPoolRoleAttachment struct {
	pulumi.CustomResourceState

	// An identity pool ID in the format `REGION_GUID`.
	IdentityPoolId pulumi.StringOutput `pulumi:"identityPoolId"`
	// A List of Role Mapping.
	RoleMappings IdentityPoolRoleAttachmentRoleMappingArrayOutput `pulumi:"roleMappings"`
	// The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.
	Roles pulumi.StringMapOutput `pulumi:"roles"`
}

Provides an AWS Cognito Identity Pool Roles Attachment.

## Import

Using `pulumi import`, import Cognito Identity Pool Roles Attachment using the Identity Pool ID. For example:

```sh $ pulumi import aws:cognito/identityPoolRoleAttachment:IdentityPoolRoleAttachment example us-west-2:b64805ad-cb56-40ba-9ffc-f5d8207e6d42 ```

func GetIdentityPoolRoleAttachment

func GetIdentityPoolRoleAttachment(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdentityPoolRoleAttachmentState, opts ...pulumi.ResourceOption) (*IdentityPoolRoleAttachment, error)

GetIdentityPoolRoleAttachment gets an existing IdentityPoolRoleAttachment resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdentityPoolRoleAttachment

func NewIdentityPoolRoleAttachment(ctx *pulumi.Context,
	name string, args *IdentityPoolRoleAttachmentArgs, opts ...pulumi.ResourceOption) (*IdentityPoolRoleAttachment, error)

NewIdentityPoolRoleAttachment registers a new resource with the given unique name, arguments, and options.

func (*IdentityPoolRoleAttachment) ElementType

func (*IdentityPoolRoleAttachment) ElementType() reflect.Type

func (*IdentityPoolRoleAttachment) ToIdentityPoolRoleAttachmentOutput

func (i *IdentityPoolRoleAttachment) ToIdentityPoolRoleAttachmentOutput() IdentityPoolRoleAttachmentOutput

func (*IdentityPoolRoleAttachment) ToIdentityPoolRoleAttachmentOutputWithContext

func (i *IdentityPoolRoleAttachment) ToIdentityPoolRoleAttachmentOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentOutput

type IdentityPoolRoleAttachmentArgs

type IdentityPoolRoleAttachmentArgs struct {
	// An identity pool ID in the format `REGION_GUID`.
	IdentityPoolId pulumi.StringInput
	// A List of Role Mapping.
	RoleMappings IdentityPoolRoleAttachmentRoleMappingArrayInput
	// The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.
	Roles pulumi.StringMapInput
}

The set of arguments for constructing a IdentityPoolRoleAttachment resource.

func (IdentityPoolRoleAttachmentArgs) ElementType

type IdentityPoolRoleAttachmentArray

type IdentityPoolRoleAttachmentArray []IdentityPoolRoleAttachmentInput

func (IdentityPoolRoleAttachmentArray) ElementType

func (IdentityPoolRoleAttachmentArray) ToIdentityPoolRoleAttachmentArrayOutput

func (i IdentityPoolRoleAttachmentArray) ToIdentityPoolRoleAttachmentArrayOutput() IdentityPoolRoleAttachmentArrayOutput

func (IdentityPoolRoleAttachmentArray) ToIdentityPoolRoleAttachmentArrayOutputWithContext

func (i IdentityPoolRoleAttachmentArray) ToIdentityPoolRoleAttachmentArrayOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentArrayOutput

type IdentityPoolRoleAttachmentArrayInput

type IdentityPoolRoleAttachmentArrayInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentArrayOutput() IdentityPoolRoleAttachmentArrayOutput
	ToIdentityPoolRoleAttachmentArrayOutputWithContext(context.Context) IdentityPoolRoleAttachmentArrayOutput
}

IdentityPoolRoleAttachmentArrayInput is an input type that accepts IdentityPoolRoleAttachmentArray and IdentityPoolRoleAttachmentArrayOutput values. You can construct a concrete instance of `IdentityPoolRoleAttachmentArrayInput` via:

IdentityPoolRoleAttachmentArray{ IdentityPoolRoleAttachmentArgs{...} }

type IdentityPoolRoleAttachmentArrayOutput

type IdentityPoolRoleAttachmentArrayOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentArrayOutput) ElementType

func (IdentityPoolRoleAttachmentArrayOutput) Index

func (IdentityPoolRoleAttachmentArrayOutput) ToIdentityPoolRoleAttachmentArrayOutput

func (o IdentityPoolRoleAttachmentArrayOutput) ToIdentityPoolRoleAttachmentArrayOutput() IdentityPoolRoleAttachmentArrayOutput

func (IdentityPoolRoleAttachmentArrayOutput) ToIdentityPoolRoleAttachmentArrayOutputWithContext

func (o IdentityPoolRoleAttachmentArrayOutput) ToIdentityPoolRoleAttachmentArrayOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentArrayOutput

type IdentityPoolRoleAttachmentInput

type IdentityPoolRoleAttachmentInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentOutput() IdentityPoolRoleAttachmentOutput
	ToIdentityPoolRoleAttachmentOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentOutput
}

type IdentityPoolRoleAttachmentMap

type IdentityPoolRoleAttachmentMap map[string]IdentityPoolRoleAttachmentInput

func (IdentityPoolRoleAttachmentMap) ElementType

func (IdentityPoolRoleAttachmentMap) ToIdentityPoolRoleAttachmentMapOutput

func (i IdentityPoolRoleAttachmentMap) ToIdentityPoolRoleAttachmentMapOutput() IdentityPoolRoleAttachmentMapOutput

func (IdentityPoolRoleAttachmentMap) ToIdentityPoolRoleAttachmentMapOutputWithContext

func (i IdentityPoolRoleAttachmentMap) ToIdentityPoolRoleAttachmentMapOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentMapOutput

type IdentityPoolRoleAttachmentMapInput

type IdentityPoolRoleAttachmentMapInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentMapOutput() IdentityPoolRoleAttachmentMapOutput
	ToIdentityPoolRoleAttachmentMapOutputWithContext(context.Context) IdentityPoolRoleAttachmentMapOutput
}

IdentityPoolRoleAttachmentMapInput is an input type that accepts IdentityPoolRoleAttachmentMap and IdentityPoolRoleAttachmentMapOutput values. You can construct a concrete instance of `IdentityPoolRoleAttachmentMapInput` via:

IdentityPoolRoleAttachmentMap{ "key": IdentityPoolRoleAttachmentArgs{...} }

type IdentityPoolRoleAttachmentMapOutput

type IdentityPoolRoleAttachmentMapOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentMapOutput) ElementType

func (IdentityPoolRoleAttachmentMapOutput) MapIndex

func (IdentityPoolRoleAttachmentMapOutput) ToIdentityPoolRoleAttachmentMapOutput

func (o IdentityPoolRoleAttachmentMapOutput) ToIdentityPoolRoleAttachmentMapOutput() IdentityPoolRoleAttachmentMapOutput

func (IdentityPoolRoleAttachmentMapOutput) ToIdentityPoolRoleAttachmentMapOutputWithContext

func (o IdentityPoolRoleAttachmentMapOutput) ToIdentityPoolRoleAttachmentMapOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentMapOutput

type IdentityPoolRoleAttachmentOutput

type IdentityPoolRoleAttachmentOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentOutput) ElementType

func (IdentityPoolRoleAttachmentOutput) IdentityPoolId

An identity pool ID in the format `REGION_GUID`.

func (IdentityPoolRoleAttachmentOutput) RoleMappings

A List of Role Mapping.

func (IdentityPoolRoleAttachmentOutput) Roles

The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.

func (IdentityPoolRoleAttachmentOutput) ToIdentityPoolRoleAttachmentOutput

func (o IdentityPoolRoleAttachmentOutput) ToIdentityPoolRoleAttachmentOutput() IdentityPoolRoleAttachmentOutput

func (IdentityPoolRoleAttachmentOutput) ToIdentityPoolRoleAttachmentOutputWithContext

func (o IdentityPoolRoleAttachmentOutput) ToIdentityPoolRoleAttachmentOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentOutput

type IdentityPoolRoleAttachmentRoleMapping

type IdentityPoolRoleAttachmentRoleMapping struct {
	// Specifies the action to be taken if either no rules match the claim value for the Rules type, or there is no cognito:preferred_role claim and there are multiple cognito:roles matches for the Token type. `Required` if you specify Token or Rules as the Type.
	AmbiguousRoleResolution *string `pulumi:"ambiguousRoleResolution"`
	// A string identifying the identity provider, for example, "graph.facebook.com" or "cognito-idp.us-east-1.amazonaws.com/us-east-1_abcdefghi:app_client_id". Depends on `cognitoIdentityProviders` set on `cognito.IdentityPool` resource or a `cognito.IdentityProvider` resource.
	IdentityProvider string `pulumi:"identityProvider"`
	// The Rules Configuration to be used for mapping users to roles. You can specify up to 25 rules per identity provider. Rules are evaluated in order. The first one to match specifies the role.
	MappingRules []IdentityPoolRoleAttachmentRoleMappingMappingRule `pulumi:"mappingRules"`
	// The role mapping type.
	Type string `pulumi:"type"`
}

type IdentityPoolRoleAttachmentRoleMappingArgs

type IdentityPoolRoleAttachmentRoleMappingArgs struct {
	// Specifies the action to be taken if either no rules match the claim value for the Rules type, or there is no cognito:preferred_role claim and there are multiple cognito:roles matches for the Token type. `Required` if you specify Token or Rules as the Type.
	AmbiguousRoleResolution pulumi.StringPtrInput `pulumi:"ambiguousRoleResolution"`
	// A string identifying the identity provider, for example, "graph.facebook.com" or "cognito-idp.us-east-1.amazonaws.com/us-east-1_abcdefghi:app_client_id". Depends on `cognitoIdentityProviders` set on `cognito.IdentityPool` resource or a `cognito.IdentityProvider` resource.
	IdentityProvider pulumi.StringInput `pulumi:"identityProvider"`
	// The Rules Configuration to be used for mapping users to roles. You can specify up to 25 rules per identity provider. Rules are evaluated in order. The first one to match specifies the role.
	MappingRules IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayInput `pulumi:"mappingRules"`
	// The role mapping type.
	Type pulumi.StringInput `pulumi:"type"`
}

func (IdentityPoolRoleAttachmentRoleMappingArgs) ElementType

func (IdentityPoolRoleAttachmentRoleMappingArgs) ToIdentityPoolRoleAttachmentRoleMappingOutput

func (i IdentityPoolRoleAttachmentRoleMappingArgs) ToIdentityPoolRoleAttachmentRoleMappingOutput() IdentityPoolRoleAttachmentRoleMappingOutput

func (IdentityPoolRoleAttachmentRoleMappingArgs) ToIdentityPoolRoleAttachmentRoleMappingOutputWithContext

func (i IdentityPoolRoleAttachmentRoleMappingArgs) ToIdentityPoolRoleAttachmentRoleMappingOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingOutput

type IdentityPoolRoleAttachmentRoleMappingArray

type IdentityPoolRoleAttachmentRoleMappingArray []IdentityPoolRoleAttachmentRoleMappingInput

func (IdentityPoolRoleAttachmentRoleMappingArray) ElementType

func (IdentityPoolRoleAttachmentRoleMappingArray) ToIdentityPoolRoleAttachmentRoleMappingArrayOutput

func (i IdentityPoolRoleAttachmentRoleMappingArray) ToIdentityPoolRoleAttachmentRoleMappingArrayOutput() IdentityPoolRoleAttachmentRoleMappingArrayOutput

func (IdentityPoolRoleAttachmentRoleMappingArray) ToIdentityPoolRoleAttachmentRoleMappingArrayOutputWithContext

func (i IdentityPoolRoleAttachmentRoleMappingArray) ToIdentityPoolRoleAttachmentRoleMappingArrayOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingArrayOutput

type IdentityPoolRoleAttachmentRoleMappingArrayInput

type IdentityPoolRoleAttachmentRoleMappingArrayInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentRoleMappingArrayOutput() IdentityPoolRoleAttachmentRoleMappingArrayOutput
	ToIdentityPoolRoleAttachmentRoleMappingArrayOutputWithContext(context.Context) IdentityPoolRoleAttachmentRoleMappingArrayOutput
}

IdentityPoolRoleAttachmentRoleMappingArrayInput is an input type that accepts IdentityPoolRoleAttachmentRoleMappingArray and IdentityPoolRoleAttachmentRoleMappingArrayOutput values. You can construct a concrete instance of `IdentityPoolRoleAttachmentRoleMappingArrayInput` via:

IdentityPoolRoleAttachmentRoleMappingArray{ IdentityPoolRoleAttachmentRoleMappingArgs{...} }

type IdentityPoolRoleAttachmentRoleMappingArrayOutput

type IdentityPoolRoleAttachmentRoleMappingArrayOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentRoleMappingArrayOutput) ElementType

func (IdentityPoolRoleAttachmentRoleMappingArrayOutput) Index

func (IdentityPoolRoleAttachmentRoleMappingArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingArrayOutput

func (o IdentityPoolRoleAttachmentRoleMappingArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingArrayOutput() IdentityPoolRoleAttachmentRoleMappingArrayOutput

func (IdentityPoolRoleAttachmentRoleMappingArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingArrayOutputWithContext

func (o IdentityPoolRoleAttachmentRoleMappingArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingArrayOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingArrayOutput

type IdentityPoolRoleAttachmentRoleMappingInput

type IdentityPoolRoleAttachmentRoleMappingInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentRoleMappingOutput() IdentityPoolRoleAttachmentRoleMappingOutput
	ToIdentityPoolRoleAttachmentRoleMappingOutputWithContext(context.Context) IdentityPoolRoleAttachmentRoleMappingOutput
}

IdentityPoolRoleAttachmentRoleMappingInput is an input type that accepts IdentityPoolRoleAttachmentRoleMappingArgs and IdentityPoolRoleAttachmentRoleMappingOutput values. You can construct a concrete instance of `IdentityPoolRoleAttachmentRoleMappingInput` via:

IdentityPoolRoleAttachmentRoleMappingArgs{...}

type IdentityPoolRoleAttachmentRoleMappingMappingRule

type IdentityPoolRoleAttachmentRoleMappingMappingRule struct {
	// The claim name that must be present in the token, for example, "isAdmin" or "paid".
	Claim string `pulumi:"claim"`
	// The match condition that specifies how closely the claim value in the IdP token must match Value.
	MatchType string `pulumi:"matchType"`
	// The role ARN.
	RoleArn string `pulumi:"roleArn"`
	// A brief string that the claim must match, for example, "paid" or "yes".
	Value string `pulumi:"value"`
}

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs struct {
	// The claim name that must be present in the token, for example, "isAdmin" or "paid".
	Claim pulumi.StringInput `pulumi:"claim"`
	// The match condition that specifies how closely the claim value in the IdP token must match Value.
	MatchType pulumi.StringInput `pulumi:"matchType"`
	// The role ARN.
	RoleArn pulumi.StringInput `pulumi:"roleArn"`
	// A brief string that the claim must match, for example, "paid" or "yes".
	Value pulumi.StringInput `pulumi:"value"`
}

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs) ElementType

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

func (i IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutput() IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutputWithContext

func (i IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArray

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArray []IdentityPoolRoleAttachmentRoleMappingMappingRuleInput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArray) ElementType

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArray) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

func (i IdentityPoolRoleAttachmentRoleMappingMappingRuleArray) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput() IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArray) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutputWithContext

func (i IdentityPoolRoleAttachmentRoleMappingMappingRuleArray) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayInput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput() IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput
	ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutputWithContext(context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput
}

IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayInput is an input type that accepts IdentityPoolRoleAttachmentRoleMappingMappingRuleArray and IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput values. You can construct a concrete instance of `IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayInput` via:

IdentityPoolRoleAttachmentRoleMappingMappingRuleArray{ IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs{...} }

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput) ElementType

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput) Index

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutputWithContext

func (o IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleInput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutput() IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput
	ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutputWithContext(context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput
}

IdentityPoolRoleAttachmentRoleMappingMappingRuleInput is an input type that accepts IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs and IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput values. You can construct a concrete instance of `IdentityPoolRoleAttachmentRoleMappingMappingRuleInput` via:

IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs{...}

type IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) Claim

The claim name that must be present in the token, for example, "isAdmin" or "paid".

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) ElementType

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) MatchType

The match condition that specifies how closely the claim value in the IdP token must match Value.

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) RoleArn

The role ARN.

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutputWithContext

func (o IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) Value

A brief string that the claim must match, for example, "paid" or "yes".

type IdentityPoolRoleAttachmentRoleMappingOutput

type IdentityPoolRoleAttachmentRoleMappingOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentRoleMappingOutput) AmbiguousRoleResolution

Specifies the action to be taken if either no rules match the claim value for the Rules type, or there is no cognito:preferred_role claim and there are multiple cognito:roles matches for the Token type. `Required` if you specify Token or Rules as the Type.

func (IdentityPoolRoleAttachmentRoleMappingOutput) ElementType

func (IdentityPoolRoleAttachmentRoleMappingOutput) IdentityProvider

A string identifying the identity provider, for example, "graph.facebook.com" or "cognito-idp.us-east-1.amazonaws.com/us-east-1_abcdefghi:app_client_id". Depends on `cognitoIdentityProviders` set on `cognito.IdentityPool` resource or a `cognito.IdentityProvider` resource.

func (IdentityPoolRoleAttachmentRoleMappingOutput) MappingRules

The Rules Configuration to be used for mapping users to roles. You can specify up to 25 rules per identity provider. Rules are evaluated in order. The first one to match specifies the role.

func (IdentityPoolRoleAttachmentRoleMappingOutput) ToIdentityPoolRoleAttachmentRoleMappingOutput

func (o IdentityPoolRoleAttachmentRoleMappingOutput) ToIdentityPoolRoleAttachmentRoleMappingOutput() IdentityPoolRoleAttachmentRoleMappingOutput

func (IdentityPoolRoleAttachmentRoleMappingOutput) ToIdentityPoolRoleAttachmentRoleMappingOutputWithContext

func (o IdentityPoolRoleAttachmentRoleMappingOutput) ToIdentityPoolRoleAttachmentRoleMappingOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingOutput

func (IdentityPoolRoleAttachmentRoleMappingOutput) Type

The role mapping type.

type IdentityPoolRoleAttachmentState

type IdentityPoolRoleAttachmentState struct {
	// An identity pool ID in the format `REGION_GUID`.
	IdentityPoolId pulumi.StringPtrInput
	// A List of Role Mapping.
	RoleMappings IdentityPoolRoleAttachmentRoleMappingArrayInput
	// The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.
	Roles pulumi.StringMapInput
}

func (IdentityPoolRoleAttachmentState) ElementType

type IdentityPoolState

type IdentityPoolState struct {
	// Enables or disables the classic / basic authentication flow. Default is `false`.
	AllowClassicFlow pulumi.BoolPtrInput
	// Whether the identity pool supports unauthenticated logins or not.
	AllowUnauthenticatedIdentities pulumi.BoolPtrInput
	// The ARN of the identity pool.
	Arn pulumi.StringPtrInput
	// An array of Amazon Cognito Identity user pools and their client IDs.
	CognitoIdentityProviders IdentityPoolCognitoIdentityProviderArrayInput
	// The "domain" by which Cognito will refer to your users. This name acts as a placeholder that allows your
	// backend and the Cognito service to communicate about the developer provider.
	DeveloperProviderName pulumi.StringPtrInput
	// The Cognito Identity Pool name.
	IdentityPoolName pulumi.StringPtrInput
	// Set of OpendID Connect provider ARNs.
	OpenidConnectProviderArns pulumi.StringArrayInput
	// An array of Amazon Resource Names (ARNs) of the SAML provider for your identity.
	SamlProviderArns pulumi.StringArrayInput
	// Key-Value pairs mapping provider names to provider app IDs.
	SupportedLoginProviders pulumi.StringMapInput
	// A map of tags to assign to the Identity Pool. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapInput
	// A map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.
	//
	// Deprecated: Please use `tags` instead.
	TagsAll pulumi.StringMapInput
}

func (IdentityPoolState) ElementType

func (IdentityPoolState) ElementType() reflect.Type

type IdentityProvider

type IdentityProvider struct {
	pulumi.CustomResourceState

	// The map of attribute mapping of user pool attributes. [AttributeMapping in AWS API documentation](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-AttributeMapping)
	AttributeMapping pulumi.StringMapOutput `pulumi:"attributeMapping"`
	// The list of identity providers.
	IdpIdentifiers pulumi.StringArrayOutput `pulumi:"idpIdentifiers"`
	// The map of identity details, such as access token
	ProviderDetails pulumi.StringMapOutput `pulumi:"providerDetails"`
	// The provider name
	ProviderName pulumi.StringOutput `pulumi:"providerName"`
	// The provider type.  [See AWS API for valid values](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-ProviderType)
	ProviderType pulumi.StringOutput `pulumi:"providerType"`
	// The user pool id
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
}

Provides a Cognito User Identity Provider resource.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		example, err := cognito.NewUserPool(ctx, "example", &cognito.UserPoolArgs{
			Name: pulumi.String("example-pool"),
			AutoVerifiedAttributes: pulumi.StringArray{
				pulumi.String("email"),
			},
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewIdentityProvider(ctx, "example_provider", &cognito.IdentityProviderArgs{
			UserPoolId:   example.ID(),
			ProviderName: pulumi.String("Google"),
			ProviderType: pulumi.String("Google"),
			ProviderDetails: pulumi.StringMap{
				"authorize_scopes": pulumi.String("email"),
				"client_id":        pulumi.String("your client_id"),
				"client_secret":    pulumi.String("your client_secret"),
			},
			AttributeMapping: pulumi.StringMap{
				"email":    pulumi.String("email"),
				"username": pulumi.String("sub"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import `aws_cognito_identity_provider` resources using their User Pool ID and Provider Name. For example:

```sh $ pulumi import aws:cognito/identityProvider:IdentityProvider example us-west-2_abc123:CorpAD ```

func GetIdentityProvider

func GetIdentityProvider(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdentityProviderState, opts ...pulumi.ResourceOption) (*IdentityProvider, error)

GetIdentityProvider gets an existing IdentityProvider resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdentityProvider

func NewIdentityProvider(ctx *pulumi.Context,
	name string, args *IdentityProviderArgs, opts ...pulumi.ResourceOption) (*IdentityProvider, error)

NewIdentityProvider registers a new resource with the given unique name, arguments, and options.

func (*IdentityProvider) ElementType

func (*IdentityProvider) ElementType() reflect.Type

func (*IdentityProvider) ToIdentityProviderOutput

func (i *IdentityProvider) ToIdentityProviderOutput() IdentityProviderOutput

func (*IdentityProvider) ToIdentityProviderOutputWithContext

func (i *IdentityProvider) ToIdentityProviderOutputWithContext(ctx context.Context) IdentityProviderOutput

type IdentityProviderArgs

type IdentityProviderArgs struct {
	// The map of attribute mapping of user pool attributes. [AttributeMapping in AWS API documentation](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-AttributeMapping)
	AttributeMapping pulumi.StringMapInput
	// The list of identity providers.
	IdpIdentifiers pulumi.StringArrayInput
	// The map of identity details, such as access token
	ProviderDetails pulumi.StringMapInput
	// The provider name
	ProviderName pulumi.StringInput
	// The provider type.  [See AWS API for valid values](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-ProviderType)
	ProviderType pulumi.StringInput
	// The user pool id
	UserPoolId pulumi.StringInput
}

The set of arguments for constructing a IdentityProvider resource.

func (IdentityProviderArgs) ElementType

func (IdentityProviderArgs) ElementType() reflect.Type

type IdentityProviderArray

type IdentityProviderArray []IdentityProviderInput

func (IdentityProviderArray) ElementType

func (IdentityProviderArray) ElementType() reflect.Type

func (IdentityProviderArray) ToIdentityProviderArrayOutput

func (i IdentityProviderArray) ToIdentityProviderArrayOutput() IdentityProviderArrayOutput

func (IdentityProviderArray) ToIdentityProviderArrayOutputWithContext

func (i IdentityProviderArray) ToIdentityProviderArrayOutputWithContext(ctx context.Context) IdentityProviderArrayOutput

type IdentityProviderArrayInput

type IdentityProviderArrayInput interface {
	pulumi.Input

	ToIdentityProviderArrayOutput() IdentityProviderArrayOutput
	ToIdentityProviderArrayOutputWithContext(context.Context) IdentityProviderArrayOutput
}

IdentityProviderArrayInput is an input type that accepts IdentityProviderArray and IdentityProviderArrayOutput values. You can construct a concrete instance of `IdentityProviderArrayInput` via:

IdentityProviderArray{ IdentityProviderArgs{...} }

type IdentityProviderArrayOutput

type IdentityProviderArrayOutput struct{ *pulumi.OutputState }

func (IdentityProviderArrayOutput) ElementType

func (IdentityProviderArrayOutput) Index

func (IdentityProviderArrayOutput) ToIdentityProviderArrayOutput

func (o IdentityProviderArrayOutput) ToIdentityProviderArrayOutput() IdentityProviderArrayOutput

func (IdentityProviderArrayOutput) ToIdentityProviderArrayOutputWithContext

func (o IdentityProviderArrayOutput) ToIdentityProviderArrayOutputWithContext(ctx context.Context) IdentityProviderArrayOutput

type IdentityProviderInput

type IdentityProviderInput interface {
	pulumi.Input

	ToIdentityProviderOutput() IdentityProviderOutput
	ToIdentityProviderOutputWithContext(ctx context.Context) IdentityProviderOutput
}

type IdentityProviderMap

type IdentityProviderMap map[string]IdentityProviderInput

func (IdentityProviderMap) ElementType

func (IdentityProviderMap) ElementType() reflect.Type

func (IdentityProviderMap) ToIdentityProviderMapOutput

func (i IdentityProviderMap) ToIdentityProviderMapOutput() IdentityProviderMapOutput

func (IdentityProviderMap) ToIdentityProviderMapOutputWithContext

func (i IdentityProviderMap) ToIdentityProviderMapOutputWithContext(ctx context.Context) IdentityProviderMapOutput

type IdentityProviderMapInput

type IdentityProviderMapInput interface {
	pulumi.Input

	ToIdentityProviderMapOutput() IdentityProviderMapOutput
	ToIdentityProviderMapOutputWithContext(context.Context) IdentityProviderMapOutput
}

IdentityProviderMapInput is an input type that accepts IdentityProviderMap and IdentityProviderMapOutput values. You can construct a concrete instance of `IdentityProviderMapInput` via:

IdentityProviderMap{ "key": IdentityProviderArgs{...} }

type IdentityProviderMapOutput

type IdentityProviderMapOutput struct{ *pulumi.OutputState }

func (IdentityProviderMapOutput) ElementType

func (IdentityProviderMapOutput) ElementType() reflect.Type

func (IdentityProviderMapOutput) MapIndex

func (IdentityProviderMapOutput) ToIdentityProviderMapOutput

func (o IdentityProviderMapOutput) ToIdentityProviderMapOutput() IdentityProviderMapOutput

func (IdentityProviderMapOutput) ToIdentityProviderMapOutputWithContext

func (o IdentityProviderMapOutput) ToIdentityProviderMapOutputWithContext(ctx context.Context) IdentityProviderMapOutput

type IdentityProviderOutput

type IdentityProviderOutput struct{ *pulumi.OutputState }

func (IdentityProviderOutput) AttributeMapping

func (o IdentityProviderOutput) AttributeMapping() pulumi.StringMapOutput

The map of attribute mapping of user pool attributes. [AttributeMapping in AWS API documentation](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-AttributeMapping)

func (IdentityProviderOutput) ElementType

func (IdentityProviderOutput) ElementType() reflect.Type

func (IdentityProviderOutput) IdpIdentifiers

func (o IdentityProviderOutput) IdpIdentifiers() pulumi.StringArrayOutput

The list of identity providers.

func (IdentityProviderOutput) ProviderDetails

func (o IdentityProviderOutput) ProviderDetails() pulumi.StringMapOutput

The map of identity details, such as access token

func (IdentityProviderOutput) ProviderName

func (o IdentityProviderOutput) ProviderName() pulumi.StringOutput

The provider name

func (IdentityProviderOutput) ToIdentityProviderOutput

func (o IdentityProviderOutput) ToIdentityProviderOutput() IdentityProviderOutput

func (IdentityProviderOutput) ToIdentityProviderOutputWithContext

func (o IdentityProviderOutput) ToIdentityProviderOutputWithContext(ctx context.Context) IdentityProviderOutput

func (IdentityProviderOutput) UserPoolId

The user pool id

type IdentityProviderState

type IdentityProviderState struct {
	// The map of attribute mapping of user pool attributes. [AttributeMapping in AWS API documentation](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-AttributeMapping)
	AttributeMapping pulumi.StringMapInput
	// The list of identity providers.
	IdpIdentifiers pulumi.StringArrayInput
	// The map of identity details, such as access token
	ProviderDetails pulumi.StringMapInput
	// The provider name
	ProviderName pulumi.StringPtrInput
	// The provider type.  [See AWS API for valid values](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-ProviderType)
	ProviderType pulumi.StringPtrInput
	// The user pool id
	UserPoolId pulumi.StringPtrInput
}

func (IdentityProviderState) ElementType

func (IdentityProviderState) ElementType() reflect.Type

type LookupIdentityPoolArgs added in v6.1.0

type LookupIdentityPoolArgs struct {
	// The Cognito Identity Pool name.
	IdentityPoolName string `pulumi:"identityPoolName"`
	// A map of tags to assigned to the Identity Pool.
	Tags map[string]string `pulumi:"tags"`
}

A collection of arguments for invoking getIdentityPool.

type LookupIdentityPoolOutputArgs added in v6.1.0

type LookupIdentityPoolOutputArgs struct {
	// The Cognito Identity Pool name.
	IdentityPoolName pulumi.StringInput `pulumi:"identityPoolName"`
	// A map of tags to assigned to the Identity Pool.
	Tags pulumi.StringMapInput `pulumi:"tags"`
}

A collection of arguments for invoking getIdentityPool.

func (LookupIdentityPoolOutputArgs) ElementType added in v6.1.0

type LookupIdentityPoolResult added in v6.1.0

type LookupIdentityPoolResult struct {
	// Whether the classic / basic authentication flow is enabled.
	AllowClassicFlow bool `pulumi:"allowClassicFlow"`
	// Whether the identity pool supports unauthenticated logins or not.
	AllowUnauthenticatedIdentities bool `pulumi:"allowUnauthenticatedIdentities"`
	// ARN of the Pool.
	Arn string `pulumi:"arn"`
	// An array of Amazon Cognito Identity user pools and their client IDs.
	CognitoIdentityProviders []GetIdentityPoolCognitoIdentityProvider `pulumi:"cognitoIdentityProviders"`
	// The "domain" by which Cognito will refer to your users.
	DeveloperProviderName string `pulumi:"developerProviderName"`
	// The provider-assigned unique ID for this managed resource.
	Id               string `pulumi:"id"`
	IdentityPoolName string `pulumi:"identityPoolName"`
	// Set of OpendID Connect provider ARNs.
	OpenidConnectProviderArns []string `pulumi:"openidConnectProviderArns"`
	// An array of Amazon Resource Names (ARNs) of the SAML provider for your identity.
	SamlProviderArns []string `pulumi:"samlProviderArns"`
	// Key-Value pairs mapping provider names to provider app IDs.
	SupportedLoginProviders map[string]string `pulumi:"supportedLoginProviders"`
	// A map of tags to assigned to the Identity Pool.
	Tags map[string]string `pulumi:"tags"`
}

A collection of values returned by getIdentityPool.

func LookupIdentityPool added in v6.1.0

func LookupIdentityPool(ctx *pulumi.Context, args *LookupIdentityPoolArgs, opts ...pulumi.InvokeOption) (*LookupIdentityPoolResult, error)

Data source for managing an AWS Cognito Identity Pool.

## Example Usage

### Basic Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := cognito.LookupIdentityPool(ctx, &cognito.LookupIdentityPoolArgs{
			IdentityPoolName: "test pool",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type LookupIdentityPoolResultOutput added in v6.1.0

type LookupIdentityPoolResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getIdentityPool.

func LookupIdentityPoolOutput added in v6.1.0

func (LookupIdentityPoolResultOutput) AllowClassicFlow added in v6.1.0

func (o LookupIdentityPoolResultOutput) AllowClassicFlow() pulumi.BoolOutput

Whether the classic / basic authentication flow is enabled.

func (LookupIdentityPoolResultOutput) AllowUnauthenticatedIdentities added in v6.1.0

func (o LookupIdentityPoolResultOutput) AllowUnauthenticatedIdentities() pulumi.BoolOutput

Whether the identity pool supports unauthenticated logins or not.

func (LookupIdentityPoolResultOutput) Arn added in v6.1.0

ARN of the Pool.

func (LookupIdentityPoolResultOutput) CognitoIdentityProviders added in v6.1.0

An array of Amazon Cognito Identity user pools and their client IDs.

func (LookupIdentityPoolResultOutput) DeveloperProviderName added in v6.1.0

func (o LookupIdentityPoolResultOutput) DeveloperProviderName() pulumi.StringOutput

The "domain" by which Cognito will refer to your users.

func (LookupIdentityPoolResultOutput) ElementType added in v6.1.0

func (LookupIdentityPoolResultOutput) Id added in v6.1.0

The provider-assigned unique ID for this managed resource.

func (LookupIdentityPoolResultOutput) IdentityPoolName added in v6.1.0

func (o LookupIdentityPoolResultOutput) IdentityPoolName() pulumi.StringOutput

func (LookupIdentityPoolResultOutput) OpenidConnectProviderArns added in v6.1.0

func (o LookupIdentityPoolResultOutput) OpenidConnectProviderArns() pulumi.StringArrayOutput

Set of OpendID Connect provider ARNs.

func (LookupIdentityPoolResultOutput) SamlProviderArns added in v6.1.0

An array of Amazon Resource Names (ARNs) of the SAML provider for your identity.

func (LookupIdentityPoolResultOutput) SupportedLoginProviders added in v6.1.0

func (o LookupIdentityPoolResultOutput) SupportedLoginProviders() pulumi.StringMapOutput

Key-Value pairs mapping provider names to provider app IDs.

func (LookupIdentityPoolResultOutput) Tags added in v6.1.0

A map of tags to assigned to the Identity Pool.

func (LookupIdentityPoolResultOutput) ToLookupIdentityPoolResultOutput added in v6.1.0

func (o LookupIdentityPoolResultOutput) ToLookupIdentityPoolResultOutput() LookupIdentityPoolResultOutput

func (LookupIdentityPoolResultOutput) ToLookupIdentityPoolResultOutputWithContext added in v6.1.0

func (o LookupIdentityPoolResultOutput) ToLookupIdentityPoolResultOutputWithContext(ctx context.Context) LookupIdentityPoolResultOutput

type LookupUserGroupArgs added in v6.24.2

type LookupUserGroupArgs struct {
	// Name of the user group.
	Name string `pulumi:"name"`
	// User pool the client belongs to.
	UserPoolId string `pulumi:"userPoolId"`
}

A collection of arguments for invoking getUserGroup.

type LookupUserGroupOutputArgs added in v6.24.2

type LookupUserGroupOutputArgs struct {
	// Name of the user group.
	Name pulumi.StringInput `pulumi:"name"`
	// User pool the client belongs to.
	UserPoolId pulumi.StringInput `pulumi:"userPoolId"`
}

A collection of arguments for invoking getUserGroup.

func (LookupUserGroupOutputArgs) ElementType added in v6.24.2

func (LookupUserGroupOutputArgs) ElementType() reflect.Type

type LookupUserGroupResult added in v6.24.2

type LookupUserGroupResult struct {
	// Description of the user group.
	Description string `pulumi:"description"`
	// A comma-delimited string concatenating `name` and `userPoolId`.
	Id   string `pulumi:"id"`
	Name string `pulumi:"name"`
	// Precedence of the user group.
	Precedence int `pulumi:"precedence"`
	// ARN of the IAM role to be associated with the user group.
	RoleArn    string `pulumi:"roleArn"`
	UserPoolId string `pulumi:"userPoolId"`
}

A collection of values returned by getUserGroup.

func LookupUserGroup added in v6.24.2

func LookupUserGroup(ctx *pulumi.Context, args *LookupUserGroupArgs, opts ...pulumi.InvokeOption) (*LookupUserGroupResult, error)

Data source for managing an AWS Cognito IDP (Identity Provider) User Group.

## Example Usage

### Basic Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := cognito.LookupUserGroup(ctx, &cognito.LookupUserGroupArgs{
			UserPoolId: "us-west-2_aaaaaaaaa",
			Name:       "example",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type LookupUserGroupResultOutput added in v6.24.2

type LookupUserGroupResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getUserGroup.

func LookupUserGroupOutput added in v6.24.2

func (LookupUserGroupResultOutput) Description added in v6.24.2

Description of the user group.

func (LookupUserGroupResultOutput) ElementType added in v6.24.2

func (LookupUserGroupResultOutput) Id added in v6.24.2

A comma-delimited string concatenating `name` and `userPoolId`.

func (LookupUserGroupResultOutput) Name added in v6.24.2

func (LookupUserGroupResultOutput) Precedence added in v6.24.2

Precedence of the user group.

func (LookupUserGroupResultOutput) RoleArn added in v6.24.2

ARN of the IAM role to be associated with the user group.

func (LookupUserGroupResultOutput) ToLookupUserGroupResultOutput added in v6.24.2

func (o LookupUserGroupResultOutput) ToLookupUserGroupResultOutput() LookupUserGroupResultOutput

func (LookupUserGroupResultOutput) ToLookupUserGroupResultOutputWithContext added in v6.24.2

func (o LookupUserGroupResultOutput) ToLookupUserGroupResultOutputWithContext(ctx context.Context) LookupUserGroupResultOutput

func (LookupUserGroupResultOutput) UserPoolId added in v6.24.2

type LookupUserPoolClientArgs

type LookupUserPoolClientArgs struct {
	// Client Id of the user pool.
	ClientId string `pulumi:"clientId"`
	// User pool the client belongs to.
	UserPoolId string `pulumi:"userPoolId"`
}

A collection of arguments for invoking getUserPoolClient.

type LookupUserPoolClientOutputArgs

type LookupUserPoolClientOutputArgs struct {
	// Client Id of the user pool.
	ClientId pulumi.StringInput `pulumi:"clientId"`
	// User pool the client belongs to.
	UserPoolId pulumi.StringInput `pulumi:"userPoolId"`
}

A collection of arguments for invoking getUserPoolClient.

func (LookupUserPoolClientOutputArgs) ElementType

type LookupUserPoolClientResult

type LookupUserPoolClientResult struct {
	// (Optional) Time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. This value will be overridden if you have entered a value in `tokenValidityUnits`.
	AccessTokenValidity int `pulumi:"accessTokenValidity"`
	// (Optional) List of allowed OAuth flows (code, implicit, client_credentials).
	AllowedOauthFlows []string `pulumi:"allowedOauthFlows"`
	// (Optional) Whether the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
	AllowedOauthFlowsUserPoolClient bool `pulumi:"allowedOauthFlowsUserPoolClient"`
	// (Optional) List of allowed OAuth scopes (phone, email, openid, profile, and aws.cognito.signin.user.admin).
	AllowedOauthScopes []string `pulumi:"allowedOauthScopes"`
	// (Optional) Configuration block for Amazon Pinpoint analytics for collecting metrics for this user pool. Detailed below.
	AnalyticsConfigurations []GetUserPoolClientAnalyticsConfiguration `pulumi:"analyticsConfigurations"`
	// (Optional) List of allowed callback URLs for the identity providers.
	CallbackUrls []string `pulumi:"callbackUrls"`
	ClientId     string   `pulumi:"clientId"`
	// Client secret of the user pool client.
	ClientSecret string `pulumi:"clientSecret"`
	// (Optional) Default redirect URI. Must be in the list of callback URLs.
	DefaultRedirectUri                       string `pulumi:"defaultRedirectUri"`
	EnablePropagateAdditionalUserContextData bool   `pulumi:"enablePropagateAdditionalUserContextData"`
	// (Optional) Enables or disables token revocation.
	EnableTokenRevocation bool `pulumi:"enableTokenRevocation"`
	// (Optional) List of authentication flows (ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH).
	ExplicitAuthFlows []string `pulumi:"explicitAuthFlows"`
	// (Optional) Should an application secret be generated.
	GenerateSecret bool `pulumi:"generateSecret"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// (Optional) Time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. This value will be overridden if you have entered a value in `tokenValidityUnits`.
	IdTokenValidity int `pulumi:"idTokenValidity"`
	// (Optional) List of allowed logout URLs for the identity providers.
	LogoutUrls []string `pulumi:"logoutUrls"`
	Name       string   `pulumi:"name"`
	// (Optional) Choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to `ENABLED` and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to `LEGACY`, those APIs will return a `UserNotFoundException` exception if the user does not exist in the user pool.
	PreventUserExistenceErrors string `pulumi:"preventUserExistenceErrors"`
	// (Optional) List of user pool attributes the application client can read from.
	ReadAttributes []string `pulumi:"readAttributes"`
	// (Optional) Time limit in days refresh tokens are valid for.
	RefreshTokenValidity int `pulumi:"refreshTokenValidity"`
	// (Optional) List of provider names for the identity providers that are supported on this client. Uses the `providerName` attribute of `cognito.IdentityProvider` resource(s), or the equivalent string(s).
	SupportedIdentityProviders []string `pulumi:"supportedIdentityProviders"`
	// (Optional) Configuration block for units in which the validity times are represented in. Detailed below.
	TokenValidityUnits []GetUserPoolClientTokenValidityUnit `pulumi:"tokenValidityUnits"`
	UserPoolId         string                               `pulumi:"userPoolId"`
	// (Optional) List of user pool attributes the application client can write to.
	WriteAttributes []string `pulumi:"writeAttributes"`
}

A collection of values returned by getUserPoolClient.

func LookupUserPoolClient

func LookupUserPoolClient(ctx *pulumi.Context, args *LookupUserPoolClientArgs, opts ...pulumi.InvokeOption) (*LookupUserPoolClientResult, error)

Provides a Cognito User Pool Client resource.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := cognito.LookupUserPoolClient(ctx, &cognito.LookupUserPoolClientArgs{
			ClientId:   "38fjsnc484p94kpqsnet7mpld0",
			UserPoolId: "us-west-2_aaaaaaaaa",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

type LookupUserPoolClientResultOutput

type LookupUserPoolClientResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getUserPoolClient.

func (LookupUserPoolClientResultOutput) AccessTokenValidity

func (o LookupUserPoolClientResultOutput) AccessTokenValidity() pulumi.IntOutput

(Optional) Time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. This value will be overridden if you have entered a value in `tokenValidityUnits`.

func (LookupUserPoolClientResultOutput) AllowedOauthFlows

(Optional) List of allowed OAuth flows (code, implicit, client_credentials).

func (LookupUserPoolClientResultOutput) AllowedOauthFlowsUserPoolClient

func (o LookupUserPoolClientResultOutput) AllowedOauthFlowsUserPoolClient() pulumi.BoolOutput

(Optional) Whether the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

func (LookupUserPoolClientResultOutput) AllowedOauthScopes

(Optional) List of allowed OAuth scopes (phone, email, openid, profile, and aws.cognito.signin.user.admin).

func (LookupUserPoolClientResultOutput) AnalyticsConfigurations

(Optional) Configuration block for Amazon Pinpoint analytics for collecting metrics for this user pool. Detailed below.

func (LookupUserPoolClientResultOutput) CallbackUrls

(Optional) List of allowed callback URLs for the identity providers.

func (LookupUserPoolClientResultOutput) ClientId

func (LookupUserPoolClientResultOutput) ClientSecret

Client secret of the user pool client.

func (LookupUserPoolClientResultOutput) DefaultRedirectUri

func (o LookupUserPoolClientResultOutput) DefaultRedirectUri() pulumi.StringOutput

(Optional) Default redirect URI. Must be in the list of callback URLs.

func (LookupUserPoolClientResultOutput) ElementType

func (LookupUserPoolClientResultOutput) EnablePropagateAdditionalUserContextData

func (o LookupUserPoolClientResultOutput) EnablePropagateAdditionalUserContextData() pulumi.BoolOutput

func (LookupUserPoolClientResultOutput) EnableTokenRevocation

func (o LookupUserPoolClientResultOutput) EnableTokenRevocation() pulumi.BoolOutput

(Optional) Enables or disables token revocation.

func (LookupUserPoolClientResultOutput) ExplicitAuthFlows

(Optional) List of authentication flows (ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH).

func (LookupUserPoolClientResultOutput) GenerateSecret

(Optional) Should an application secret be generated.

func (LookupUserPoolClientResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupUserPoolClientResultOutput) IdTokenValidity

(Optional) Time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. This value will be overridden if you have entered a value in `tokenValidityUnits`.

func (LookupUserPoolClientResultOutput) LogoutUrls

(Optional) List of allowed logout URLs for the identity providers.

func (LookupUserPoolClientResultOutput) Name

func (LookupUserPoolClientResultOutput) PreventUserExistenceErrors

func (o LookupUserPoolClientResultOutput) PreventUserExistenceErrors() pulumi.StringOutput

(Optional) Choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to `ENABLED` and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to `LEGACY`, those APIs will return a `UserNotFoundException` exception if the user does not exist in the user pool.

func (LookupUserPoolClientResultOutput) ReadAttributes

(Optional) List of user pool attributes the application client can read from.

func (LookupUserPoolClientResultOutput) RefreshTokenValidity

func (o LookupUserPoolClientResultOutput) RefreshTokenValidity() pulumi.IntOutput

(Optional) Time limit in days refresh tokens are valid for.

func (LookupUserPoolClientResultOutput) SupportedIdentityProviders

func (o LookupUserPoolClientResultOutput) SupportedIdentityProviders() pulumi.StringArrayOutput

(Optional) List of provider names for the identity providers that are supported on this client. Uses the `providerName` attribute of `cognito.IdentityProvider` resource(s), or the equivalent string(s).

func (LookupUserPoolClientResultOutput) ToLookupUserPoolClientResultOutput

func (o LookupUserPoolClientResultOutput) ToLookupUserPoolClientResultOutput() LookupUserPoolClientResultOutput

func (LookupUserPoolClientResultOutput) ToLookupUserPoolClientResultOutputWithContext

func (o LookupUserPoolClientResultOutput) ToLookupUserPoolClientResultOutputWithContext(ctx context.Context) LookupUserPoolClientResultOutput

func (LookupUserPoolClientResultOutput) TokenValidityUnits

(Optional) Configuration block for units in which the validity times are represented in. Detailed below.

func (LookupUserPoolClientResultOutput) UserPoolId

func (LookupUserPoolClientResultOutput) WriteAttributes

(Optional) List of user pool attributes the application client can write to.

type ManagedUserPoolClient

type ManagedUserPoolClient struct {
	pulumi.CustomResourceState

	// Time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. By default, the unit is hours. The unit can be overridden by a value in `token_validity_units.access_token`.
	AccessTokenValidity pulumi.IntOutput `pulumi:"accessTokenValidity"`
	// List of allowed OAuth flows, including code, implicit, and client_credentials.
	AllowedOauthFlows pulumi.StringArrayOutput `pulumi:"allowedOauthFlows"`
	// Whether the client is allowed to use the OAuth protocol when interacting with Cognito user pools.
	AllowedOauthFlowsUserPoolClient pulumi.BoolOutput `pulumi:"allowedOauthFlowsUserPoolClient"`
	// List of allowed OAuth scopes, including phone, email, openid, profile, and aws.cognito.signin.user.admin.
	AllowedOauthScopes pulumi.StringArrayOutput `pulumi:"allowedOauthScopes"`
	// Configuration block for Amazon Pinpoint analytics that collects metrics for this user pool. See details below.
	AnalyticsConfiguration ManagedUserPoolClientAnalyticsConfigurationPtrOutput `pulumi:"analyticsConfiguration"`
	// Duration, in minutes, of the session token created by Amazon Cognito for each API request in an authentication flow. The session token must be responded to by the native user of the user pool before it expires. Valid values for `authSessionValidity` are between `3` and `15`, with a default value of `3`.
	AuthSessionValidity pulumi.IntOutput `pulumi:"authSessionValidity"`
	// List of allowed callback URLs for the identity providers.
	CallbackUrls pulumi.StringArrayOutput `pulumi:"callbackUrls"`
	// Client secret of the user pool client.
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// Default redirect URI and must be included in the list of callback URLs.
	DefaultRedirectUri pulumi.StringOutput `pulumi:"defaultRedirectUri"`
	// Enables the propagation of additional user context data.
	EnablePropagateAdditionalUserContextData pulumi.BoolOutput `pulumi:"enablePropagateAdditionalUserContextData"`
	// Enables or disables token revocation.
	EnableTokenRevocation pulumi.BoolOutput `pulumi:"enableTokenRevocation"`
	// List of authentication flows. The available options include ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, and ALLOW_REFRESH_TOKEN_AUTH.
	ExplicitAuthFlows pulumi.StringArrayOutput `pulumi:"explicitAuthFlows"`
	// Time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. By default, the unit is hours. The unit can be overridden by a value in `token_validity_units.id_token`.
	IdTokenValidity pulumi.IntOutput `pulumi:"idTokenValidity"`
	// List of allowed logout URLs for the identity providers.
	LogoutUrls pulumi.StringArrayOutput `pulumi:"logoutUrls"`
	// Name of the user pool client.
	Name pulumi.StringOutput `pulumi:"name"`
	// Regular expression that matches the name of the desired User Pool Client. It must only match one User Pool Client.
	NamePattern pulumi.StringPtrOutput `pulumi:"namePattern"`
	// String that matches the beginning of the name of the desired User Pool Client. It must match only one User Pool Client.
	//
	// The following arguments are optional:
	NamePrefix pulumi.StringPtrOutput `pulumi:"namePrefix"`
	// Setting determines the errors and responses returned by Cognito APIs when a user does not exist in the user pool during authentication, account confirmation, and password recovery.
	PreventUserExistenceErrors pulumi.StringOutput `pulumi:"preventUserExistenceErrors"`
	// List of user pool attributes that the application client can read from.
	ReadAttributes pulumi.StringArrayOutput `pulumi:"readAttributes"`
	// Time limit, between 60 minutes and 10 years, after which the refresh token is no longer valid and cannot be used. By default, the unit is days. The unit can be overridden by a value in `token_validity_units.refresh_token`.
	RefreshTokenValidity pulumi.IntOutput `pulumi:"refreshTokenValidity"`
	// List of provider names for the identity providers that are supported on this client. It uses the `providerName` attribute of the `cognito.IdentityProvider` resource(s), or the equivalent string(s).
	SupportedIdentityProviders pulumi.StringArrayOutput `pulumi:"supportedIdentityProviders"`
	// Configuration block for representing the validity times in units. See details below. Detailed below.
	TokenValidityUnits ManagedUserPoolClientTokenValidityUnitsPtrOutput `pulumi:"tokenValidityUnits"`
	// User pool that the client belongs to.
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
	// List of user pool attributes that the application client can write to.
	WriteAttributes pulumi.StringArrayOutput `pulumi:"writeAttributes"`
}

Use the `cognito.UserPoolClient` resource to manage a Cognito User Pool Client.

**This resource is advanced** and has special caveats to consider before use. Please read this document completely before using the resource.

Use the `cognito.ManagedUserPoolClient` resource to manage a Cognito User Pool Client that is automatically created by an AWS service. For instance, when [configuring an OpenSearch Domain to use Cognito authentication](https://docs.aws.amazon.com/opensearch-service/latest/developerguide/cognito-auth.html), the OpenSearch service creates the User Pool Client during setup and removes it when it is no longer required. As a result, the `cognito.ManagedUserPoolClient` resource does not create or delete this resource, but instead assumes management of it.

Use the `cognito.UserPoolClient` resource to manage Cognito User Pool Clients for normal use cases.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"fmt"

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws"
"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/iam"
"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/opensearch"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleUserPool, err := cognito.NewUserPool(ctx, "example", &cognito.UserPoolArgs{
			Name: pulumi.String("example"),
		})
		if err != nil {
			return err
		}
		exampleIdentityPool, err := cognito.NewIdentityPool(ctx, "example", &cognito.IdentityPoolArgs{
			IdentityPoolName: pulumi.String("example"),
		})
		if err != nil {
			return err
		}
		current, err := aws.GetPartition(ctx, nil, nil)
		if err != nil {
			return err
		}
		example, err := iam.GetPolicyDocument(ctx, &iam.GetPolicyDocumentArgs{
			Statements: []iam.GetPolicyDocumentStatement{
				{
					Sid: pulumi.StringRef(""),
					Actions: []string{
						"sts:AssumeRole",
					},
					Effect: pulumi.StringRef("Allow"),
					Principals: []iam.GetPolicyDocumentStatementPrincipal{
						{
							Type: "Service",
							Identifiers: []string{
								fmt.Sprintf("es.%v", current.DnsSuffix),
							},
						},
					},
				},
			},
		}, nil)
		if err != nil {
			return err
		}
		exampleRole, err := iam.NewRole(ctx, "example", &iam.RoleArgs{
			Name:             pulumi.String("example-role"),
			Path:             pulumi.String("/service-role/"),
			AssumeRolePolicy: pulumi.String(example.Json),
		})
		if err != nil {
			return err
		}
		exampleRolePolicyAttachment, err := iam.NewRolePolicyAttachment(ctx, "example", &iam.RolePolicyAttachmentArgs{
			Role:      exampleRole.Name,
			PolicyArn: pulumi.String(fmt.Sprintf("arn:%v:iam::aws:policy/AmazonESCognitoAccess", current.Partition)),
		})
		if err != nil {
			return err
		}
		exampleDomain, err := opensearch.NewDomain(ctx, "example", &opensearch.DomainArgs{
			DomainName: pulumi.String("example"),
			CognitoOptions: &opensearch.DomainCognitoOptionsArgs{
				Enabled:        pulumi.Bool(true),
				UserPoolId:     exampleUserPool.ID(),
				IdentityPoolId: exampleIdentityPool.ID(),
				RoleArn:        exampleRole.Arn,
			},
			EbsOptions: &opensearch.DomainEbsOptionsArgs{
				EbsEnabled: pulumi.Bool(true),
				VolumeSize: pulumi.Int(10),
			},
		}, pulumi.DependsOn([]pulumi.Resource{
			exampleAwsCognitoUserPoolDomain,
			exampleRolePolicyAttachment,
		}))
		if err != nil {
			return err
		}
		_, err = cognito.NewManagedUserPoolClient(ctx, "example", &cognito.ManagedUserPoolClientArgs{
			NamePrefix: pulumi.String("AmazonOpenSearchService-example"),
			UserPoolId: exampleUserPool.ID(),
		}, pulumi.DependsOn([]pulumi.Resource{
			exampleDomain,
		}))
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import Cognito User Pool Clients using the `id` of the Cognito User Pool and the `id` of the Cognito User Pool Client. For example:

```sh $ pulumi import aws:cognito/managedUserPoolClient:ManagedUserPoolClient client us-west-2_abc123/3ho4ek12345678909nh3fmhpko ```

func GetManagedUserPoolClient

func GetManagedUserPoolClient(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ManagedUserPoolClientState, opts ...pulumi.ResourceOption) (*ManagedUserPoolClient, error)

GetManagedUserPoolClient gets an existing ManagedUserPoolClient resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewManagedUserPoolClient

func NewManagedUserPoolClient(ctx *pulumi.Context,
	name string, args *ManagedUserPoolClientArgs, opts ...pulumi.ResourceOption) (*ManagedUserPoolClient, error)

NewManagedUserPoolClient registers a new resource with the given unique name, arguments, and options.

func (*ManagedUserPoolClient) ElementType

func (*ManagedUserPoolClient) ElementType() reflect.Type

func (*ManagedUserPoolClient) ToManagedUserPoolClientOutput

func (i *ManagedUserPoolClient) ToManagedUserPoolClientOutput() ManagedUserPoolClientOutput

func (*ManagedUserPoolClient) ToManagedUserPoolClientOutputWithContext

func (i *ManagedUserPoolClient) ToManagedUserPoolClientOutputWithContext(ctx context.Context) ManagedUserPoolClientOutput

type ManagedUserPoolClientAnalyticsConfiguration

type ManagedUserPoolClientAnalyticsConfiguration struct {
	// Application ARN for an Amazon Pinpoint application. It conflicts with `externalId` and `roleArn`.
	ApplicationArn *string `pulumi:"applicationArn"`
	// Unique identifier for an Amazon Pinpoint application.
	ApplicationId *string `pulumi:"applicationId"`
	// ID for the Analytics Configuration and conflicts with `applicationArn`.
	ExternalId *string `pulumi:"externalId"`
	// ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. It conflicts with `applicationArn`.
	RoleArn *string `pulumi:"roleArn"`
	// If `userDataShared` is set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.
	UserDataShared *bool `pulumi:"userDataShared"`
}

type ManagedUserPoolClientAnalyticsConfigurationArgs

type ManagedUserPoolClientAnalyticsConfigurationArgs struct {
	// Application ARN for an Amazon Pinpoint application. It conflicts with `externalId` and `roleArn`.
	ApplicationArn pulumi.StringPtrInput `pulumi:"applicationArn"`
	// Unique identifier for an Amazon Pinpoint application.
	ApplicationId pulumi.StringPtrInput `pulumi:"applicationId"`
	// ID for the Analytics Configuration and conflicts with `applicationArn`.
	ExternalId pulumi.StringPtrInput `pulumi:"externalId"`
	// ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. It conflicts with `applicationArn`.
	RoleArn pulumi.StringPtrInput `pulumi:"roleArn"`
	// If `userDataShared` is set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.
	UserDataShared pulumi.BoolPtrInput `pulumi:"userDataShared"`
}

func (ManagedUserPoolClientAnalyticsConfigurationArgs) ElementType

func (ManagedUserPoolClientAnalyticsConfigurationArgs) ToManagedUserPoolClientAnalyticsConfigurationOutput

func (i ManagedUserPoolClientAnalyticsConfigurationArgs) ToManagedUserPoolClientAnalyticsConfigurationOutput() ManagedUserPoolClientAnalyticsConfigurationOutput

func (ManagedUserPoolClientAnalyticsConfigurationArgs) ToManagedUserPoolClientAnalyticsConfigurationOutputWithContext

func (i ManagedUserPoolClientAnalyticsConfigurationArgs) ToManagedUserPoolClientAnalyticsConfigurationOutputWithContext(ctx context.Context) ManagedUserPoolClientAnalyticsConfigurationOutput

func (ManagedUserPoolClientAnalyticsConfigurationArgs) ToManagedUserPoolClientAnalyticsConfigurationPtrOutput

func (i ManagedUserPoolClientAnalyticsConfigurationArgs) ToManagedUserPoolClientAnalyticsConfigurationPtrOutput() ManagedUserPoolClientAnalyticsConfigurationPtrOutput

func (ManagedUserPoolClientAnalyticsConfigurationArgs) ToManagedUserPoolClientAnalyticsConfigurationPtrOutputWithContext

func (i ManagedUserPoolClientAnalyticsConfigurationArgs) ToManagedUserPoolClientAnalyticsConfigurationPtrOutputWithContext(ctx context.Context) ManagedUserPoolClientAnalyticsConfigurationPtrOutput

type ManagedUserPoolClientAnalyticsConfigurationInput

type ManagedUserPoolClientAnalyticsConfigurationInput interface {
	pulumi.Input

	ToManagedUserPoolClientAnalyticsConfigurationOutput() ManagedUserPoolClientAnalyticsConfigurationOutput
	ToManagedUserPoolClientAnalyticsConfigurationOutputWithContext(context.Context) ManagedUserPoolClientAnalyticsConfigurationOutput
}

ManagedUserPoolClientAnalyticsConfigurationInput is an input type that accepts ManagedUserPoolClientAnalyticsConfigurationArgs and ManagedUserPoolClientAnalyticsConfigurationOutput values. You can construct a concrete instance of `ManagedUserPoolClientAnalyticsConfigurationInput` via:

ManagedUserPoolClientAnalyticsConfigurationArgs{...}

type ManagedUserPoolClientAnalyticsConfigurationOutput

type ManagedUserPoolClientAnalyticsConfigurationOutput struct{ *pulumi.OutputState }

func (ManagedUserPoolClientAnalyticsConfigurationOutput) ApplicationArn

Application ARN for an Amazon Pinpoint application. It conflicts with `externalId` and `roleArn`.

func (ManagedUserPoolClientAnalyticsConfigurationOutput) ApplicationId

Unique identifier for an Amazon Pinpoint application.

func (ManagedUserPoolClientAnalyticsConfigurationOutput) ElementType

func (ManagedUserPoolClientAnalyticsConfigurationOutput) ExternalId

ID for the Analytics Configuration and conflicts with `applicationArn`.

func (ManagedUserPoolClientAnalyticsConfigurationOutput) RoleArn

ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. It conflicts with `applicationArn`.

func (ManagedUserPoolClientAnalyticsConfigurationOutput) ToManagedUserPoolClientAnalyticsConfigurationOutput

func (o ManagedUserPoolClientAnalyticsConfigurationOutput) ToManagedUserPoolClientAnalyticsConfigurationOutput() ManagedUserPoolClientAnalyticsConfigurationOutput

func (ManagedUserPoolClientAnalyticsConfigurationOutput) ToManagedUserPoolClientAnalyticsConfigurationOutputWithContext

func (o ManagedUserPoolClientAnalyticsConfigurationOutput) ToManagedUserPoolClientAnalyticsConfigurationOutputWithContext(ctx context.Context) ManagedUserPoolClientAnalyticsConfigurationOutput

func (ManagedUserPoolClientAnalyticsConfigurationOutput) ToManagedUserPoolClientAnalyticsConfigurationPtrOutput

func (o ManagedUserPoolClientAnalyticsConfigurationOutput) ToManagedUserPoolClientAnalyticsConfigurationPtrOutput() ManagedUserPoolClientAnalyticsConfigurationPtrOutput

func (ManagedUserPoolClientAnalyticsConfigurationOutput) ToManagedUserPoolClientAnalyticsConfigurationPtrOutputWithContext

func (o ManagedUserPoolClientAnalyticsConfigurationOutput) ToManagedUserPoolClientAnalyticsConfigurationPtrOutputWithContext(ctx context.Context) ManagedUserPoolClientAnalyticsConfigurationPtrOutput

func (ManagedUserPoolClientAnalyticsConfigurationOutput) UserDataShared

If `userDataShared` is set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

type ManagedUserPoolClientAnalyticsConfigurationPtrInput

type ManagedUserPoolClientAnalyticsConfigurationPtrInput interface {
	pulumi.Input

	ToManagedUserPoolClientAnalyticsConfigurationPtrOutput() ManagedUserPoolClientAnalyticsConfigurationPtrOutput
	ToManagedUserPoolClientAnalyticsConfigurationPtrOutputWithContext(context.Context) ManagedUserPoolClientAnalyticsConfigurationPtrOutput
}

ManagedUserPoolClientAnalyticsConfigurationPtrInput is an input type that accepts ManagedUserPoolClientAnalyticsConfigurationArgs, ManagedUserPoolClientAnalyticsConfigurationPtr and ManagedUserPoolClientAnalyticsConfigurationPtrOutput values. You can construct a concrete instance of `ManagedUserPoolClientAnalyticsConfigurationPtrInput` via:

        ManagedUserPoolClientAnalyticsConfigurationArgs{...}

or:

        nil

type ManagedUserPoolClientAnalyticsConfigurationPtrOutput

type ManagedUserPoolClientAnalyticsConfigurationPtrOutput struct{ *pulumi.OutputState }

func (ManagedUserPoolClientAnalyticsConfigurationPtrOutput) ApplicationArn

Application ARN for an Amazon Pinpoint application. It conflicts with `externalId` and `roleArn`.

func (ManagedUserPoolClientAnalyticsConfigurationPtrOutput) ApplicationId

Unique identifier for an Amazon Pinpoint application.

func (ManagedUserPoolClientAnalyticsConfigurationPtrOutput) Elem

func (ManagedUserPoolClientAnalyticsConfigurationPtrOutput) ElementType

func (ManagedUserPoolClientAnalyticsConfigurationPtrOutput) ExternalId

ID for the Analytics Configuration and conflicts with `applicationArn`.

func (ManagedUserPoolClientAnalyticsConfigurationPtrOutput) RoleArn

ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. It conflicts with `applicationArn`.

func (ManagedUserPoolClientAnalyticsConfigurationPtrOutput) ToManagedUserPoolClientAnalyticsConfigurationPtrOutput

func (ManagedUserPoolClientAnalyticsConfigurationPtrOutput) ToManagedUserPoolClientAnalyticsConfigurationPtrOutputWithContext

func (o ManagedUserPoolClientAnalyticsConfigurationPtrOutput) ToManagedUserPoolClientAnalyticsConfigurationPtrOutputWithContext(ctx context.Context) ManagedUserPoolClientAnalyticsConfigurationPtrOutput

func (ManagedUserPoolClientAnalyticsConfigurationPtrOutput) UserDataShared

If `userDataShared` is set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

type ManagedUserPoolClientArgs

type ManagedUserPoolClientArgs struct {
	// Time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. By default, the unit is hours. The unit can be overridden by a value in `token_validity_units.access_token`.
	AccessTokenValidity pulumi.IntPtrInput
	// List of allowed OAuth flows, including code, implicit, and client_credentials.
	AllowedOauthFlows pulumi.StringArrayInput
	// Whether the client is allowed to use the OAuth protocol when interacting with Cognito user pools.
	AllowedOauthFlowsUserPoolClient pulumi.BoolPtrInput
	// List of allowed OAuth scopes, including phone, email, openid, profile, and aws.cognito.signin.user.admin.
	AllowedOauthScopes pulumi.StringArrayInput
	// Configuration block for Amazon Pinpoint analytics that collects metrics for this user pool. See details below.
	AnalyticsConfiguration ManagedUserPoolClientAnalyticsConfigurationPtrInput
	// Duration, in minutes, of the session token created by Amazon Cognito for each API request in an authentication flow. The session token must be responded to by the native user of the user pool before it expires. Valid values for `authSessionValidity` are between `3` and `15`, with a default value of `3`.
	AuthSessionValidity pulumi.IntPtrInput
	// List of allowed callback URLs for the identity providers.
	CallbackUrls pulumi.StringArrayInput
	// Default redirect URI and must be included in the list of callback URLs.
	DefaultRedirectUri pulumi.StringPtrInput
	// Enables the propagation of additional user context data.
	EnablePropagateAdditionalUserContextData pulumi.BoolPtrInput
	// Enables or disables token revocation.
	EnableTokenRevocation pulumi.BoolPtrInput
	// List of authentication flows. The available options include ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, and ALLOW_REFRESH_TOKEN_AUTH.
	ExplicitAuthFlows pulumi.StringArrayInput
	// Time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. By default, the unit is hours. The unit can be overridden by a value in `token_validity_units.id_token`.
	IdTokenValidity pulumi.IntPtrInput
	// List of allowed logout URLs for the identity providers.
	LogoutUrls pulumi.StringArrayInput
	// Regular expression that matches the name of the desired User Pool Client. It must only match one User Pool Client.
	NamePattern pulumi.StringPtrInput
	// String that matches the beginning of the name of the desired User Pool Client. It must match only one User Pool Client.
	//
	// The following arguments are optional:
	NamePrefix pulumi.StringPtrInput
	// Setting determines the errors and responses returned by Cognito APIs when a user does not exist in the user pool during authentication, account confirmation, and password recovery.
	PreventUserExistenceErrors pulumi.StringPtrInput
	// List of user pool attributes that the application client can read from.
	ReadAttributes pulumi.StringArrayInput
	// Time limit, between 60 minutes and 10 years, after which the refresh token is no longer valid and cannot be used. By default, the unit is days. The unit can be overridden by a value in `token_validity_units.refresh_token`.
	RefreshTokenValidity pulumi.IntPtrInput
	// List of provider names for the identity providers that are supported on this client. It uses the `providerName` attribute of the `cognito.IdentityProvider` resource(s), or the equivalent string(s).
	SupportedIdentityProviders pulumi.StringArrayInput
	// Configuration block for representing the validity times in units. See details below. Detailed below.
	TokenValidityUnits ManagedUserPoolClientTokenValidityUnitsPtrInput
	// User pool that the client belongs to.
	UserPoolId pulumi.StringInput
	// List of user pool attributes that the application client can write to.
	WriteAttributes pulumi.StringArrayInput
}

The set of arguments for constructing a ManagedUserPoolClient resource.

func (ManagedUserPoolClientArgs) ElementType

func (ManagedUserPoolClientArgs) ElementType() reflect.Type

type ManagedUserPoolClientArray

type ManagedUserPoolClientArray []ManagedUserPoolClientInput

func (ManagedUserPoolClientArray) ElementType

func (ManagedUserPoolClientArray) ElementType() reflect.Type

func (ManagedUserPoolClientArray) ToManagedUserPoolClientArrayOutput

func (i ManagedUserPoolClientArray) ToManagedUserPoolClientArrayOutput() ManagedUserPoolClientArrayOutput

func (ManagedUserPoolClientArray) ToManagedUserPoolClientArrayOutputWithContext

func (i ManagedUserPoolClientArray) ToManagedUserPoolClientArrayOutputWithContext(ctx context.Context) ManagedUserPoolClientArrayOutput

type ManagedUserPoolClientArrayInput

type ManagedUserPoolClientArrayInput interface {
	pulumi.Input

	ToManagedUserPoolClientArrayOutput() ManagedUserPoolClientArrayOutput
	ToManagedUserPoolClientArrayOutputWithContext(context.Context) ManagedUserPoolClientArrayOutput
}

ManagedUserPoolClientArrayInput is an input type that accepts ManagedUserPoolClientArray and ManagedUserPoolClientArrayOutput values. You can construct a concrete instance of `ManagedUserPoolClientArrayInput` via:

ManagedUserPoolClientArray{ ManagedUserPoolClientArgs{...} }

type ManagedUserPoolClientArrayOutput

type ManagedUserPoolClientArrayOutput struct{ *pulumi.OutputState }

func (ManagedUserPoolClientArrayOutput) ElementType

func (ManagedUserPoolClientArrayOutput) Index

func (ManagedUserPoolClientArrayOutput) ToManagedUserPoolClientArrayOutput

func (o ManagedUserPoolClientArrayOutput) ToManagedUserPoolClientArrayOutput() ManagedUserPoolClientArrayOutput

func (ManagedUserPoolClientArrayOutput) ToManagedUserPoolClientArrayOutputWithContext

func (o ManagedUserPoolClientArrayOutput) ToManagedUserPoolClientArrayOutputWithContext(ctx context.Context) ManagedUserPoolClientArrayOutput

type ManagedUserPoolClientInput

type ManagedUserPoolClientInput interface {
	pulumi.Input

	ToManagedUserPoolClientOutput() ManagedUserPoolClientOutput
	ToManagedUserPoolClientOutputWithContext(ctx context.Context) ManagedUserPoolClientOutput
}

type ManagedUserPoolClientMap

type ManagedUserPoolClientMap map[string]ManagedUserPoolClientInput

func (ManagedUserPoolClientMap) ElementType

func (ManagedUserPoolClientMap) ElementType() reflect.Type

func (ManagedUserPoolClientMap) ToManagedUserPoolClientMapOutput

func (i ManagedUserPoolClientMap) ToManagedUserPoolClientMapOutput() ManagedUserPoolClientMapOutput

func (ManagedUserPoolClientMap) ToManagedUserPoolClientMapOutputWithContext

func (i ManagedUserPoolClientMap) ToManagedUserPoolClientMapOutputWithContext(ctx context.Context) ManagedUserPoolClientMapOutput

type ManagedUserPoolClientMapInput

type ManagedUserPoolClientMapInput interface {
	pulumi.Input

	ToManagedUserPoolClientMapOutput() ManagedUserPoolClientMapOutput
	ToManagedUserPoolClientMapOutputWithContext(context.Context) ManagedUserPoolClientMapOutput
}

ManagedUserPoolClientMapInput is an input type that accepts ManagedUserPoolClientMap and ManagedUserPoolClientMapOutput values. You can construct a concrete instance of `ManagedUserPoolClientMapInput` via:

ManagedUserPoolClientMap{ "key": ManagedUserPoolClientArgs{...} }

type ManagedUserPoolClientMapOutput

type ManagedUserPoolClientMapOutput struct{ *pulumi.OutputState }

func (ManagedUserPoolClientMapOutput) ElementType

func (ManagedUserPoolClientMapOutput) MapIndex

func (ManagedUserPoolClientMapOutput) ToManagedUserPoolClientMapOutput

func (o ManagedUserPoolClientMapOutput) ToManagedUserPoolClientMapOutput() ManagedUserPoolClientMapOutput

func (ManagedUserPoolClientMapOutput) ToManagedUserPoolClientMapOutputWithContext

func (o ManagedUserPoolClientMapOutput) ToManagedUserPoolClientMapOutputWithContext(ctx context.Context) ManagedUserPoolClientMapOutput

type ManagedUserPoolClientOutput

type ManagedUserPoolClientOutput struct{ *pulumi.OutputState }

func (ManagedUserPoolClientOutput) AccessTokenValidity

func (o ManagedUserPoolClientOutput) AccessTokenValidity() pulumi.IntOutput

Time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. By default, the unit is hours. The unit can be overridden by a value in `token_validity_units.access_token`.

func (ManagedUserPoolClientOutput) AllowedOauthFlows

List of allowed OAuth flows, including code, implicit, and client_credentials.

func (ManagedUserPoolClientOutput) AllowedOauthFlowsUserPoolClient

func (o ManagedUserPoolClientOutput) AllowedOauthFlowsUserPoolClient() pulumi.BoolOutput

Whether the client is allowed to use the OAuth protocol when interacting with Cognito user pools.

func (ManagedUserPoolClientOutput) AllowedOauthScopes

func (o ManagedUserPoolClientOutput) AllowedOauthScopes() pulumi.StringArrayOutput

List of allowed OAuth scopes, including phone, email, openid, profile, and aws.cognito.signin.user.admin.

func (ManagedUserPoolClientOutput) AnalyticsConfiguration

Configuration block for Amazon Pinpoint analytics that collects metrics for this user pool. See details below.

func (ManagedUserPoolClientOutput) AuthSessionValidity

func (o ManagedUserPoolClientOutput) AuthSessionValidity() pulumi.IntOutput

Duration, in minutes, of the session token created by Amazon Cognito for each API request in an authentication flow. The session token must be responded to by the native user of the user pool before it expires. Valid values for `authSessionValidity` are between `3` and `15`, with a default value of `3`.

func (ManagedUserPoolClientOutput) CallbackUrls

List of allowed callback URLs for the identity providers.

func (ManagedUserPoolClientOutput) ClientSecret

Client secret of the user pool client.

func (ManagedUserPoolClientOutput) DefaultRedirectUri

func (o ManagedUserPoolClientOutput) DefaultRedirectUri() pulumi.StringOutput

Default redirect URI and must be included in the list of callback URLs.

func (ManagedUserPoolClientOutput) ElementType

func (ManagedUserPoolClientOutput) EnablePropagateAdditionalUserContextData

func (o ManagedUserPoolClientOutput) EnablePropagateAdditionalUserContextData() pulumi.BoolOutput

Enables the propagation of additional user context data.

func (ManagedUserPoolClientOutput) EnableTokenRevocation

func (o ManagedUserPoolClientOutput) EnableTokenRevocation() pulumi.BoolOutput

Enables or disables token revocation.

func (ManagedUserPoolClientOutput) ExplicitAuthFlows

List of authentication flows. The available options include ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, and ALLOW_REFRESH_TOKEN_AUTH.

func (ManagedUserPoolClientOutput) IdTokenValidity

func (o ManagedUserPoolClientOutput) IdTokenValidity() pulumi.IntOutput

Time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. By default, the unit is hours. The unit can be overridden by a value in `token_validity_units.id_token`.

func (ManagedUserPoolClientOutput) LogoutUrls

List of allowed logout URLs for the identity providers.

func (ManagedUserPoolClientOutput) Name

Name of the user pool client.

func (ManagedUserPoolClientOutput) NamePattern

Regular expression that matches the name of the desired User Pool Client. It must only match one User Pool Client.

func (ManagedUserPoolClientOutput) NamePrefix

String that matches the beginning of the name of the desired User Pool Client. It must match only one User Pool Client.

The following arguments are optional:

func (ManagedUserPoolClientOutput) PreventUserExistenceErrors

func (o ManagedUserPoolClientOutput) PreventUserExistenceErrors() pulumi.StringOutput

Setting determines the errors and responses returned by Cognito APIs when a user does not exist in the user pool during authentication, account confirmation, and password recovery.

func (ManagedUserPoolClientOutput) ReadAttributes

List of user pool attributes that the application client can read from.

func (ManagedUserPoolClientOutput) RefreshTokenValidity

func (o ManagedUserPoolClientOutput) RefreshTokenValidity() pulumi.IntOutput

Time limit, between 60 minutes and 10 years, after which the refresh token is no longer valid and cannot be used. By default, the unit is days. The unit can be overridden by a value in `token_validity_units.refresh_token`.

func (ManagedUserPoolClientOutput) SupportedIdentityProviders

func (o ManagedUserPoolClientOutput) SupportedIdentityProviders() pulumi.StringArrayOutput

List of provider names for the identity providers that are supported on this client. It uses the `providerName` attribute of the `cognito.IdentityProvider` resource(s), or the equivalent string(s).

func (ManagedUserPoolClientOutput) ToManagedUserPoolClientOutput

func (o ManagedUserPoolClientOutput) ToManagedUserPoolClientOutput() ManagedUserPoolClientOutput

func (ManagedUserPoolClientOutput) ToManagedUserPoolClientOutputWithContext

func (o ManagedUserPoolClientOutput) ToManagedUserPoolClientOutputWithContext(ctx context.Context) ManagedUserPoolClientOutput

func (ManagedUserPoolClientOutput) TokenValidityUnits

Configuration block for representing the validity times in units. See details below. Detailed below.

func (ManagedUserPoolClientOutput) UserPoolId

User pool that the client belongs to.

func (ManagedUserPoolClientOutput) WriteAttributes

List of user pool attributes that the application client can write to.

type ManagedUserPoolClientState

type ManagedUserPoolClientState struct {
	// Time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. By default, the unit is hours. The unit can be overridden by a value in `token_validity_units.access_token`.
	AccessTokenValidity pulumi.IntPtrInput
	// List of allowed OAuth flows, including code, implicit, and client_credentials.
	AllowedOauthFlows pulumi.StringArrayInput
	// Whether the client is allowed to use the OAuth protocol when interacting with Cognito user pools.
	AllowedOauthFlowsUserPoolClient pulumi.BoolPtrInput
	// List of allowed OAuth scopes, including phone, email, openid, profile, and aws.cognito.signin.user.admin.
	AllowedOauthScopes pulumi.StringArrayInput
	// Configuration block for Amazon Pinpoint analytics that collects metrics for this user pool. See details below.
	AnalyticsConfiguration ManagedUserPoolClientAnalyticsConfigurationPtrInput
	// Duration, in minutes, of the session token created by Amazon Cognito for each API request in an authentication flow. The session token must be responded to by the native user of the user pool before it expires. Valid values for `authSessionValidity` are between `3` and `15`, with a default value of `3`.
	AuthSessionValidity pulumi.IntPtrInput
	// List of allowed callback URLs for the identity providers.
	CallbackUrls pulumi.StringArrayInput
	// Client secret of the user pool client.
	ClientSecret pulumi.StringPtrInput
	// Default redirect URI and must be included in the list of callback URLs.
	DefaultRedirectUri pulumi.StringPtrInput
	// Enables the propagation of additional user context data.
	EnablePropagateAdditionalUserContextData pulumi.BoolPtrInput
	// Enables or disables token revocation.
	EnableTokenRevocation pulumi.BoolPtrInput
	// List of authentication flows. The available options include ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, and ALLOW_REFRESH_TOKEN_AUTH.
	ExplicitAuthFlows pulumi.StringArrayInput
	// Time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. By default, the unit is hours. The unit can be overridden by a value in `token_validity_units.id_token`.
	IdTokenValidity pulumi.IntPtrInput
	// List of allowed logout URLs for the identity providers.
	LogoutUrls pulumi.StringArrayInput
	// Name of the user pool client.
	Name pulumi.StringPtrInput
	// Regular expression that matches the name of the desired User Pool Client. It must only match one User Pool Client.
	NamePattern pulumi.StringPtrInput
	// String that matches the beginning of the name of the desired User Pool Client. It must match only one User Pool Client.
	//
	// The following arguments are optional:
	NamePrefix pulumi.StringPtrInput
	// Setting determines the errors and responses returned by Cognito APIs when a user does not exist in the user pool during authentication, account confirmation, and password recovery.
	PreventUserExistenceErrors pulumi.StringPtrInput
	// List of user pool attributes that the application client can read from.
	ReadAttributes pulumi.StringArrayInput
	// Time limit, between 60 minutes and 10 years, after which the refresh token is no longer valid and cannot be used. By default, the unit is days. The unit can be overridden by a value in `token_validity_units.refresh_token`.
	RefreshTokenValidity pulumi.IntPtrInput
	// List of provider names for the identity providers that are supported on this client. It uses the `providerName` attribute of the `cognito.IdentityProvider` resource(s), or the equivalent string(s).
	SupportedIdentityProviders pulumi.StringArrayInput
	// Configuration block for representing the validity times in units. See details below. Detailed below.
	TokenValidityUnits ManagedUserPoolClientTokenValidityUnitsPtrInput
	// User pool that the client belongs to.
	UserPoolId pulumi.StringPtrInput
	// List of user pool attributes that the application client can write to.
	WriteAttributes pulumi.StringArrayInput
}

func (ManagedUserPoolClientState) ElementType

func (ManagedUserPoolClientState) ElementType() reflect.Type

type ManagedUserPoolClientTokenValidityUnits

type ManagedUserPoolClientTokenValidityUnits struct {
	// Time unit for the value in `accessTokenValidity` and defaults to `hours`.
	AccessToken *string `pulumi:"accessToken"`
	// Time unit for the value in `idTokenValidity`, and it defaults to `hours`.
	IdToken *string `pulumi:"idToken"`
	// Time unit for the value in `refreshTokenValidity` and defaults to `days`.
	RefreshToken *string `pulumi:"refreshToken"`
}

type ManagedUserPoolClientTokenValidityUnitsArgs

type ManagedUserPoolClientTokenValidityUnitsArgs struct {
	// Time unit for the value in `accessTokenValidity` and defaults to `hours`.
	AccessToken pulumi.StringPtrInput `pulumi:"accessToken"`
	// Time unit for the value in `idTokenValidity`, and it defaults to `hours`.
	IdToken pulumi.StringPtrInput `pulumi:"idToken"`
	// Time unit for the value in `refreshTokenValidity` and defaults to `days`.
	RefreshToken pulumi.StringPtrInput `pulumi:"refreshToken"`
}

func (ManagedUserPoolClientTokenValidityUnitsArgs) ElementType

func (ManagedUserPoolClientTokenValidityUnitsArgs) ToManagedUserPoolClientTokenValidityUnitsOutput

func (i ManagedUserPoolClientTokenValidityUnitsArgs) ToManagedUserPoolClientTokenValidityUnitsOutput() ManagedUserPoolClientTokenValidityUnitsOutput

func (ManagedUserPoolClientTokenValidityUnitsArgs) ToManagedUserPoolClientTokenValidityUnitsOutputWithContext

func (i ManagedUserPoolClientTokenValidityUnitsArgs) ToManagedUserPoolClientTokenValidityUnitsOutputWithContext(ctx context.Context) ManagedUserPoolClientTokenValidityUnitsOutput

func (ManagedUserPoolClientTokenValidityUnitsArgs) ToManagedUserPoolClientTokenValidityUnitsPtrOutput

func (i ManagedUserPoolClientTokenValidityUnitsArgs) ToManagedUserPoolClientTokenValidityUnitsPtrOutput() ManagedUserPoolClientTokenValidityUnitsPtrOutput

func (ManagedUserPoolClientTokenValidityUnitsArgs) ToManagedUserPoolClientTokenValidityUnitsPtrOutputWithContext

func (i ManagedUserPoolClientTokenValidityUnitsArgs) ToManagedUserPoolClientTokenValidityUnitsPtrOutputWithContext(ctx context.Context) ManagedUserPoolClientTokenValidityUnitsPtrOutput

type ManagedUserPoolClientTokenValidityUnitsInput

type ManagedUserPoolClientTokenValidityUnitsInput interface {
	pulumi.Input

	ToManagedUserPoolClientTokenValidityUnitsOutput() ManagedUserPoolClientTokenValidityUnitsOutput
	ToManagedUserPoolClientTokenValidityUnitsOutputWithContext(context.Context) ManagedUserPoolClientTokenValidityUnitsOutput
}

ManagedUserPoolClientTokenValidityUnitsInput is an input type that accepts ManagedUserPoolClientTokenValidityUnitsArgs and ManagedUserPoolClientTokenValidityUnitsOutput values. You can construct a concrete instance of `ManagedUserPoolClientTokenValidityUnitsInput` via:

ManagedUserPoolClientTokenValidityUnitsArgs{...}

type ManagedUserPoolClientTokenValidityUnitsOutput

type ManagedUserPoolClientTokenValidityUnitsOutput struct{ *pulumi.OutputState }

func (ManagedUserPoolClientTokenValidityUnitsOutput) AccessToken

Time unit for the value in `accessTokenValidity` and defaults to `hours`.

func (ManagedUserPoolClientTokenValidityUnitsOutput) ElementType

func (ManagedUserPoolClientTokenValidityUnitsOutput) IdToken

Time unit for the value in `idTokenValidity`, and it defaults to `hours`.

func (ManagedUserPoolClientTokenValidityUnitsOutput) RefreshToken

Time unit for the value in `refreshTokenValidity` and defaults to `days`.

func (ManagedUserPoolClientTokenValidityUnitsOutput) ToManagedUserPoolClientTokenValidityUnitsOutput

func (o ManagedUserPoolClientTokenValidityUnitsOutput) ToManagedUserPoolClientTokenValidityUnitsOutput() ManagedUserPoolClientTokenValidityUnitsOutput

func (ManagedUserPoolClientTokenValidityUnitsOutput) ToManagedUserPoolClientTokenValidityUnitsOutputWithContext

func (o ManagedUserPoolClientTokenValidityUnitsOutput) ToManagedUserPoolClientTokenValidityUnitsOutputWithContext(ctx context.Context) ManagedUserPoolClientTokenValidityUnitsOutput

func (ManagedUserPoolClientTokenValidityUnitsOutput) ToManagedUserPoolClientTokenValidityUnitsPtrOutput

func (o ManagedUserPoolClientTokenValidityUnitsOutput) ToManagedUserPoolClientTokenValidityUnitsPtrOutput() ManagedUserPoolClientTokenValidityUnitsPtrOutput

func (ManagedUserPoolClientTokenValidityUnitsOutput) ToManagedUserPoolClientTokenValidityUnitsPtrOutputWithContext

func (o ManagedUserPoolClientTokenValidityUnitsOutput) ToManagedUserPoolClientTokenValidityUnitsPtrOutputWithContext(ctx context.Context) ManagedUserPoolClientTokenValidityUnitsPtrOutput

type ManagedUserPoolClientTokenValidityUnitsPtrInput

type ManagedUserPoolClientTokenValidityUnitsPtrInput interface {
	pulumi.Input

	ToManagedUserPoolClientTokenValidityUnitsPtrOutput() ManagedUserPoolClientTokenValidityUnitsPtrOutput
	ToManagedUserPoolClientTokenValidityUnitsPtrOutputWithContext(context.Context) ManagedUserPoolClientTokenValidityUnitsPtrOutput
}

ManagedUserPoolClientTokenValidityUnitsPtrInput is an input type that accepts ManagedUserPoolClientTokenValidityUnitsArgs, ManagedUserPoolClientTokenValidityUnitsPtr and ManagedUserPoolClientTokenValidityUnitsPtrOutput values. You can construct a concrete instance of `ManagedUserPoolClientTokenValidityUnitsPtrInput` via:

        ManagedUserPoolClientTokenValidityUnitsArgs{...}

or:

        nil

type ManagedUserPoolClientTokenValidityUnitsPtrOutput

type ManagedUserPoolClientTokenValidityUnitsPtrOutput struct{ *pulumi.OutputState }

func (ManagedUserPoolClientTokenValidityUnitsPtrOutput) AccessToken

Time unit for the value in `accessTokenValidity` and defaults to `hours`.

func (ManagedUserPoolClientTokenValidityUnitsPtrOutput) Elem

func (ManagedUserPoolClientTokenValidityUnitsPtrOutput) ElementType

func (ManagedUserPoolClientTokenValidityUnitsPtrOutput) IdToken

Time unit for the value in `idTokenValidity`, and it defaults to `hours`.

func (ManagedUserPoolClientTokenValidityUnitsPtrOutput) RefreshToken

Time unit for the value in `refreshTokenValidity` and defaults to `days`.

func (ManagedUserPoolClientTokenValidityUnitsPtrOutput) ToManagedUserPoolClientTokenValidityUnitsPtrOutput

func (o ManagedUserPoolClientTokenValidityUnitsPtrOutput) ToManagedUserPoolClientTokenValidityUnitsPtrOutput() ManagedUserPoolClientTokenValidityUnitsPtrOutput

func (ManagedUserPoolClientTokenValidityUnitsPtrOutput) ToManagedUserPoolClientTokenValidityUnitsPtrOutputWithContext

func (o ManagedUserPoolClientTokenValidityUnitsPtrOutput) ToManagedUserPoolClientTokenValidityUnitsPtrOutputWithContext(ctx context.Context) ManagedUserPoolClientTokenValidityUnitsPtrOutput

type ResourceServer

type ResourceServer struct {
	pulumi.CustomResourceState

	// An identifier for the resource server.
	Identifier pulumi.StringOutput `pulumi:"identifier"`
	// A name for the resource server.
	Name pulumi.StringOutput `pulumi:"name"`
	// A list of all scopes configured for this resource server in the format identifier/scope_name.
	ScopeIdentifiers pulumi.StringArrayOutput `pulumi:"scopeIdentifiers"`
	// A list of Authorization Scope.
	Scopes ResourceServerScopeArrayOutput `pulumi:"scopes"`
	// User pool the client belongs to.
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
}

Provides a Cognito Resource Server.

## Example Usage

### Create a basic resource server

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		pool, err := cognito.NewUserPool(ctx, "pool", &cognito.UserPoolArgs{
			Name: pulumi.String("pool"),
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewResourceServer(ctx, "resource", &cognito.ResourceServerArgs{
			Identifier: pulumi.String("https://example.com"),
			Name:       pulumi.String("example"),
			UserPoolId: pool.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Create a resource server with sample-scope

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		pool, err := cognito.NewUserPool(ctx, "pool", &cognito.UserPoolArgs{
			Name: pulumi.String("pool"),
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewResourceServer(ctx, "resource", &cognito.ResourceServerArgs{
			Identifier: pulumi.String("https://example.com"),
			Name:       pulumi.String("example"),
			Scopes: cognito.ResourceServerScopeArray{
				&cognito.ResourceServerScopeArgs{
					ScopeName:        pulumi.String("sample-scope"),
					ScopeDescription: pulumi.String("a Sample Scope Description"),
				},
			},
			UserPoolId: pool.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import `aws_cognito_resource_server` using their User Pool ID and Identifier. For example:

```sh $ pulumi import aws:cognito/resourceServer:ResourceServer example "us-west-2_abc123|https://example.com" ```

func GetResourceServer

func GetResourceServer(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ResourceServerState, opts ...pulumi.ResourceOption) (*ResourceServer, error)

GetResourceServer gets an existing ResourceServer resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewResourceServer

func NewResourceServer(ctx *pulumi.Context,
	name string, args *ResourceServerArgs, opts ...pulumi.ResourceOption) (*ResourceServer, error)

NewResourceServer registers a new resource with the given unique name, arguments, and options.

func (*ResourceServer) ElementType

func (*ResourceServer) ElementType() reflect.Type

func (*ResourceServer) ToResourceServerOutput

func (i *ResourceServer) ToResourceServerOutput() ResourceServerOutput

func (*ResourceServer) ToResourceServerOutputWithContext

func (i *ResourceServer) ToResourceServerOutputWithContext(ctx context.Context) ResourceServerOutput

type ResourceServerArgs

type ResourceServerArgs struct {
	// An identifier for the resource server.
	Identifier pulumi.StringInput
	// A name for the resource server.
	Name pulumi.StringPtrInput
	// A list of Authorization Scope.
	Scopes ResourceServerScopeArrayInput
	// User pool the client belongs to.
	UserPoolId pulumi.StringInput
}

The set of arguments for constructing a ResourceServer resource.

func (ResourceServerArgs) ElementType

func (ResourceServerArgs) ElementType() reflect.Type

type ResourceServerArray

type ResourceServerArray []ResourceServerInput

func (ResourceServerArray) ElementType

func (ResourceServerArray) ElementType() reflect.Type

func (ResourceServerArray) ToResourceServerArrayOutput

func (i ResourceServerArray) ToResourceServerArrayOutput() ResourceServerArrayOutput

func (ResourceServerArray) ToResourceServerArrayOutputWithContext

func (i ResourceServerArray) ToResourceServerArrayOutputWithContext(ctx context.Context) ResourceServerArrayOutput

type ResourceServerArrayInput

type ResourceServerArrayInput interface {
	pulumi.Input

	ToResourceServerArrayOutput() ResourceServerArrayOutput
	ToResourceServerArrayOutputWithContext(context.Context) ResourceServerArrayOutput
}

ResourceServerArrayInput is an input type that accepts ResourceServerArray and ResourceServerArrayOutput values. You can construct a concrete instance of `ResourceServerArrayInput` via:

ResourceServerArray{ ResourceServerArgs{...} }

type ResourceServerArrayOutput

type ResourceServerArrayOutput struct{ *pulumi.OutputState }

func (ResourceServerArrayOutput) ElementType

func (ResourceServerArrayOutput) ElementType() reflect.Type

func (ResourceServerArrayOutput) Index

func (ResourceServerArrayOutput) ToResourceServerArrayOutput

func (o ResourceServerArrayOutput) ToResourceServerArrayOutput() ResourceServerArrayOutput

func (ResourceServerArrayOutput) ToResourceServerArrayOutputWithContext

func (o ResourceServerArrayOutput) ToResourceServerArrayOutputWithContext(ctx context.Context) ResourceServerArrayOutput

type ResourceServerInput

type ResourceServerInput interface {
	pulumi.Input

	ToResourceServerOutput() ResourceServerOutput
	ToResourceServerOutputWithContext(ctx context.Context) ResourceServerOutput
}

type ResourceServerMap

type ResourceServerMap map[string]ResourceServerInput

func (ResourceServerMap) ElementType

func (ResourceServerMap) ElementType() reflect.Type

func (ResourceServerMap) ToResourceServerMapOutput

func (i ResourceServerMap) ToResourceServerMapOutput() ResourceServerMapOutput

func (ResourceServerMap) ToResourceServerMapOutputWithContext

func (i ResourceServerMap) ToResourceServerMapOutputWithContext(ctx context.Context) ResourceServerMapOutput

type ResourceServerMapInput

type ResourceServerMapInput interface {
	pulumi.Input

	ToResourceServerMapOutput() ResourceServerMapOutput
	ToResourceServerMapOutputWithContext(context.Context) ResourceServerMapOutput
}

ResourceServerMapInput is an input type that accepts ResourceServerMap and ResourceServerMapOutput values. You can construct a concrete instance of `ResourceServerMapInput` via:

ResourceServerMap{ "key": ResourceServerArgs{...} }

type ResourceServerMapOutput

type ResourceServerMapOutput struct{ *pulumi.OutputState }

func (ResourceServerMapOutput) ElementType

func (ResourceServerMapOutput) ElementType() reflect.Type

func (ResourceServerMapOutput) MapIndex

func (ResourceServerMapOutput) ToResourceServerMapOutput

func (o ResourceServerMapOutput) ToResourceServerMapOutput() ResourceServerMapOutput

func (ResourceServerMapOutput) ToResourceServerMapOutputWithContext

func (o ResourceServerMapOutput) ToResourceServerMapOutputWithContext(ctx context.Context) ResourceServerMapOutput

type ResourceServerOutput

type ResourceServerOutput struct{ *pulumi.OutputState }

func (ResourceServerOutput) ElementType

func (ResourceServerOutput) ElementType() reflect.Type

func (ResourceServerOutput) Identifier

func (o ResourceServerOutput) Identifier() pulumi.StringOutput

An identifier for the resource server.

func (ResourceServerOutput) Name

A name for the resource server.

func (ResourceServerOutput) ScopeIdentifiers

func (o ResourceServerOutput) ScopeIdentifiers() pulumi.StringArrayOutput

A list of all scopes configured for this resource server in the format identifier/scope_name.

func (ResourceServerOutput) Scopes

A list of Authorization Scope.

func (ResourceServerOutput) ToResourceServerOutput

func (o ResourceServerOutput) ToResourceServerOutput() ResourceServerOutput

func (ResourceServerOutput) ToResourceServerOutputWithContext

func (o ResourceServerOutput) ToResourceServerOutputWithContext(ctx context.Context) ResourceServerOutput

func (ResourceServerOutput) UserPoolId

func (o ResourceServerOutput) UserPoolId() pulumi.StringOutput

User pool the client belongs to.

type ResourceServerScope

type ResourceServerScope struct {
	// The scope description.
	ScopeDescription string `pulumi:"scopeDescription"`
	// The scope name.
	ScopeName string `pulumi:"scopeName"`
}

type ResourceServerScopeArgs

type ResourceServerScopeArgs struct {
	// The scope description.
	ScopeDescription pulumi.StringInput `pulumi:"scopeDescription"`
	// The scope name.
	ScopeName pulumi.StringInput `pulumi:"scopeName"`
}

func (ResourceServerScopeArgs) ElementType

func (ResourceServerScopeArgs) ElementType() reflect.Type

func (ResourceServerScopeArgs) ToResourceServerScopeOutput

func (i ResourceServerScopeArgs) ToResourceServerScopeOutput() ResourceServerScopeOutput

func (ResourceServerScopeArgs) ToResourceServerScopeOutputWithContext

func (i ResourceServerScopeArgs) ToResourceServerScopeOutputWithContext(ctx context.Context) ResourceServerScopeOutput

type ResourceServerScopeArray

type ResourceServerScopeArray []ResourceServerScopeInput

func (ResourceServerScopeArray) ElementType

func (ResourceServerScopeArray) ElementType() reflect.Type

func (ResourceServerScopeArray) ToResourceServerScopeArrayOutput

func (i ResourceServerScopeArray) ToResourceServerScopeArrayOutput() ResourceServerScopeArrayOutput

func (ResourceServerScopeArray) ToResourceServerScopeArrayOutputWithContext

func (i ResourceServerScopeArray) ToResourceServerScopeArrayOutputWithContext(ctx context.Context) ResourceServerScopeArrayOutput

type ResourceServerScopeArrayInput

type ResourceServerScopeArrayInput interface {
	pulumi.Input

	ToResourceServerScopeArrayOutput() ResourceServerScopeArrayOutput
	ToResourceServerScopeArrayOutputWithContext(context.Context) ResourceServerScopeArrayOutput
}

ResourceServerScopeArrayInput is an input type that accepts ResourceServerScopeArray and ResourceServerScopeArrayOutput values. You can construct a concrete instance of `ResourceServerScopeArrayInput` via:

ResourceServerScopeArray{ ResourceServerScopeArgs{...} }

type ResourceServerScopeArrayOutput

type ResourceServerScopeArrayOutput struct{ *pulumi.OutputState }

func (ResourceServerScopeArrayOutput) ElementType

func (ResourceServerScopeArrayOutput) Index

func (ResourceServerScopeArrayOutput) ToResourceServerScopeArrayOutput

func (o ResourceServerScopeArrayOutput) ToResourceServerScopeArrayOutput() ResourceServerScopeArrayOutput

func (ResourceServerScopeArrayOutput) ToResourceServerScopeArrayOutputWithContext

func (o ResourceServerScopeArrayOutput) ToResourceServerScopeArrayOutputWithContext(ctx context.Context) ResourceServerScopeArrayOutput

type ResourceServerScopeInput

type ResourceServerScopeInput interface {
	pulumi.Input

	ToResourceServerScopeOutput() ResourceServerScopeOutput
	ToResourceServerScopeOutputWithContext(context.Context) ResourceServerScopeOutput
}

ResourceServerScopeInput is an input type that accepts ResourceServerScopeArgs and ResourceServerScopeOutput values. You can construct a concrete instance of `ResourceServerScopeInput` via:

ResourceServerScopeArgs{...}

type ResourceServerScopeOutput

type ResourceServerScopeOutput struct{ *pulumi.OutputState }

func (ResourceServerScopeOutput) ElementType

func (ResourceServerScopeOutput) ElementType() reflect.Type

func (ResourceServerScopeOutput) ScopeDescription

func (o ResourceServerScopeOutput) ScopeDescription() pulumi.StringOutput

The scope description.

func (ResourceServerScopeOutput) ScopeName

The scope name.

func (ResourceServerScopeOutput) ToResourceServerScopeOutput

func (o ResourceServerScopeOutput) ToResourceServerScopeOutput() ResourceServerScopeOutput

func (ResourceServerScopeOutput) ToResourceServerScopeOutputWithContext

func (o ResourceServerScopeOutput) ToResourceServerScopeOutputWithContext(ctx context.Context) ResourceServerScopeOutput

type ResourceServerState

type ResourceServerState struct {
	// An identifier for the resource server.
	Identifier pulumi.StringPtrInput
	// A name for the resource server.
	Name pulumi.StringPtrInput
	// A list of all scopes configured for this resource server in the format identifier/scope_name.
	ScopeIdentifiers pulumi.StringArrayInput
	// A list of Authorization Scope.
	Scopes ResourceServerScopeArrayInput
	// User pool the client belongs to.
	UserPoolId pulumi.StringPtrInput
}

func (ResourceServerState) ElementType

func (ResourceServerState) ElementType() reflect.Type

type RiskConfiguration

type RiskConfiguration struct {
	pulumi.CustomResourceState

	// The account takeover risk configuration. See details below.
	AccountTakeoverRiskConfiguration RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput `pulumi:"accountTakeoverRiskConfiguration"`
	// The app client ID. When the client ID is not provided, the same risk configuration is applied to all the clients in the User Pool.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The compromised credentials risk configuration. See details below.
	CompromisedCredentialsRiskConfiguration RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput `pulumi:"compromisedCredentialsRiskConfiguration"`
	// The configuration to override the risk decision. See details below.
	RiskExceptionConfiguration RiskConfigurationRiskExceptionConfigurationPtrOutput `pulumi:"riskExceptionConfiguration"`
	// The user pool ID.
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
}

Provides a Cognito Risk Configuration resource.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := cognito.NewRiskConfiguration(ctx, "example", &cognito.RiskConfigurationArgs{
			UserPoolId: pulumi.Any(exampleAwsCognitoUserPool.Id),
			RiskExceptionConfiguration: &cognito.RiskConfigurationRiskExceptionConfigurationArgs{
				BlockedIpRangeLists: pulumi.StringArray{
					pulumi.String("10.10.10.10/32"),
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Import using the user pool ID and Client ID separated by a `:`:

__Using `pulumi import` to import__ Cognito Risk Configurations using the user pool ID or the user pool ID and Client Id separated by a `:`. For example:

Import using the user pool ID:

```sh $ pulumi import aws:cognito/riskConfiguration:RiskConfiguration main example ``` Import using the user pool ID and Client ID separated by a `:`:

```sh $ pulumi import aws:cognito/riskConfiguration:RiskConfiguration main example:example ```

func GetRiskConfiguration

func GetRiskConfiguration(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RiskConfigurationState, opts ...pulumi.ResourceOption) (*RiskConfiguration, error)

GetRiskConfiguration gets an existing RiskConfiguration resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRiskConfiguration

func NewRiskConfiguration(ctx *pulumi.Context,
	name string, args *RiskConfigurationArgs, opts ...pulumi.ResourceOption) (*RiskConfiguration, error)

NewRiskConfiguration registers a new resource with the given unique name, arguments, and options.

func (*RiskConfiguration) ElementType

func (*RiskConfiguration) ElementType() reflect.Type

func (*RiskConfiguration) ToRiskConfigurationOutput

func (i *RiskConfiguration) ToRiskConfigurationOutput() RiskConfigurationOutput

func (*RiskConfiguration) ToRiskConfigurationOutputWithContext

func (i *RiskConfiguration) ToRiskConfigurationOutputWithContext(ctx context.Context) RiskConfigurationOutput

type RiskConfigurationAccountTakeoverRiskConfiguration

type RiskConfigurationAccountTakeoverRiskConfiguration struct {
	// Account takeover risk configuration actions. See details below.
	Actions RiskConfigurationAccountTakeoverRiskConfigurationActions `pulumi:"actions"`
	// The notify configuration used to construct email notifications. See details below.
	NotifyConfiguration RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfiguration `pulumi:"notifyConfiguration"`
}

type RiskConfigurationAccountTakeoverRiskConfigurationActions

type RiskConfigurationAccountTakeoverRiskConfigurationActions struct {
	// Action to take for a high risk. See action block below.
	HighAction *RiskConfigurationAccountTakeoverRiskConfigurationActionsHighAction `pulumi:"highAction"`
	// Action to take for a low risk. See action block below.
	LowAction *RiskConfigurationAccountTakeoverRiskConfigurationActionsLowAction `pulumi:"lowAction"`
	// Action to take for a medium risk. See action block below.
	MediumAction *RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumAction `pulumi:"mediumAction"`
}

type RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs

type RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs struct {
	// Action to take for a high risk. See action block below.
	HighAction RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrInput `pulumi:"highAction"`
	// Action to take for a low risk. See action block below.
	LowAction RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrInput `pulumi:"lowAction"`
	// Action to take for a medium risk. See action block below.
	MediumAction RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrInput `pulumi:"mediumAction"`
}

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighAction

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighAction struct {
	// The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.
	EventAction string `pulumi:"eventAction"`
	// Whether to send a notification.
	Notify bool `pulumi:"notify"`
}

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs struct {
	// The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.
	EventAction pulumi.StringInput `pulumi:"eventAction"`
	// Whether to send a notification.
	Notify pulumi.BoolInput `pulumi:"notify"`
}

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionInput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput() RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs and RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionInput` via:

RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs{...}

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput) EventAction

The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput) Notify

Whether to send a notification.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutputWithContext

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutputWithContext

func (o RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrInput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput() RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs, RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtr and RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrInput` via:

        RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionArgs{...}

or:

        nil

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput) Elem

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput) EventAction

The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput) Notify

Whether to send a notification.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsHighActionPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationActionsInput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsOutput() RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationActionsInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs and RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationActionsInput` via:

RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs{...}

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowAction

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowAction struct {
	// The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.
	EventAction string `pulumi:"eventAction"`
	// Whether to send a notification.
	Notify bool `pulumi:"notify"`
}

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs struct {
	// The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.
	EventAction pulumi.StringInput `pulumi:"eventAction"`
	// Whether to send a notification.
	Notify pulumi.BoolInput `pulumi:"notify"`
}

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionInput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput() RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs and RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionInput` via:

RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs{...}

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput) EventAction

The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput) Notify

Whether to send a notification.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutputWithContext

func (o RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutputWithContext

func (o RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrInput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput() RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs, RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtr and RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrInput` via:

        RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionArgs{...}

or:

        nil

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput) Elem

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput) EventAction

The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput) Notify

Whether to send a notification.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsLowActionPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumAction

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumAction struct {
	// The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.
	EventAction string `pulumi:"eventAction"`
	// Whether to send a notification.
	Notify bool `pulumi:"notify"`
}

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs struct {
	// The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.
	EventAction pulumi.StringInput `pulumi:"eventAction"`
	// Whether to send a notification.
	Notify pulumi.BoolInput `pulumi:"notify"`
}

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionInput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput() RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs and RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionInput` via:

RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs{...}

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput) EventAction

The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput) Notify

Whether to send a notification.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutputWithContext

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutputWithContext

func (o RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrInput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput() RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs, RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtr and RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrInput` via:

        RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionArgs{...}

or:

        nil

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput) Elem

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput) EventAction

The action to take in response to the account takeover action. Valid values are `BLOCK`, `MFA_IF_CONFIGURED`, `MFA_REQUIRED` and `NO_ACTION`.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput) Notify

Whether to send a notification.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsMediumActionPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput) HighAction

Action to take for a high risk. See action block below.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput) LowAction

Action to take for a low risk. See action block below.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput) MediumAction

Action to take for a medium risk. See action block below.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsOutputWithContext

func (o RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutputWithContext

func (o RiskConfigurationAccountTakeoverRiskConfigurationActionsOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrInput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput() RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs, RiskConfigurationAccountTakeoverRiskConfigurationActionsPtr and RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrInput` via:

        RiskConfigurationAccountTakeoverRiskConfigurationActionsArgs{...}

or:

        nil

type RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput) Elem

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput) HighAction

Action to take for a high risk. See action block below.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput) LowAction

Action to take for a low risk. See action block below.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput) MediumAction

Action to take for a medium risk. See action block below.

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutputWithContext

func (o RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationActionsPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationArgs

type RiskConfigurationAccountTakeoverRiskConfigurationArgs struct {
	// Account takeover risk configuration actions. See details below.
	Actions RiskConfigurationAccountTakeoverRiskConfigurationActionsInput `pulumi:"actions"`
	// The notify configuration used to construct email notifications. See details below.
	NotifyConfiguration RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationInput `pulumi:"notifyConfiguration"`
}

func (RiskConfigurationAccountTakeoverRiskConfigurationArgs) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationOutput

func (i RiskConfigurationAccountTakeoverRiskConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationOutput() RiskConfigurationAccountTakeoverRiskConfigurationOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutput

func (i RiskConfigurationAccountTakeoverRiskConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutput() RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationInput

type RiskConfigurationAccountTakeoverRiskConfigurationInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationOutput() RiskConfigurationAccountTakeoverRiskConfigurationOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationArgs and RiskConfigurationAccountTakeoverRiskConfigurationOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationInput` via:

RiskConfigurationAccountTakeoverRiskConfigurationArgs{...}

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfiguration

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfiguration struct {
	// Email template used when a detected risk event is blocked. See notify email type below.
	BlockEmail *RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmail `pulumi:"blockEmail"`
	// The email address that is sending the email. The address must be either individually verified with Amazon Simple Email Service, or from a domain that has been verified with Amazon SES.
	From *string `pulumi:"from"`
	// The multi-factor authentication (MFA) email template used when MFA is challenged as part of a detected risk. See notify email type below.
	MfaEmail *RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmail `pulumi:"mfaEmail"`
	// The email template used when a detected risk event is allowed. See notify email type below.
	NoActionEmail *RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmail `pulumi:"noActionEmail"`
	// The destination to which the receiver of an email should reply to.
	ReplyTo *string `pulumi:"replyTo"`
	// The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. This identity permits Amazon Cognito to send for the email address specified in the From parameter.
	SourceArn string `pulumi:"sourceArn"`
}

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs struct {
	// Email template used when a detected risk event is blocked. See notify email type below.
	BlockEmail RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrInput `pulumi:"blockEmail"`
	// The email address that is sending the email. The address must be either individually verified with Amazon Simple Email Service, or from a domain that has been verified with Amazon SES.
	From pulumi.StringPtrInput `pulumi:"from"`
	// The multi-factor authentication (MFA) email template used when MFA is challenged as part of a detected risk. See notify email type below.
	MfaEmail RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrInput `pulumi:"mfaEmail"`
	// The email template used when a detected risk event is allowed. See notify email type below.
	NoActionEmail RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrInput `pulumi:"noActionEmail"`
	// The destination to which the receiver of an email should reply to.
	ReplyTo pulumi.StringPtrInput `pulumi:"replyTo"`
	// The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. This identity permits Amazon Cognito to send for the email address specified in the From parameter.
	SourceArn pulumi.StringInput `pulumi:"sourceArn"`
}

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutputWithContext

func (i RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmail

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmail struct {
	// The email HTML body.
	HtmlBody string `pulumi:"htmlBody"`
	// The email subject.
	Subject string `pulumi:"subject"`
	// The email text body.
	TextBody string `pulumi:"textBody"`
}

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailArgs

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailArgs struct {
	// The email HTML body.
	HtmlBody pulumi.StringInput `pulumi:"htmlBody"`
	// The email subject.
	Subject pulumi.StringInput `pulumi:"subject"`
	// The email text body.
	TextBody pulumi.StringInput `pulumi:"textBody"`
}

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailArgs) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutputWithContext

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailInput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput() RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailArgs and RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailInput` via:

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailArgs{...}

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput) HtmlBody

The email HTML body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput) Subject

The email subject.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput) TextBody

The email text body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutputWithContext

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrInput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput() RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailArgs, RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtr and RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrInput` via:

        RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailArgs{...}

or:

        nil

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput) HtmlBody

The email HTML body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput) Subject

The email subject.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput) TextBody

The email text body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationBlockEmailPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationInput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput() RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs and RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationInput` via:

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs{...}

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmail

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmail struct {
	// The email HTML body.
	HtmlBody string `pulumi:"htmlBody"`
	// The email subject.
	Subject string `pulumi:"subject"`
	// The email text body.
	TextBody string `pulumi:"textBody"`
}

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailArgs

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailArgs struct {
	// The email HTML body.
	HtmlBody pulumi.StringInput `pulumi:"htmlBody"`
	// The email subject.
	Subject pulumi.StringInput `pulumi:"subject"`
	// The email text body.
	TextBody pulumi.StringInput `pulumi:"textBody"`
}

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailArgs) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutputWithContext

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailInput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput() RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailArgs and RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailInput` via:

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailArgs{...}

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput) HtmlBody

The email HTML body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput) Subject

The email subject.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput) TextBody

The email text body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutputWithContext

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrInput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput() RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailArgs, RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtr and RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrInput` via:

        RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailArgs{...}

or:

        nil

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput) HtmlBody

The email HTML body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput) Subject

The email subject.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput) TextBody

The email text body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationMfaEmailPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmail

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmail struct {
	// The email HTML body.
	HtmlBody string `pulumi:"htmlBody"`
	// The email subject.
	Subject string `pulumi:"subject"`
	// The email text body.
	TextBody string `pulumi:"textBody"`
}

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailArgs

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailArgs struct {
	// The email HTML body.
	HtmlBody pulumi.StringInput `pulumi:"htmlBody"`
	// The email subject.
	Subject pulumi.StringInput `pulumi:"subject"`
	// The email text body.
	TextBody pulumi.StringInput `pulumi:"textBody"`
}

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailArgs) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutputWithContext

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailArgs) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailInput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput() RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailArgs and RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailInput` via:

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailArgs{...}

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput) HtmlBody

The email HTML body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput) Subject

The email subject.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput) TextBody

The email text body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutputWithContext

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrInput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput() RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailArgs, RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtr and RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrInput` via:

        RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailArgs{...}

or:

        nil

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput) HtmlBody

The email HTML body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput) Subject

The email subject.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput) TextBody

The email text body.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationNoActionEmailPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) BlockEmail

Email template used when a detected risk event is blocked. See notify email type below.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) From

The email address that is sending the email. The address must be either individually verified with Amazon Simple Email Service, or from a domain that has been verified with Amazon SES.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) MfaEmail

The multi-factor authentication (MFA) email template used when MFA is challenged as part of a detected risk. See notify email type below.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) NoActionEmail

The email template used when a detected risk event is allowed. See notify email type below.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) ReplyTo

The destination to which the receiver of an email should reply to.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) SourceArn

The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. This identity permits Amazon Cognito to send for the email address specified in the From parameter.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutputWithContext

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutputWithContext

func (o RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrInput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput() RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs, RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtr and RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrInput` via:

        RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationArgs{...}

or:

        nil

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput) BlockEmail

Email template used when a detected risk event is blocked. See notify email type below.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput) Elem

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput) From

The email address that is sending the email. The address must be either individually verified with Amazon Simple Email Service, or from a domain that has been verified with Amazon SES.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput) MfaEmail

The multi-factor authentication (MFA) email template used when MFA is challenged as part of a detected risk. See notify email type below.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput) NoActionEmail

The email template used when a detected risk event is allowed. See notify email type below.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput) ReplyTo

The destination to which the receiver of an email should reply to.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput) SourceArn

The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. This identity permits Amazon Cognito to send for the email address specified in the From parameter.

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationNotifyConfigurationPtrOutputWithContext

type RiskConfigurationAccountTakeoverRiskConfigurationOutput

type RiskConfigurationAccountTakeoverRiskConfigurationOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationOutput) Actions

Account takeover risk configuration actions. See details below.

func (RiskConfigurationAccountTakeoverRiskConfigurationOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationOutput) NotifyConfiguration

The notify configuration used to construct email notifications. See details below.

func (RiskConfigurationAccountTakeoverRiskConfigurationOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationOutputWithContext

func (o RiskConfigurationAccountTakeoverRiskConfigurationOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutputWithContext

func (o RiskConfigurationAccountTakeoverRiskConfigurationOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationPtrInput

type RiskConfigurationAccountTakeoverRiskConfigurationPtrInput interface {
	pulumi.Input

	ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutput() RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput
	ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutputWithContext(context.Context) RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput
}

RiskConfigurationAccountTakeoverRiskConfigurationPtrInput is an input type that accepts RiskConfigurationAccountTakeoverRiskConfigurationArgs, RiskConfigurationAccountTakeoverRiskConfigurationPtr and RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput values. You can construct a concrete instance of `RiskConfigurationAccountTakeoverRiskConfigurationPtrInput` via:

        RiskConfigurationAccountTakeoverRiskConfigurationArgs{...}

or:

        nil

type RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput

type RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput) Actions

Account takeover risk configuration actions. See details below.

func (RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput) Elem

func (RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput) ElementType

func (RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput) NotifyConfiguration

The notify configuration used to construct email notifications. See details below.

func (RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutput

func (RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutputWithContext

func (o RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput) ToRiskConfigurationAccountTakeoverRiskConfigurationPtrOutputWithContext(ctx context.Context) RiskConfigurationAccountTakeoverRiskConfigurationPtrOutput

type RiskConfigurationArgs

type RiskConfigurationArgs struct {
	// The account takeover risk configuration. See details below.
	AccountTakeoverRiskConfiguration RiskConfigurationAccountTakeoverRiskConfigurationPtrInput
	// The app client ID. When the client ID is not provided, the same risk configuration is applied to all the clients in the User Pool.
	ClientId pulumi.StringPtrInput
	// The compromised credentials risk configuration. See details below.
	CompromisedCredentialsRiskConfiguration RiskConfigurationCompromisedCredentialsRiskConfigurationPtrInput
	// The configuration to override the risk decision. See details below.
	RiskExceptionConfiguration RiskConfigurationRiskExceptionConfigurationPtrInput
	// The user pool ID.
	UserPoolId pulumi.StringInput
}

The set of arguments for constructing a RiskConfiguration resource.

func (RiskConfigurationArgs) ElementType

func (RiskConfigurationArgs) ElementType() reflect.Type

type RiskConfigurationArray

type RiskConfigurationArray []RiskConfigurationInput

func (RiskConfigurationArray) ElementType

func (RiskConfigurationArray) ElementType() reflect.Type

func (RiskConfigurationArray) ToRiskConfigurationArrayOutput

func (i RiskConfigurationArray) ToRiskConfigurationArrayOutput() RiskConfigurationArrayOutput

func (RiskConfigurationArray) ToRiskConfigurationArrayOutputWithContext

func (i RiskConfigurationArray) ToRiskConfigurationArrayOutputWithContext(ctx context.Context) RiskConfigurationArrayOutput

type RiskConfigurationArrayInput

type RiskConfigurationArrayInput interface {
	pulumi.Input

	ToRiskConfigurationArrayOutput() RiskConfigurationArrayOutput
	ToRiskConfigurationArrayOutputWithContext(context.Context) RiskConfigurationArrayOutput
}

RiskConfigurationArrayInput is an input type that accepts RiskConfigurationArray and RiskConfigurationArrayOutput values. You can construct a concrete instance of `RiskConfigurationArrayInput` via:

RiskConfigurationArray{ RiskConfigurationArgs{...} }

type RiskConfigurationArrayOutput

type RiskConfigurationArrayOutput struct{ *pulumi.OutputState }

func (RiskConfigurationArrayOutput) ElementType

func (RiskConfigurationArrayOutput) Index

func (RiskConfigurationArrayOutput) ToRiskConfigurationArrayOutput

func (o RiskConfigurationArrayOutput) ToRiskConfigurationArrayOutput() RiskConfigurationArrayOutput

func (RiskConfigurationArrayOutput) ToRiskConfigurationArrayOutputWithContext

func (o RiskConfigurationArrayOutput) ToRiskConfigurationArrayOutputWithContext(ctx context.Context) RiskConfigurationArrayOutput

type RiskConfigurationCompromisedCredentialsRiskConfiguration

type RiskConfigurationCompromisedCredentialsRiskConfiguration struct {
	// The compromised credentials risk configuration actions. See details below.
	Actions RiskConfigurationCompromisedCredentialsRiskConfigurationActions `pulumi:"actions"`
	// Perform the action for these events. The default is to perform all events if no event filter is specified. Valid values are `SIGN_IN`, `PASSWORD_CHANGE`, and `SIGN_UP`.
	EventFilters []string `pulumi:"eventFilters"`
}

type RiskConfigurationCompromisedCredentialsRiskConfigurationActions

type RiskConfigurationCompromisedCredentialsRiskConfigurationActions struct {
	// The event action. Valid values are `BLOCK` or `NO_ACTION`.
	EventAction string `pulumi:"eventAction"`
}

type RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs

type RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs struct {
	// The event action. Valid values are `BLOCK` or `NO_ACTION`.
	EventAction pulumi.StringInput `pulumi:"eventAction"`
}

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs) ElementType

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutputWithContext

func (i RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutputWithContext(ctx context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutputWithContext

func (i RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutputWithContext(ctx context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput

type RiskConfigurationCompromisedCredentialsRiskConfigurationActionsInput

type RiskConfigurationCompromisedCredentialsRiskConfigurationActionsInput interface {
	pulumi.Input

	ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput() RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput
	ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutputWithContext(context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput
}

RiskConfigurationCompromisedCredentialsRiskConfigurationActionsInput is an input type that accepts RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs and RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput values. You can construct a concrete instance of `RiskConfigurationCompromisedCredentialsRiskConfigurationActionsInput` via:

RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs{...}

type RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput

type RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput struct{ *pulumi.OutputState }

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput) ElementType

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput) EventAction

The event action. Valid values are `BLOCK` or `NO_ACTION`.

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutputWithContext

func (o RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutputWithContext(ctx context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutputWithContext

func (o RiskConfigurationCompromisedCredentialsRiskConfigurationActionsOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutputWithContext(ctx context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput

type RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrInput

type RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrInput interface {
	pulumi.Input

	ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput() RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput
	ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutputWithContext(context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput
}

RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrInput is an input type that accepts RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs, RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtr and RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput values. You can construct a concrete instance of `RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrInput` via:

        RiskConfigurationCompromisedCredentialsRiskConfigurationActionsArgs{...}

or:

        nil

type RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput

type RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput) Elem

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput) ElementType

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput) EventAction

The event action. Valid values are `BLOCK` or `NO_ACTION`.

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationActionsPtrOutputWithContext

type RiskConfigurationCompromisedCredentialsRiskConfigurationArgs

type RiskConfigurationCompromisedCredentialsRiskConfigurationArgs struct {
	// The compromised credentials risk configuration actions. See details below.
	Actions RiskConfigurationCompromisedCredentialsRiskConfigurationActionsInput `pulumi:"actions"`
	// Perform the action for these events. The default is to perform all events if no event filter is specified. Valid values are `SIGN_IN`, `PASSWORD_CHANGE`, and `SIGN_UP`.
	EventFilters pulumi.StringArrayInput `pulumi:"eventFilters"`
}

func (RiskConfigurationCompromisedCredentialsRiskConfigurationArgs) ElementType

func (RiskConfigurationCompromisedCredentialsRiskConfigurationArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationOutputWithContext

func (i RiskConfigurationCompromisedCredentialsRiskConfigurationArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationOutputWithContext(ctx context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutputWithContext

func (i RiskConfigurationCompromisedCredentialsRiskConfigurationArgs) ToRiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutputWithContext(ctx context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput

type RiskConfigurationCompromisedCredentialsRiskConfigurationInput

type RiskConfigurationCompromisedCredentialsRiskConfigurationInput interface {
	pulumi.Input

	ToRiskConfigurationCompromisedCredentialsRiskConfigurationOutput() RiskConfigurationCompromisedCredentialsRiskConfigurationOutput
	ToRiskConfigurationCompromisedCredentialsRiskConfigurationOutputWithContext(context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationOutput
}

RiskConfigurationCompromisedCredentialsRiskConfigurationInput is an input type that accepts RiskConfigurationCompromisedCredentialsRiskConfigurationArgs and RiskConfigurationCompromisedCredentialsRiskConfigurationOutput values. You can construct a concrete instance of `RiskConfigurationCompromisedCredentialsRiskConfigurationInput` via:

RiskConfigurationCompromisedCredentialsRiskConfigurationArgs{...}

type RiskConfigurationCompromisedCredentialsRiskConfigurationOutput

type RiskConfigurationCompromisedCredentialsRiskConfigurationOutput struct{ *pulumi.OutputState }

func (RiskConfigurationCompromisedCredentialsRiskConfigurationOutput) Actions

The compromised credentials risk configuration actions. See details below.

func (RiskConfigurationCompromisedCredentialsRiskConfigurationOutput) ElementType

func (RiskConfigurationCompromisedCredentialsRiskConfigurationOutput) EventFilters

Perform the action for these events. The default is to perform all events if no event filter is specified. Valid values are `SIGN_IN`, `PASSWORD_CHANGE`, and `SIGN_UP`.

func (RiskConfigurationCompromisedCredentialsRiskConfigurationOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationOutputWithContext

func (o RiskConfigurationCompromisedCredentialsRiskConfigurationOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationOutputWithContext(ctx context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutputWithContext

func (o RiskConfigurationCompromisedCredentialsRiskConfigurationOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutputWithContext(ctx context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput

type RiskConfigurationCompromisedCredentialsRiskConfigurationPtrInput

type RiskConfigurationCompromisedCredentialsRiskConfigurationPtrInput interface {
	pulumi.Input

	ToRiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput() RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput
	ToRiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutputWithContext(context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput
}

RiskConfigurationCompromisedCredentialsRiskConfigurationPtrInput is an input type that accepts RiskConfigurationCompromisedCredentialsRiskConfigurationArgs, RiskConfigurationCompromisedCredentialsRiskConfigurationPtr and RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput values. You can construct a concrete instance of `RiskConfigurationCompromisedCredentialsRiskConfigurationPtrInput` via:

        RiskConfigurationCompromisedCredentialsRiskConfigurationArgs{...}

or:

        nil

type RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput

type RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput) Actions

The compromised credentials risk configuration actions. See details below.

func (RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput) Elem

func (RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput) ElementType

func (RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput) EventFilters

Perform the action for these events. The default is to perform all events if no event filter is specified. Valid values are `SIGN_IN`, `PASSWORD_CHANGE`, and `SIGN_UP`.

func (RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput

func (RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutputWithContext

func (o RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput) ToRiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutputWithContext(ctx context.Context) RiskConfigurationCompromisedCredentialsRiskConfigurationPtrOutput

type RiskConfigurationInput

type RiskConfigurationInput interface {
	pulumi.Input

	ToRiskConfigurationOutput() RiskConfigurationOutput
	ToRiskConfigurationOutputWithContext(ctx context.Context) RiskConfigurationOutput
}

type RiskConfigurationMap

type RiskConfigurationMap map[string]RiskConfigurationInput

func (RiskConfigurationMap) ElementType

func (RiskConfigurationMap) ElementType() reflect.Type

func (RiskConfigurationMap) ToRiskConfigurationMapOutput

func (i RiskConfigurationMap) ToRiskConfigurationMapOutput() RiskConfigurationMapOutput

func (RiskConfigurationMap) ToRiskConfigurationMapOutputWithContext

func (i RiskConfigurationMap) ToRiskConfigurationMapOutputWithContext(ctx context.Context) RiskConfigurationMapOutput

type RiskConfigurationMapInput

type RiskConfigurationMapInput interface {
	pulumi.Input

	ToRiskConfigurationMapOutput() RiskConfigurationMapOutput
	ToRiskConfigurationMapOutputWithContext(context.Context) RiskConfigurationMapOutput
}

RiskConfigurationMapInput is an input type that accepts RiskConfigurationMap and RiskConfigurationMapOutput values. You can construct a concrete instance of `RiskConfigurationMapInput` via:

RiskConfigurationMap{ "key": RiskConfigurationArgs{...} }

type RiskConfigurationMapOutput

type RiskConfigurationMapOutput struct{ *pulumi.OutputState }

func (RiskConfigurationMapOutput) ElementType

func (RiskConfigurationMapOutput) ElementType() reflect.Type

func (RiskConfigurationMapOutput) MapIndex

func (RiskConfigurationMapOutput) ToRiskConfigurationMapOutput

func (o RiskConfigurationMapOutput) ToRiskConfigurationMapOutput() RiskConfigurationMapOutput

func (RiskConfigurationMapOutput) ToRiskConfigurationMapOutputWithContext

func (o RiskConfigurationMapOutput) ToRiskConfigurationMapOutputWithContext(ctx context.Context) RiskConfigurationMapOutput

type RiskConfigurationOutput

type RiskConfigurationOutput struct{ *pulumi.OutputState }

func (RiskConfigurationOutput) AccountTakeoverRiskConfiguration

The account takeover risk configuration. See details below.

func (RiskConfigurationOutput) ClientId

The app client ID. When the client ID is not provided, the same risk configuration is applied to all the clients in the User Pool.

func (RiskConfigurationOutput) CompromisedCredentialsRiskConfiguration

The compromised credentials risk configuration. See details below.

func (RiskConfigurationOutput) ElementType

func (RiskConfigurationOutput) ElementType() reflect.Type

func (RiskConfigurationOutput) RiskExceptionConfiguration

The configuration to override the risk decision. See details below.

func (RiskConfigurationOutput) ToRiskConfigurationOutput

func (o RiskConfigurationOutput) ToRiskConfigurationOutput() RiskConfigurationOutput

func (RiskConfigurationOutput) ToRiskConfigurationOutputWithContext

func (o RiskConfigurationOutput) ToRiskConfigurationOutputWithContext(ctx context.Context) RiskConfigurationOutput

func (RiskConfigurationOutput) UserPoolId

The user pool ID.

type RiskConfigurationRiskExceptionConfiguration

type RiskConfigurationRiskExceptionConfiguration struct {
	// Overrides the risk decision to always block the pre-authentication requests.
	// The IP range is in CIDR notation, a compact representation of an IP address and its routing prefix.
	// Can contain a maximum of 200 items.
	BlockedIpRangeLists []string `pulumi:"blockedIpRangeLists"`
	// Risk detection isn't performed on the IP addresses in this range list.
	// The IP range is in CIDR notation.
	// Can contain a maximum of 200 items.
	SkippedIpRangeLists []string `pulumi:"skippedIpRangeLists"`
}

type RiskConfigurationRiskExceptionConfigurationArgs

type RiskConfigurationRiskExceptionConfigurationArgs struct {
	// Overrides the risk decision to always block the pre-authentication requests.
	// The IP range is in CIDR notation, a compact representation of an IP address and its routing prefix.
	// Can contain a maximum of 200 items.
	BlockedIpRangeLists pulumi.StringArrayInput `pulumi:"blockedIpRangeLists"`
	// Risk detection isn't performed on the IP addresses in this range list.
	// The IP range is in CIDR notation.
	// Can contain a maximum of 200 items.
	SkippedIpRangeLists pulumi.StringArrayInput `pulumi:"skippedIpRangeLists"`
}

func (RiskConfigurationRiskExceptionConfigurationArgs) ElementType

func (RiskConfigurationRiskExceptionConfigurationArgs) ToRiskConfigurationRiskExceptionConfigurationOutput

func (i RiskConfigurationRiskExceptionConfigurationArgs) ToRiskConfigurationRiskExceptionConfigurationOutput() RiskConfigurationRiskExceptionConfigurationOutput

func (RiskConfigurationRiskExceptionConfigurationArgs) ToRiskConfigurationRiskExceptionConfigurationOutputWithContext

func (i RiskConfigurationRiskExceptionConfigurationArgs) ToRiskConfigurationRiskExceptionConfigurationOutputWithContext(ctx context.Context) RiskConfigurationRiskExceptionConfigurationOutput

func (RiskConfigurationRiskExceptionConfigurationArgs) ToRiskConfigurationRiskExceptionConfigurationPtrOutput

func (i RiskConfigurationRiskExceptionConfigurationArgs) ToRiskConfigurationRiskExceptionConfigurationPtrOutput() RiskConfigurationRiskExceptionConfigurationPtrOutput

func (RiskConfigurationRiskExceptionConfigurationArgs) ToRiskConfigurationRiskExceptionConfigurationPtrOutputWithContext

func (i RiskConfigurationRiskExceptionConfigurationArgs) ToRiskConfigurationRiskExceptionConfigurationPtrOutputWithContext(ctx context.Context) RiskConfigurationRiskExceptionConfigurationPtrOutput

type RiskConfigurationRiskExceptionConfigurationInput

type RiskConfigurationRiskExceptionConfigurationInput interface {
	pulumi.Input

	ToRiskConfigurationRiskExceptionConfigurationOutput() RiskConfigurationRiskExceptionConfigurationOutput
	ToRiskConfigurationRiskExceptionConfigurationOutputWithContext(context.Context) RiskConfigurationRiskExceptionConfigurationOutput
}

RiskConfigurationRiskExceptionConfigurationInput is an input type that accepts RiskConfigurationRiskExceptionConfigurationArgs and RiskConfigurationRiskExceptionConfigurationOutput values. You can construct a concrete instance of `RiskConfigurationRiskExceptionConfigurationInput` via:

RiskConfigurationRiskExceptionConfigurationArgs{...}

type RiskConfigurationRiskExceptionConfigurationOutput

type RiskConfigurationRiskExceptionConfigurationOutput struct{ *pulumi.OutputState }

func (RiskConfigurationRiskExceptionConfigurationOutput) BlockedIpRangeLists

Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation, a compact representation of an IP address and its routing prefix. Can contain a maximum of 200 items.

func (RiskConfigurationRiskExceptionConfigurationOutput) ElementType

func (RiskConfigurationRiskExceptionConfigurationOutput) SkippedIpRangeLists

Risk detection isn't performed on the IP addresses in this range list. The IP range is in CIDR notation. Can contain a maximum of 200 items.

func (RiskConfigurationRiskExceptionConfigurationOutput) ToRiskConfigurationRiskExceptionConfigurationOutput

func (o RiskConfigurationRiskExceptionConfigurationOutput) ToRiskConfigurationRiskExceptionConfigurationOutput() RiskConfigurationRiskExceptionConfigurationOutput

func (RiskConfigurationRiskExceptionConfigurationOutput) ToRiskConfigurationRiskExceptionConfigurationOutputWithContext

func (o RiskConfigurationRiskExceptionConfigurationOutput) ToRiskConfigurationRiskExceptionConfigurationOutputWithContext(ctx context.Context) RiskConfigurationRiskExceptionConfigurationOutput

func (RiskConfigurationRiskExceptionConfigurationOutput) ToRiskConfigurationRiskExceptionConfigurationPtrOutput

func (o RiskConfigurationRiskExceptionConfigurationOutput) ToRiskConfigurationRiskExceptionConfigurationPtrOutput() RiskConfigurationRiskExceptionConfigurationPtrOutput

func (RiskConfigurationRiskExceptionConfigurationOutput) ToRiskConfigurationRiskExceptionConfigurationPtrOutputWithContext

func (o RiskConfigurationRiskExceptionConfigurationOutput) ToRiskConfigurationRiskExceptionConfigurationPtrOutputWithContext(ctx context.Context) RiskConfigurationRiskExceptionConfigurationPtrOutput

type RiskConfigurationRiskExceptionConfigurationPtrInput

type RiskConfigurationRiskExceptionConfigurationPtrInput interface {
	pulumi.Input

	ToRiskConfigurationRiskExceptionConfigurationPtrOutput() RiskConfigurationRiskExceptionConfigurationPtrOutput
	ToRiskConfigurationRiskExceptionConfigurationPtrOutputWithContext(context.Context) RiskConfigurationRiskExceptionConfigurationPtrOutput
}

RiskConfigurationRiskExceptionConfigurationPtrInput is an input type that accepts RiskConfigurationRiskExceptionConfigurationArgs, RiskConfigurationRiskExceptionConfigurationPtr and RiskConfigurationRiskExceptionConfigurationPtrOutput values. You can construct a concrete instance of `RiskConfigurationRiskExceptionConfigurationPtrInput` via:

        RiskConfigurationRiskExceptionConfigurationArgs{...}

or:

        nil

type RiskConfigurationRiskExceptionConfigurationPtrOutput

type RiskConfigurationRiskExceptionConfigurationPtrOutput struct{ *pulumi.OutputState }

func (RiskConfigurationRiskExceptionConfigurationPtrOutput) BlockedIpRangeLists

Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation, a compact representation of an IP address and its routing prefix. Can contain a maximum of 200 items.

func (RiskConfigurationRiskExceptionConfigurationPtrOutput) Elem

func (RiskConfigurationRiskExceptionConfigurationPtrOutput) ElementType

func (RiskConfigurationRiskExceptionConfigurationPtrOutput) SkippedIpRangeLists

Risk detection isn't performed on the IP addresses in this range list. The IP range is in CIDR notation. Can contain a maximum of 200 items.

func (RiskConfigurationRiskExceptionConfigurationPtrOutput) ToRiskConfigurationRiskExceptionConfigurationPtrOutput

func (RiskConfigurationRiskExceptionConfigurationPtrOutput) ToRiskConfigurationRiskExceptionConfigurationPtrOutputWithContext

func (o RiskConfigurationRiskExceptionConfigurationPtrOutput) ToRiskConfigurationRiskExceptionConfigurationPtrOutputWithContext(ctx context.Context) RiskConfigurationRiskExceptionConfigurationPtrOutput

type RiskConfigurationState

type RiskConfigurationState struct {
	// The account takeover risk configuration. See details below.
	AccountTakeoverRiskConfiguration RiskConfigurationAccountTakeoverRiskConfigurationPtrInput
	// The app client ID. When the client ID is not provided, the same risk configuration is applied to all the clients in the User Pool.
	ClientId pulumi.StringPtrInput
	// The compromised credentials risk configuration. See details below.
	CompromisedCredentialsRiskConfiguration RiskConfigurationCompromisedCredentialsRiskConfigurationPtrInput
	// The configuration to override the risk decision. See details below.
	RiskExceptionConfiguration RiskConfigurationRiskExceptionConfigurationPtrInput
	// The user pool ID.
	UserPoolId pulumi.StringPtrInput
}

func (RiskConfigurationState) ElementType

func (RiskConfigurationState) ElementType() reflect.Type

type User

type User struct {
	pulumi.CustomResourceState

	// A map that contains user attributes and attribute values to be set for the user.
	Attributes pulumi.StringMapOutput `pulumi:"attributes"`
	// A map of custom key-value pairs that you can provide as input for any custom workflows that user creation triggers. Amazon Cognito does not store the `clientMetadata` value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. For more information, see [Customizing User Pool Workflows with Lambda Triggers](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html).
	ClientMetadata pulumi.StringMapOutput `pulumi:"clientMetadata"`
	CreationDate   pulumi.StringOutput    `pulumi:"creationDate"`
	// A list of mediums to the welcome message will be sent through. Allowed values are `EMAIL` and `SMS`. If it's provided, make sure you have also specified `email` attribute for the `EMAIL` medium and `phoneNumber` for the `SMS`. More than one value can be specified. Amazon Cognito does not store the `desiredDeliveryMediums` value. Defaults to `["SMS"]`.
	DesiredDeliveryMediums pulumi.StringArrayOutput `pulumi:"desiredDeliveryMediums"`
	// Specifies whether the user should be enabled after creation. The welcome message will be sent regardless of the `enabled` value. The behavior can be changed with `messageAction` argument. Defaults to `true`.
	Enabled pulumi.BoolPtrOutput `pulumi:"enabled"`
	// If this parameter is set to True and the `phoneNumber` or `email` address specified in the `attributes` parameter already exists as an alias with a different user, Amazon Cognito will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias. Amazon Cognito does not store the `forceAliasCreation` value. Defaults to `false`.
	ForceAliasCreation pulumi.BoolPtrOutput `pulumi:"forceAliasCreation"`
	LastModifiedDate   pulumi.StringOutput  `pulumi:"lastModifiedDate"`
	// Set to `RESEND` to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to `SUPPRESS` to suppress sending the message. Only one value can be specified. Amazon Cognito does not store the `messageAction` value.
	MessageAction   pulumi.StringPtrOutput   `pulumi:"messageAction"`
	MfaSettingLists pulumi.StringArrayOutput `pulumi:"mfaSettingLists"`
	// The user's permanent password. This password must conform to the password policy specified by user pool the user belongs to. The welcome message always contains only `temporaryPassword` value. You can suppress sending the welcome message with the `messageAction` argument. Amazon Cognito does not store the `password` value. Conflicts with `temporaryPassword`.
	Password            pulumi.StringPtrOutput `pulumi:"password"`
	PreferredMfaSetting pulumi.StringOutput    `pulumi:"preferredMfaSetting"`
	// current user status.
	Status pulumi.StringOutput `pulumi:"status"`
	// unique user id that is never reassignable to another user.
	Sub pulumi.StringOutput `pulumi:"sub"`
	// The user's temporary password. Conflicts with `password`.
	TemporaryPassword pulumi.StringPtrOutput `pulumi:"temporaryPassword"`
	// The user pool ID for the user pool where the user will be created.
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
	// The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed.
	//
	// The following arguments are optional:
	Username pulumi.StringOutput `pulumi:"username"`
	// The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. Amazon Cognito does not store the `validationData` value. For more information, see [Customizing User Pool Workflows with Lambda Triggers](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html).
	//
	// > **NOTE:** Clearing `password` or `temporaryPassword` does not reset user's password in Cognito.
	ValidationData pulumi.StringMapOutput `pulumi:"validationData"`
}

Provides a Cognito User Resource.

## Example Usage

### Basic configuration

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		example, err := cognito.NewUserPool(ctx, "example", &cognito.UserPoolArgs{
			Name: pulumi.String("MyExamplePool"),
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewUser(ctx, "example", &cognito.UserArgs{
			UserPoolId: example.ID(),
			Username:   pulumi.String("example"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Setting user attributes

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		example, err := cognito.NewUserPool(ctx, "example", &cognito.UserPoolArgs{
			Name: pulumi.String("mypool"),
			Schemas: cognito.UserPoolSchemaArray{
				&cognito.UserPoolSchemaArgs{
					Name:                   pulumi.String("example"),
					AttributeDataType:      pulumi.String("Boolean"),
					Mutable:                pulumi.Bool(false),
					Required:               pulumi.Bool(false),
					DeveloperOnlyAttribute: pulumi.Bool(false),
				},
				&cognito.UserPoolSchemaArgs{
					Name:                       pulumi.String("foo"),
					AttributeDataType:          pulumi.String("String"),
					Mutable:                    pulumi.Bool(false),
					Required:                   pulumi.Bool(false),
					DeveloperOnlyAttribute:     pulumi.Bool(false),
					StringAttributeConstraints: nil,
				},
			},
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewUser(ctx, "example", &cognito.UserArgs{
			UserPoolId: example.ID(),
			Username:   pulumi.String("example"),
			Attributes: pulumi.StringMap{
				"example":        pulumi.String("true"),
				"foo":            pulumi.String("bar"),
				"email":          pulumi.String("no-reply@example.com"),
				"email_verified": pulumi.String("true"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import Cognito User using the `user_pool_id`/`name` attributes concatenated. For example:

```sh $ pulumi import aws:cognito/user:User user us-east-1_vG78M4goG/user ```

func GetUser

func GetUser(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserState, opts ...pulumi.ResourceOption) (*User, error)

GetUser gets an existing User resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUser

func NewUser(ctx *pulumi.Context,
	name string, args *UserArgs, opts ...pulumi.ResourceOption) (*User, error)

NewUser registers a new resource with the given unique name, arguments, and options.

func (*User) ElementType

func (*User) ElementType() reflect.Type

func (*User) ToUserOutput

func (i *User) ToUserOutput() UserOutput

func (*User) ToUserOutputWithContext

func (i *User) ToUserOutputWithContext(ctx context.Context) UserOutput

type UserArgs

type UserArgs struct {
	// A map that contains user attributes and attribute values to be set for the user.
	Attributes pulumi.StringMapInput
	// A map of custom key-value pairs that you can provide as input for any custom workflows that user creation triggers. Amazon Cognito does not store the `clientMetadata` value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. For more information, see [Customizing User Pool Workflows with Lambda Triggers](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html).
	ClientMetadata pulumi.StringMapInput
	// A list of mediums to the welcome message will be sent through. Allowed values are `EMAIL` and `SMS`. If it's provided, make sure you have also specified `email` attribute for the `EMAIL` medium and `phoneNumber` for the `SMS`. More than one value can be specified. Amazon Cognito does not store the `desiredDeliveryMediums` value. Defaults to `["SMS"]`.
	DesiredDeliveryMediums pulumi.StringArrayInput
	// Specifies whether the user should be enabled after creation. The welcome message will be sent regardless of the `enabled` value. The behavior can be changed with `messageAction` argument. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// If this parameter is set to True and the `phoneNumber` or `email` address specified in the `attributes` parameter already exists as an alias with a different user, Amazon Cognito will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias. Amazon Cognito does not store the `forceAliasCreation` value. Defaults to `false`.
	ForceAliasCreation pulumi.BoolPtrInput
	// Set to `RESEND` to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to `SUPPRESS` to suppress sending the message. Only one value can be specified. Amazon Cognito does not store the `messageAction` value.
	MessageAction pulumi.StringPtrInput
	// The user's permanent password. This password must conform to the password policy specified by user pool the user belongs to. The welcome message always contains only `temporaryPassword` value. You can suppress sending the welcome message with the `messageAction` argument. Amazon Cognito does not store the `password` value. Conflicts with `temporaryPassword`.
	Password pulumi.StringPtrInput
	// The user's temporary password. Conflicts with `password`.
	TemporaryPassword pulumi.StringPtrInput
	// The user pool ID for the user pool where the user will be created.
	UserPoolId pulumi.StringInput
	// The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed.
	//
	// The following arguments are optional:
	Username pulumi.StringInput
	// The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. Amazon Cognito does not store the `validationData` value. For more information, see [Customizing User Pool Workflows with Lambda Triggers](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html).
	//
	// > **NOTE:** Clearing `password` or `temporaryPassword` does not reset user's password in Cognito.
	ValidationData pulumi.StringMapInput
}

The set of arguments for constructing a User resource.

func (UserArgs) ElementType

func (UserArgs) ElementType() reflect.Type

type UserArray

type UserArray []UserInput

func (UserArray) ElementType

func (UserArray) ElementType() reflect.Type

func (UserArray) ToUserArrayOutput

func (i UserArray) ToUserArrayOutput() UserArrayOutput

func (UserArray) ToUserArrayOutputWithContext

func (i UserArray) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserArrayInput

type UserArrayInput interface {
	pulumi.Input

	ToUserArrayOutput() UserArrayOutput
	ToUserArrayOutputWithContext(context.Context) UserArrayOutput
}

UserArrayInput is an input type that accepts UserArray and UserArrayOutput values. You can construct a concrete instance of `UserArrayInput` via:

UserArray{ UserArgs{...} }

type UserArrayOutput

type UserArrayOutput struct{ *pulumi.OutputState }

func (UserArrayOutput) ElementType

func (UserArrayOutput) ElementType() reflect.Type

func (UserArrayOutput) Index

func (UserArrayOutput) ToUserArrayOutput

func (o UserArrayOutput) ToUserArrayOutput() UserArrayOutput

func (UserArrayOutput) ToUserArrayOutputWithContext

func (o UserArrayOutput) ToUserArrayOutputWithContext(ctx context.Context) UserArrayOutput

type UserGroup

type UserGroup struct {
	pulumi.CustomResourceState

	// The description of the user group.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The name of the user group.
	Name pulumi.StringOutput `pulumi:"name"`
	// The precedence of the user group.
	Precedence pulumi.IntPtrOutput `pulumi:"precedence"`
	// The ARN of the IAM role to be associated with the user group.
	RoleArn pulumi.StringPtrOutput `pulumi:"roleArn"`
	// The user pool ID.
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
}

Provides a Cognito User Group resource.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/iam"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		main, err := cognito.NewUserPool(ctx, "main", &cognito.UserPoolArgs{
			Name: pulumi.String("identity pool"),
		})
		if err != nil {
			return err
		}
		groupRole, err := iam.GetPolicyDocument(ctx, &iam.GetPolicyDocumentArgs{
			Statements: []iam.GetPolicyDocumentStatement{
				{
					Effect: pulumi.StringRef("Allow"),
					Principals: []iam.GetPolicyDocumentStatementPrincipal{
						{
							Type: "Federated",
							Identifiers: []string{
								"cognito-identity.amazonaws.com",
							},
						},
					},
					Actions: []string{
						"sts:AssumeRoleWithWebIdentity",
					},
					Conditions: []iam.GetPolicyDocumentStatementCondition{
						{
							Test:     "StringEquals",
							Variable: "cognito-identity.amazonaws.com:aud",
							Values: []string{
								"us-east-1:12345678-dead-beef-cafe-123456790ab",
							},
						},
						{
							Test:     "ForAnyValue:StringLike",
							Variable: "cognito-identity.amazonaws.com:amr",
							Values: []string{
								"authenticated",
							},
						},
					},
				},
			},
		}, nil)
		if err != nil {
			return err
		}
		groupRoleRole, err := iam.NewRole(ctx, "group_role", &iam.RoleArgs{
			Name:             pulumi.String("user-group-role"),
			AssumeRolePolicy: pulumi.String(groupRole.Json),
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewUserGroup(ctx, "main", &cognito.UserGroupArgs{
			Name:        pulumi.String("user-group"),
			UserPoolId:  main.ID(),
			Description: pulumi.String("Managed by Pulumi"),
			Precedence:  pulumi.Int(42),
			RoleArn:     groupRoleRole.Arn,
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import Cognito User Groups using the `user_pool_id`/`name` attributes concatenated. For example:

```sh $ pulumi import aws:cognito/userGroup:UserGroup group us-east-1_vG78M4goG/user-group ```

func GetUserGroup

func GetUserGroup(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserGroupState, opts ...pulumi.ResourceOption) (*UserGroup, error)

GetUserGroup gets an existing UserGroup resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserGroup

func NewUserGroup(ctx *pulumi.Context,
	name string, args *UserGroupArgs, opts ...pulumi.ResourceOption) (*UserGroup, error)

NewUserGroup registers a new resource with the given unique name, arguments, and options.

func (*UserGroup) ElementType

func (*UserGroup) ElementType() reflect.Type

func (*UserGroup) ToUserGroupOutput

func (i *UserGroup) ToUserGroupOutput() UserGroupOutput

func (*UserGroup) ToUserGroupOutputWithContext

func (i *UserGroup) ToUserGroupOutputWithContext(ctx context.Context) UserGroupOutput

type UserGroupArgs

type UserGroupArgs struct {
	// The description of the user group.
	Description pulumi.StringPtrInput
	// The name of the user group.
	Name pulumi.StringPtrInput
	// The precedence of the user group.
	Precedence pulumi.IntPtrInput
	// The ARN of the IAM role to be associated with the user group.
	RoleArn pulumi.StringPtrInput
	// The user pool ID.
	UserPoolId pulumi.StringInput
}

The set of arguments for constructing a UserGroup resource.

func (UserGroupArgs) ElementType

func (UserGroupArgs) ElementType() reflect.Type

type UserGroupArray

type UserGroupArray []UserGroupInput

func (UserGroupArray) ElementType

func (UserGroupArray) ElementType() reflect.Type

func (UserGroupArray) ToUserGroupArrayOutput

func (i UserGroupArray) ToUserGroupArrayOutput() UserGroupArrayOutput

func (UserGroupArray) ToUserGroupArrayOutputWithContext

func (i UserGroupArray) ToUserGroupArrayOutputWithContext(ctx context.Context) UserGroupArrayOutput

type UserGroupArrayInput

type UserGroupArrayInput interface {
	pulumi.Input

	ToUserGroupArrayOutput() UserGroupArrayOutput
	ToUserGroupArrayOutputWithContext(context.Context) UserGroupArrayOutput
}

UserGroupArrayInput is an input type that accepts UserGroupArray and UserGroupArrayOutput values. You can construct a concrete instance of `UserGroupArrayInput` via:

UserGroupArray{ UserGroupArgs{...} }

type UserGroupArrayOutput

type UserGroupArrayOutput struct{ *pulumi.OutputState }

func (UserGroupArrayOutput) ElementType

func (UserGroupArrayOutput) ElementType() reflect.Type

func (UserGroupArrayOutput) Index

func (UserGroupArrayOutput) ToUserGroupArrayOutput

func (o UserGroupArrayOutput) ToUserGroupArrayOutput() UserGroupArrayOutput

func (UserGroupArrayOutput) ToUserGroupArrayOutputWithContext

func (o UserGroupArrayOutput) ToUserGroupArrayOutputWithContext(ctx context.Context) UserGroupArrayOutput

type UserGroupInput

type UserGroupInput interface {
	pulumi.Input

	ToUserGroupOutput() UserGroupOutput
	ToUserGroupOutputWithContext(ctx context.Context) UserGroupOutput
}

type UserGroupMap

type UserGroupMap map[string]UserGroupInput

func (UserGroupMap) ElementType

func (UserGroupMap) ElementType() reflect.Type

func (UserGroupMap) ToUserGroupMapOutput

func (i UserGroupMap) ToUserGroupMapOutput() UserGroupMapOutput

func (UserGroupMap) ToUserGroupMapOutputWithContext

func (i UserGroupMap) ToUserGroupMapOutputWithContext(ctx context.Context) UserGroupMapOutput

type UserGroupMapInput

type UserGroupMapInput interface {
	pulumi.Input

	ToUserGroupMapOutput() UserGroupMapOutput
	ToUserGroupMapOutputWithContext(context.Context) UserGroupMapOutput
}

UserGroupMapInput is an input type that accepts UserGroupMap and UserGroupMapOutput values. You can construct a concrete instance of `UserGroupMapInput` via:

UserGroupMap{ "key": UserGroupArgs{...} }

type UserGroupMapOutput

type UserGroupMapOutput struct{ *pulumi.OutputState }

func (UserGroupMapOutput) ElementType

func (UserGroupMapOutput) ElementType() reflect.Type

func (UserGroupMapOutput) MapIndex

func (UserGroupMapOutput) ToUserGroupMapOutput

func (o UserGroupMapOutput) ToUserGroupMapOutput() UserGroupMapOutput

func (UserGroupMapOutput) ToUserGroupMapOutputWithContext

func (o UserGroupMapOutput) ToUserGroupMapOutputWithContext(ctx context.Context) UserGroupMapOutput

type UserGroupOutput

type UserGroupOutput struct{ *pulumi.OutputState }

func (UserGroupOutput) Description

func (o UserGroupOutput) Description() pulumi.StringPtrOutput

The description of the user group.

func (UserGroupOutput) ElementType

func (UserGroupOutput) ElementType() reflect.Type

func (UserGroupOutput) Name

The name of the user group.

func (UserGroupOutput) Precedence

func (o UserGroupOutput) Precedence() pulumi.IntPtrOutput

The precedence of the user group.

func (UserGroupOutput) RoleArn

The ARN of the IAM role to be associated with the user group.

func (UserGroupOutput) ToUserGroupOutput

func (o UserGroupOutput) ToUserGroupOutput() UserGroupOutput

func (UserGroupOutput) ToUserGroupOutputWithContext

func (o UserGroupOutput) ToUserGroupOutputWithContext(ctx context.Context) UserGroupOutput

func (UserGroupOutput) UserPoolId

func (o UserGroupOutput) UserPoolId() pulumi.StringOutput

The user pool ID.

type UserGroupState

type UserGroupState struct {
	// The description of the user group.
	Description pulumi.StringPtrInput
	// The name of the user group.
	Name pulumi.StringPtrInput
	// The precedence of the user group.
	Precedence pulumi.IntPtrInput
	// The ARN of the IAM role to be associated with the user group.
	RoleArn pulumi.StringPtrInput
	// The user pool ID.
	UserPoolId pulumi.StringPtrInput
}

func (UserGroupState) ElementType

func (UserGroupState) ElementType() reflect.Type

type UserInGroup

type UserInGroup struct {
	pulumi.CustomResourceState

	// The name of the group to which the user is to be added.
	GroupName pulumi.StringOutput `pulumi:"groupName"`
	// The user pool ID of the user and group.
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
	// The username of the user to be added to the group.
	Username pulumi.StringOutput `pulumi:"username"`
}

Adds the specified user to the specified group.

## Example Usage

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		example, err := cognito.NewUserPool(ctx, "example", &cognito.UserPoolArgs{
			Name: pulumi.String("example"),
			PasswordPolicy: &cognito.UserPoolPasswordPolicyArgs{
				TemporaryPasswordValidityDays: pulumi.Int(7),
				MinimumLength:                 pulumi.Int(6),
				RequireUppercase:              pulumi.Bool(false),
				RequireSymbols:                pulumi.Bool(false),
				RequireNumbers:                pulumi.Bool(false),
			},
		})
		if err != nil {
			return err
		}
		exampleUser, err := cognito.NewUser(ctx, "example", &cognito.UserArgs{
			UserPoolId: example.ID(),
			Username:   pulumi.String("example"),
		})
		if err != nil {
			return err
		}
		exampleUserGroup, err := cognito.NewUserGroup(ctx, "example", &cognito.UserGroupArgs{
			UserPoolId: example.ID(),
			Name:       pulumi.String("example"),
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewUserInGroup(ctx, "example", &cognito.UserInGroupArgs{
			UserPoolId: example.ID(),
			GroupName:  exampleUserGroup.Name,
			Username:   exampleUser.Username,
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

func GetUserInGroup

func GetUserInGroup(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserInGroupState, opts ...pulumi.ResourceOption) (*UserInGroup, error)

GetUserInGroup gets an existing UserInGroup resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserInGroup

func NewUserInGroup(ctx *pulumi.Context,
	name string, args *UserInGroupArgs, opts ...pulumi.ResourceOption) (*UserInGroup, error)

NewUserInGroup registers a new resource with the given unique name, arguments, and options.

func (*UserInGroup) ElementType

func (*UserInGroup) ElementType() reflect.Type

func (*UserInGroup) ToUserInGroupOutput

func (i *UserInGroup) ToUserInGroupOutput() UserInGroupOutput

func (*UserInGroup) ToUserInGroupOutputWithContext

func (i *UserInGroup) ToUserInGroupOutputWithContext(ctx context.Context) UserInGroupOutput

type UserInGroupArgs

type UserInGroupArgs struct {
	// The name of the group to which the user is to be added.
	GroupName pulumi.StringInput
	// The user pool ID of the user and group.
	UserPoolId pulumi.StringInput
	// The username of the user to be added to the group.
	Username pulumi.StringInput
}

The set of arguments for constructing a UserInGroup resource.

func (UserInGroupArgs) ElementType

func (UserInGroupArgs) ElementType() reflect.Type

type UserInGroupArray

type UserInGroupArray []UserInGroupInput

func (UserInGroupArray) ElementType

func (UserInGroupArray) ElementType() reflect.Type

func (UserInGroupArray) ToUserInGroupArrayOutput

func (i UserInGroupArray) ToUserInGroupArrayOutput() UserInGroupArrayOutput

func (UserInGroupArray) ToUserInGroupArrayOutputWithContext

func (i UserInGroupArray) ToUserInGroupArrayOutputWithContext(ctx context.Context) UserInGroupArrayOutput

type UserInGroupArrayInput

type UserInGroupArrayInput interface {
	pulumi.Input

	ToUserInGroupArrayOutput() UserInGroupArrayOutput
	ToUserInGroupArrayOutputWithContext(context.Context) UserInGroupArrayOutput
}

UserInGroupArrayInput is an input type that accepts UserInGroupArray and UserInGroupArrayOutput values. You can construct a concrete instance of `UserInGroupArrayInput` via:

UserInGroupArray{ UserInGroupArgs{...} }

type UserInGroupArrayOutput

type UserInGroupArrayOutput struct{ *pulumi.OutputState }

func (UserInGroupArrayOutput) ElementType

func (UserInGroupArrayOutput) ElementType() reflect.Type

func (UserInGroupArrayOutput) Index

func (UserInGroupArrayOutput) ToUserInGroupArrayOutput

func (o UserInGroupArrayOutput) ToUserInGroupArrayOutput() UserInGroupArrayOutput

func (UserInGroupArrayOutput) ToUserInGroupArrayOutputWithContext

func (o UserInGroupArrayOutput) ToUserInGroupArrayOutputWithContext(ctx context.Context) UserInGroupArrayOutput

type UserInGroupInput

type UserInGroupInput interface {
	pulumi.Input

	ToUserInGroupOutput() UserInGroupOutput
	ToUserInGroupOutputWithContext(ctx context.Context) UserInGroupOutput
}

type UserInGroupMap

type UserInGroupMap map[string]UserInGroupInput

func (UserInGroupMap) ElementType

func (UserInGroupMap) ElementType() reflect.Type

func (UserInGroupMap) ToUserInGroupMapOutput

func (i UserInGroupMap) ToUserInGroupMapOutput() UserInGroupMapOutput

func (UserInGroupMap) ToUserInGroupMapOutputWithContext

func (i UserInGroupMap) ToUserInGroupMapOutputWithContext(ctx context.Context) UserInGroupMapOutput

type UserInGroupMapInput

type UserInGroupMapInput interface {
	pulumi.Input

	ToUserInGroupMapOutput() UserInGroupMapOutput
	ToUserInGroupMapOutputWithContext(context.Context) UserInGroupMapOutput
}

UserInGroupMapInput is an input type that accepts UserInGroupMap and UserInGroupMapOutput values. You can construct a concrete instance of `UserInGroupMapInput` via:

UserInGroupMap{ "key": UserInGroupArgs{...} }

type UserInGroupMapOutput

type UserInGroupMapOutput struct{ *pulumi.OutputState }

func (UserInGroupMapOutput) ElementType

func (UserInGroupMapOutput) ElementType() reflect.Type

func (UserInGroupMapOutput) MapIndex

func (UserInGroupMapOutput) ToUserInGroupMapOutput

func (o UserInGroupMapOutput) ToUserInGroupMapOutput() UserInGroupMapOutput

func (UserInGroupMapOutput) ToUserInGroupMapOutputWithContext

func (o UserInGroupMapOutput) ToUserInGroupMapOutputWithContext(ctx context.Context) UserInGroupMapOutput

type UserInGroupOutput

type UserInGroupOutput struct{ *pulumi.OutputState }

func (UserInGroupOutput) ElementType

func (UserInGroupOutput) ElementType() reflect.Type

func (UserInGroupOutput) GroupName

func (o UserInGroupOutput) GroupName() pulumi.StringOutput

The name of the group to which the user is to be added.

func (UserInGroupOutput) ToUserInGroupOutput

func (o UserInGroupOutput) ToUserInGroupOutput() UserInGroupOutput

func (UserInGroupOutput) ToUserInGroupOutputWithContext

func (o UserInGroupOutput) ToUserInGroupOutputWithContext(ctx context.Context) UserInGroupOutput

func (UserInGroupOutput) UserPoolId

func (o UserInGroupOutput) UserPoolId() pulumi.StringOutput

The user pool ID of the user and group.

func (UserInGroupOutput) Username

func (o UserInGroupOutput) Username() pulumi.StringOutput

The username of the user to be added to the group.

type UserInGroupState

type UserInGroupState struct {
	// The name of the group to which the user is to be added.
	GroupName pulumi.StringPtrInput
	// The user pool ID of the user and group.
	UserPoolId pulumi.StringPtrInput
	// The username of the user to be added to the group.
	Username pulumi.StringPtrInput
}

func (UserInGroupState) ElementType

func (UserInGroupState) ElementType() reflect.Type

type UserInput

type UserInput interface {
	pulumi.Input

	ToUserOutput() UserOutput
	ToUserOutputWithContext(ctx context.Context) UserOutput
}

type UserMap

type UserMap map[string]UserInput

func (UserMap) ElementType

func (UserMap) ElementType() reflect.Type

func (UserMap) ToUserMapOutput

func (i UserMap) ToUserMapOutput() UserMapOutput

func (UserMap) ToUserMapOutputWithContext

func (i UserMap) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserMapInput

type UserMapInput interface {
	pulumi.Input

	ToUserMapOutput() UserMapOutput
	ToUserMapOutputWithContext(context.Context) UserMapOutput
}

UserMapInput is an input type that accepts UserMap and UserMapOutput values. You can construct a concrete instance of `UserMapInput` via:

UserMap{ "key": UserArgs{...} }

type UserMapOutput

type UserMapOutput struct{ *pulumi.OutputState }

func (UserMapOutput) ElementType

func (UserMapOutput) ElementType() reflect.Type

func (UserMapOutput) MapIndex

func (UserMapOutput) ToUserMapOutput

func (o UserMapOutput) ToUserMapOutput() UserMapOutput

func (UserMapOutput) ToUserMapOutputWithContext

func (o UserMapOutput) ToUserMapOutputWithContext(ctx context.Context) UserMapOutput

type UserOutput

type UserOutput struct{ *pulumi.OutputState }

func (UserOutput) Attributes

func (o UserOutput) Attributes() pulumi.StringMapOutput

A map that contains user attributes and attribute values to be set for the user.

func (UserOutput) ClientMetadata

func (o UserOutput) ClientMetadata() pulumi.StringMapOutput

A map of custom key-value pairs that you can provide as input for any custom workflows that user creation triggers. Amazon Cognito does not store the `clientMetadata` value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. For more information, see [Customizing User Pool Workflows with Lambda Triggers](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html).

func (UserOutput) CreationDate

func (o UserOutput) CreationDate() pulumi.StringOutput

func (UserOutput) DesiredDeliveryMediums

func (o UserOutput) DesiredDeliveryMediums() pulumi.StringArrayOutput

A list of mediums to the welcome message will be sent through. Allowed values are `EMAIL` and `SMS`. If it's provided, make sure you have also specified `email` attribute for the `EMAIL` medium and `phoneNumber` for the `SMS`. More than one value can be specified. Amazon Cognito does not store the `desiredDeliveryMediums` value. Defaults to `["SMS"]`.

func (UserOutput) ElementType

func (UserOutput) ElementType() reflect.Type

func (UserOutput) Enabled

func (o UserOutput) Enabled() pulumi.BoolPtrOutput

Specifies whether the user should be enabled after creation. The welcome message will be sent regardless of the `enabled` value. The behavior can be changed with `messageAction` argument. Defaults to `true`.

func (UserOutput) ForceAliasCreation

func (o UserOutput) ForceAliasCreation() pulumi.BoolPtrOutput

If this parameter is set to True and the `phoneNumber` or `email` address specified in the `attributes` parameter already exists as an alias with a different user, Amazon Cognito will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias. Amazon Cognito does not store the `forceAliasCreation` value. Defaults to `false`.

func (UserOutput) LastModifiedDate

func (o UserOutput) LastModifiedDate() pulumi.StringOutput

func (UserOutput) MessageAction

func (o UserOutput) MessageAction() pulumi.StringPtrOutput

Set to `RESEND` to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to `SUPPRESS` to suppress sending the message. Only one value can be specified. Amazon Cognito does not store the `messageAction` value.

func (UserOutput) MfaSettingLists

func (o UserOutput) MfaSettingLists() pulumi.StringArrayOutput

func (UserOutput) Password

func (o UserOutput) Password() pulumi.StringPtrOutput

The user's permanent password. This password must conform to the password policy specified by user pool the user belongs to. The welcome message always contains only `temporaryPassword` value. You can suppress sending the welcome message with the `messageAction` argument. Amazon Cognito does not store the `password` value. Conflicts with `temporaryPassword`.

func (UserOutput) PreferredMfaSetting

func (o UserOutput) PreferredMfaSetting() pulumi.StringOutput

func (UserOutput) Status

func (o UserOutput) Status() pulumi.StringOutput

current user status.

func (UserOutput) Sub

func (o UserOutput) Sub() pulumi.StringOutput

unique user id that is never reassignable to another user.

func (UserOutput) TemporaryPassword

func (o UserOutput) TemporaryPassword() pulumi.StringPtrOutput

The user's temporary password. Conflicts with `password`.

func (UserOutput) ToUserOutput

func (o UserOutput) ToUserOutput() UserOutput

func (UserOutput) ToUserOutputWithContext

func (o UserOutput) ToUserOutputWithContext(ctx context.Context) UserOutput

func (UserOutput) UserPoolId

func (o UserOutput) UserPoolId() pulumi.StringOutput

The user pool ID for the user pool where the user will be created.

func (UserOutput) Username

func (o UserOutput) Username() pulumi.StringOutput

The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed.

The following arguments are optional:

func (UserOutput) ValidationData

func (o UserOutput) ValidationData() pulumi.StringMapOutput

The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. Amazon Cognito does not store the `validationData` value. For more information, see [Customizing User Pool Workflows with Lambda Triggers](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html).

> **NOTE:** Clearing `password` or `temporaryPassword` does not reset user's password in Cognito.

type UserPool

type UserPool struct {
	pulumi.CustomResourceState

	// Configuration block to define which verified available method a user can use to recover their forgotten password. Detailed below.
	AccountRecoverySetting UserPoolAccountRecoverySettingPtrOutput `pulumi:"accountRecoverySetting"`
	// Configuration block for creating a new user profile. Detailed below.
	AdminCreateUserConfig UserPoolAdminCreateUserConfigOutput `pulumi:"adminCreateUserConfig"`
	// Attributes supported as an alias for this user pool. Valid values: `phoneNumber`, `email`, or `preferredUsername`. Conflicts with `usernameAttributes`.
	AliasAttributes pulumi.StringArrayOutput `pulumi:"aliasAttributes"`
	// ARN of the user pool.
	Arn pulumi.StringOutput `pulumi:"arn"`
	// Attributes to be auto-verified. Valid values: `email`, `phoneNumber`.
	AutoVerifiedAttributes pulumi.StringArrayOutput `pulumi:"autoVerifiedAttributes"`
	// Date the user pool was created.
	CreationDate pulumi.StringOutput `pulumi:"creationDate"`
	// A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: `auth.example.com`.
	CustomDomain pulumi.StringOutput `pulumi:"customDomain"`
	// When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature. Valid values are `ACTIVE` and `INACTIVE`, Default value is `INACTIVE`.
	DeletionProtection pulumi.StringPtrOutput `pulumi:"deletionProtection"`
	// Configuration block for the user pool's device tracking. Detailed below.
	DeviceConfiguration UserPoolDeviceConfigurationPtrOutput `pulumi:"deviceConfiguration"`
	// Holds the domain prefix if the user pool has a domain associated with it.
	Domain pulumi.StringOutput `pulumi:"domain"`
	// Configuration block for configuring email. Detailed below.
	EmailConfiguration UserPoolEmailConfigurationPtrOutput `pulumi:"emailConfiguration"`
	// String representing the email verification message. Conflicts with `verificationMessageTemplate` configuration block `emailMessage` argument.
	EmailVerificationMessage pulumi.StringOutput `pulumi:"emailVerificationMessage"`
	// String representing the email verification subject. Conflicts with `verificationMessageTemplate` configuration block `emailSubject` argument.
	EmailVerificationSubject pulumi.StringOutput `pulumi:"emailVerificationSubject"`
	// Endpoint name of the user pool. Example format: `cognito-idp.REGION.amazonaws.com/xxxx_yyyyy`
	Endpoint pulumi.StringOutput `pulumi:"endpoint"`
	// A number estimating the size of the user pool.
	EstimatedNumberOfUsers pulumi.IntOutput `pulumi:"estimatedNumberOfUsers"`
	// Configuration block for the AWS Lambda triggers associated with the user pool. Detailed below.
	LambdaConfig UserPoolLambdaConfigPtrOutput `pulumi:"lambdaConfig"`
	// Date the user pool was last modified.
	LastModifiedDate pulumi.StringOutput `pulumi:"lastModifiedDate"`
	// Multi-Factor Authentication (MFA) configuration for the User Pool. Defaults of `OFF`. Valid values are `OFF` (MFA Tokens are not required), `ON` (MFA is required for all users to sign in; requires at least one of `smsConfiguration` or `softwareTokenMfaConfiguration` to be configured), or `OPTIONAL` (MFA Will be required only for individual users who have MFA Enabled; requires at least one of `smsConfiguration` or `softwareTokenMfaConfiguration` to be configured).
	MfaConfiguration pulumi.StringPtrOutput `pulumi:"mfaConfiguration"`
	// Name of the user pool.
	//
	// The following arguments are optional:
	Name pulumi.StringOutput `pulumi:"name"`
	// Configuration block for information about the user pool password policy. Detailed below.
	PasswordPolicy UserPoolPasswordPolicyOutput `pulumi:"passwordPolicy"`
	// Configuration block for the schema attributes of a user pool. Detailed below. Schema attributes from the [standard attribute set](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#cognito-user-pools-standard-attributes) only need to be specified if they are different from the default configuration. Attributes can be added, but not modified or removed. Maximum of 50 attributes.
	Schemas UserPoolSchemaArrayOutput `pulumi:"schemas"`
	// String representing the SMS authentication message. The Message must contain the `{####}` placeholder, which will be replaced with the code.
	SmsAuthenticationMessage pulumi.StringPtrOutput `pulumi:"smsAuthenticationMessage"`
	// Configuration block for Short Message Service (SMS) settings. Detailed below. These settings apply to SMS user verification and SMS Multi-Factor Authentication (MFA). Due to Cognito API restrictions, the SMS configuration cannot be removed without recreating the Cognito User Pool. For user data safety, this resource will ignore the removal of this configuration by disabling drift detection. To force resource recreation after this configuration has been applied, see the `taint` command.
	SmsConfiguration UserPoolSmsConfigurationOutput `pulumi:"smsConfiguration"`
	// String representing the SMS verification message. Conflicts with `verificationMessageTemplate` configuration block `smsMessage` argument.
	SmsVerificationMessage pulumi.StringOutput `pulumi:"smsVerificationMessage"`
	// Configuration block for software token Mult-Factor Authentication (MFA) settings. Detailed below.
	SoftwareTokenMfaConfiguration UserPoolSoftwareTokenMfaConfigurationPtrOutput `pulumi:"softwareTokenMfaConfiguration"`
	// Map of tags to assign to the User Pool. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapOutput `pulumi:"tags"`
	// A map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.
	//
	// Deprecated: Please use `tags` instead.
	TagsAll pulumi.StringMapOutput `pulumi:"tagsAll"`
	// Configuration block for user attribute update settings. Detailed below.
	UserAttributeUpdateSettings UserPoolUserAttributeUpdateSettingsPtrOutput `pulumi:"userAttributeUpdateSettings"`
	// Configuration block for user pool add-ons to enable user pool advanced security mode features. Detailed below.
	UserPoolAddOns UserPoolUserPoolAddOnsPtrOutput `pulumi:"userPoolAddOns"`
	// Whether email addresses or phone numbers can be specified as usernames when a user signs up. Conflicts with `aliasAttributes`.
	UsernameAttributes pulumi.StringArrayOutput `pulumi:"usernameAttributes"`
	// Configuration block for username configuration. Detailed below.
	UsernameConfiguration UserPoolUsernameConfigurationPtrOutput `pulumi:"usernameConfiguration"`
	// Configuration block for verification message templates. Detailed below.
	VerificationMessageTemplate UserPoolVerificationMessageTemplateOutput `pulumi:"verificationMessageTemplate"`
}

Provides a Cognito User Pool resource.

## Example Usage

### Basic configuration

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := cognito.NewUserPool(ctx, "pool", &cognito.UserPoolArgs{
			Name: pulumi.String("mypool"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Enabling SMS and Software Token Multi-Factor Authentication

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := cognito.NewUserPool(ctx, "example", &cognito.UserPoolArgs{
			MfaConfiguration:         pulumi.String("ON"),
			SmsAuthenticationMessage: pulumi.String("Your code is {####}"),
			SmsConfiguration: &cognito.UserPoolSmsConfigurationArgs{
				ExternalId:   pulumi.String("example"),
				SnsCallerArn: pulumi.Any(exampleAwsIamRole.Arn),
				SnsRegion:    pulumi.String("us-east-1"),
			},
			SoftwareTokenMfaConfiguration: &cognito.UserPoolSoftwareTokenMfaConfigurationArgs{
				Enabled: pulumi.Bool(true),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Using Account Recovery Setting

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := cognito.NewUserPool(ctx, "test", &cognito.UserPoolArgs{
			Name: pulumi.String("mypool"),
			AccountRecoverySetting: &cognito.UserPoolAccountRecoverySettingArgs{
				RecoveryMechanisms: cognito.UserPoolAccountRecoverySettingRecoveryMechanismArray{
					&cognito.UserPoolAccountRecoverySettingRecoveryMechanismArgs{
						Name:     pulumi.String("verified_email"),
						Priority: pulumi.Int(1),
					},
					&cognito.UserPoolAccountRecoverySettingRecoveryMechanismArgs{
						Name:     pulumi.String("verified_phone_number"),
						Priority: pulumi.Int(2),
					},
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import Cognito User Pools using the `id`. For example:

```sh $ pulumi import aws:cognito/userPool:UserPool pool us-west-2_abc123 ```

func GetUserPool

func GetUserPool(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserPoolState, opts ...pulumi.ResourceOption) (*UserPool, error)

GetUserPool gets an existing UserPool resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserPool

func NewUserPool(ctx *pulumi.Context,
	name string, args *UserPoolArgs, opts ...pulumi.ResourceOption) (*UserPool, error)

NewUserPool registers a new resource with the given unique name, arguments, and options.

func (*UserPool) ElementType

func (*UserPool) ElementType() reflect.Type

func (*UserPool) ToUserPoolOutput

func (i *UserPool) ToUserPoolOutput() UserPoolOutput

func (*UserPool) ToUserPoolOutputWithContext

func (i *UserPool) ToUserPoolOutputWithContext(ctx context.Context) UserPoolOutput

type UserPoolAccountRecoverySetting

type UserPoolAccountRecoverySetting struct {
	// List of Account Recovery Options of the following structure:
	RecoveryMechanisms []UserPoolAccountRecoverySettingRecoveryMechanism `pulumi:"recoveryMechanisms"`
}

type UserPoolAccountRecoverySettingArgs

type UserPoolAccountRecoverySettingArgs struct {
	// List of Account Recovery Options of the following structure:
	RecoveryMechanisms UserPoolAccountRecoverySettingRecoveryMechanismArrayInput `pulumi:"recoveryMechanisms"`
}

func (UserPoolAccountRecoverySettingArgs) ElementType

func (UserPoolAccountRecoverySettingArgs) ToUserPoolAccountRecoverySettingOutput

func (i UserPoolAccountRecoverySettingArgs) ToUserPoolAccountRecoverySettingOutput() UserPoolAccountRecoverySettingOutput

func (UserPoolAccountRecoverySettingArgs) ToUserPoolAccountRecoverySettingOutputWithContext

func (i UserPoolAccountRecoverySettingArgs) ToUserPoolAccountRecoverySettingOutputWithContext(ctx context.Context) UserPoolAccountRecoverySettingOutput

func (UserPoolAccountRecoverySettingArgs) ToUserPoolAccountRecoverySettingPtrOutput

func (i UserPoolAccountRecoverySettingArgs) ToUserPoolAccountRecoverySettingPtrOutput() UserPoolAccountRecoverySettingPtrOutput

func (UserPoolAccountRecoverySettingArgs) ToUserPoolAccountRecoverySettingPtrOutputWithContext

func (i UserPoolAccountRecoverySettingArgs) ToUserPoolAccountRecoverySettingPtrOutputWithContext(ctx context.Context) UserPoolAccountRecoverySettingPtrOutput

type UserPoolAccountRecoverySettingInput

type UserPoolAccountRecoverySettingInput interface {
	pulumi.Input

	ToUserPoolAccountRecoverySettingOutput() UserPoolAccountRecoverySettingOutput
	ToUserPoolAccountRecoverySettingOutputWithContext(context.Context) UserPoolAccountRecoverySettingOutput
}

UserPoolAccountRecoverySettingInput is an input type that accepts UserPoolAccountRecoverySettingArgs and UserPoolAccountRecoverySettingOutput values. You can construct a concrete instance of `UserPoolAccountRecoverySettingInput` via:

UserPoolAccountRecoverySettingArgs{...}

type UserPoolAccountRecoverySettingOutput

type UserPoolAccountRecoverySettingOutput struct{ *pulumi.OutputState }

func (UserPoolAccountRecoverySettingOutput) ElementType

func (UserPoolAccountRecoverySettingOutput) RecoveryMechanisms

List of Account Recovery Options of the following structure:

func (UserPoolAccountRecoverySettingOutput) ToUserPoolAccountRecoverySettingOutput

func (o UserPoolAccountRecoverySettingOutput) ToUserPoolAccountRecoverySettingOutput() UserPoolAccountRecoverySettingOutput

func (UserPoolAccountRecoverySettingOutput) ToUserPoolAccountRecoverySettingOutputWithContext

func (o UserPoolAccountRecoverySettingOutput) ToUserPoolAccountRecoverySettingOutputWithContext(ctx context.Context) UserPoolAccountRecoverySettingOutput

func (UserPoolAccountRecoverySettingOutput) ToUserPoolAccountRecoverySettingPtrOutput

func (o UserPoolAccountRecoverySettingOutput) ToUserPoolAccountRecoverySettingPtrOutput() UserPoolAccountRecoverySettingPtrOutput

func (UserPoolAccountRecoverySettingOutput) ToUserPoolAccountRecoverySettingPtrOutputWithContext

func (o UserPoolAccountRecoverySettingOutput) ToUserPoolAccountRecoverySettingPtrOutputWithContext(ctx context.Context) UserPoolAccountRecoverySettingPtrOutput

type UserPoolAccountRecoverySettingPtrInput

type UserPoolAccountRecoverySettingPtrInput interface {
	pulumi.Input

	ToUserPoolAccountRecoverySettingPtrOutput() UserPoolAccountRecoverySettingPtrOutput
	ToUserPoolAccountRecoverySettingPtrOutputWithContext(context.Context) UserPoolAccountRecoverySettingPtrOutput
}

UserPoolAccountRecoverySettingPtrInput is an input type that accepts UserPoolAccountRecoverySettingArgs, UserPoolAccountRecoverySettingPtr and UserPoolAccountRecoverySettingPtrOutput values. You can construct a concrete instance of `UserPoolAccountRecoverySettingPtrInput` via:

        UserPoolAccountRecoverySettingArgs{...}

or:

        nil

type UserPoolAccountRecoverySettingPtrOutput

type UserPoolAccountRecoverySettingPtrOutput struct{ *pulumi.OutputState }

func (UserPoolAccountRecoverySettingPtrOutput) Elem

func (UserPoolAccountRecoverySettingPtrOutput) ElementType

func (UserPoolAccountRecoverySettingPtrOutput) RecoveryMechanisms

List of Account Recovery Options of the following structure:

func (UserPoolAccountRecoverySettingPtrOutput) ToUserPoolAccountRecoverySettingPtrOutput

func (o UserPoolAccountRecoverySettingPtrOutput) ToUserPoolAccountRecoverySettingPtrOutput() UserPoolAccountRecoverySettingPtrOutput

func (UserPoolAccountRecoverySettingPtrOutput) ToUserPoolAccountRecoverySettingPtrOutputWithContext

func (o UserPoolAccountRecoverySettingPtrOutput) ToUserPoolAccountRecoverySettingPtrOutputWithContext(ctx context.Context) UserPoolAccountRecoverySettingPtrOutput

type UserPoolAccountRecoverySettingRecoveryMechanism

type UserPoolAccountRecoverySettingRecoveryMechanism struct {
	// Name of the user pool.
	//
	// The following arguments are optional:
	Name string `pulumi:"name"`
	// Positive integer specifying priority of a method with 1 being the highest priority.
	Priority int `pulumi:"priority"`
}

type UserPoolAccountRecoverySettingRecoveryMechanismArgs

type UserPoolAccountRecoverySettingRecoveryMechanismArgs struct {
	// Name of the user pool.
	//
	// The following arguments are optional:
	Name pulumi.StringInput `pulumi:"name"`
	// Positive integer specifying priority of a method with 1 being the highest priority.
	Priority pulumi.IntInput `pulumi:"priority"`
}

func (UserPoolAccountRecoverySettingRecoveryMechanismArgs) ElementType

func (UserPoolAccountRecoverySettingRecoveryMechanismArgs) ToUserPoolAccountRecoverySettingRecoveryMechanismOutput

func (i UserPoolAccountRecoverySettingRecoveryMechanismArgs) ToUserPoolAccountRecoverySettingRecoveryMechanismOutput() UserPoolAccountRecoverySettingRecoveryMechanismOutput

func (UserPoolAccountRecoverySettingRecoveryMechanismArgs) ToUserPoolAccountRecoverySettingRecoveryMechanismOutputWithContext

func (i UserPoolAccountRecoverySettingRecoveryMechanismArgs) ToUserPoolAccountRecoverySettingRecoveryMechanismOutputWithContext(ctx context.Context) UserPoolAccountRecoverySettingRecoveryMechanismOutput

type UserPoolAccountRecoverySettingRecoveryMechanismArray

type UserPoolAccountRecoverySettingRecoveryMechanismArray []UserPoolAccountRecoverySettingRecoveryMechanismInput

func (UserPoolAccountRecoverySettingRecoveryMechanismArray) ElementType

func (UserPoolAccountRecoverySettingRecoveryMechanismArray) ToUserPoolAccountRecoverySettingRecoveryMechanismArrayOutput

func (i UserPoolAccountRecoverySettingRecoveryMechanismArray) ToUserPoolAccountRecoverySettingRecoveryMechanismArrayOutput() UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput

func (UserPoolAccountRecoverySettingRecoveryMechanismArray) ToUserPoolAccountRecoverySettingRecoveryMechanismArrayOutputWithContext

func (i UserPoolAccountRecoverySettingRecoveryMechanismArray) ToUserPoolAccountRecoverySettingRecoveryMechanismArrayOutputWithContext(ctx context.Context) UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput

type UserPoolAccountRecoverySettingRecoveryMechanismArrayInput

type UserPoolAccountRecoverySettingRecoveryMechanismArrayInput interface {
	pulumi.Input

	ToUserPoolAccountRecoverySettingRecoveryMechanismArrayOutput() UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput
	ToUserPoolAccountRecoverySettingRecoveryMechanismArrayOutputWithContext(context.Context) UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput
}

UserPoolAccountRecoverySettingRecoveryMechanismArrayInput is an input type that accepts UserPoolAccountRecoverySettingRecoveryMechanismArray and UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput values. You can construct a concrete instance of `UserPoolAccountRecoverySettingRecoveryMechanismArrayInput` via:

UserPoolAccountRecoverySettingRecoveryMechanismArray{ UserPoolAccountRecoverySettingRecoveryMechanismArgs{...} }

type UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput

type UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput struct{ *pulumi.OutputState }

func (UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput) ElementType

func (UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput) Index

func (UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput) ToUserPoolAccountRecoverySettingRecoveryMechanismArrayOutput

func (UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput) ToUserPoolAccountRecoverySettingRecoveryMechanismArrayOutputWithContext

func (o UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput) ToUserPoolAccountRecoverySettingRecoveryMechanismArrayOutputWithContext(ctx context.Context) UserPoolAccountRecoverySettingRecoveryMechanismArrayOutput

type UserPoolAccountRecoverySettingRecoveryMechanismInput

type UserPoolAccountRecoverySettingRecoveryMechanismInput interface {
	pulumi.Input

	ToUserPoolAccountRecoverySettingRecoveryMechanismOutput() UserPoolAccountRecoverySettingRecoveryMechanismOutput
	ToUserPoolAccountRecoverySettingRecoveryMechanismOutputWithContext(context.Context) UserPoolAccountRecoverySettingRecoveryMechanismOutput
}

UserPoolAccountRecoverySettingRecoveryMechanismInput is an input type that accepts UserPoolAccountRecoverySettingRecoveryMechanismArgs and UserPoolAccountRecoverySettingRecoveryMechanismOutput values. You can construct a concrete instance of `UserPoolAccountRecoverySettingRecoveryMechanismInput` via:

UserPoolAccountRecoverySettingRecoveryMechanismArgs{...}

type UserPoolAccountRecoverySettingRecoveryMechanismOutput

type UserPoolAccountRecoverySettingRecoveryMechanismOutput struct{ *pulumi.OutputState }

func (UserPoolAccountRecoverySettingRecoveryMechanismOutput) ElementType

func (UserPoolAccountRecoverySettingRecoveryMechanismOutput) Name

Name of the user pool.

The following arguments are optional:

func (UserPoolAccountRecoverySettingRecoveryMechanismOutput) Priority

Positive integer specifying priority of a method with 1 being the highest priority.

func (UserPoolAccountRecoverySettingRecoveryMechanismOutput) ToUserPoolAccountRecoverySettingRecoveryMechanismOutput

func (UserPoolAccountRecoverySettingRecoveryMechanismOutput) ToUserPoolAccountRecoverySettingRecoveryMechanismOutputWithContext

func (o UserPoolAccountRecoverySettingRecoveryMechanismOutput) ToUserPoolAccountRecoverySettingRecoveryMechanismOutputWithContext(ctx context.Context) UserPoolAccountRecoverySettingRecoveryMechanismOutput

type UserPoolAdminCreateUserConfig

type UserPoolAdminCreateUserConfig struct {
	// Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
	AllowAdminCreateUserOnly *bool `pulumi:"allowAdminCreateUserOnly"`
	// Invite message template structure. Detailed below.
	InviteMessageTemplate *UserPoolAdminCreateUserConfigInviteMessageTemplate `pulumi:"inviteMessageTemplate"`
}

type UserPoolAdminCreateUserConfigArgs

type UserPoolAdminCreateUserConfigArgs struct {
	// Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
	AllowAdminCreateUserOnly pulumi.BoolPtrInput `pulumi:"allowAdminCreateUserOnly"`
	// Invite message template structure. Detailed below.
	InviteMessageTemplate UserPoolAdminCreateUserConfigInviteMessageTemplatePtrInput `pulumi:"inviteMessageTemplate"`
}

func (UserPoolAdminCreateUserConfigArgs) ElementType

func (UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigOutput

func (i UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigOutput() UserPoolAdminCreateUserConfigOutput

func (UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigOutputWithContext

func (i UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigOutput

func (UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigPtrOutput

func (i UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigPtrOutput() UserPoolAdminCreateUserConfigPtrOutput

func (UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigPtrOutputWithContext

func (i UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigPtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigPtrOutput

type UserPoolAdminCreateUserConfigInput

type UserPoolAdminCreateUserConfigInput interface {
	pulumi.Input

	ToUserPoolAdminCreateUserConfigOutput() UserPoolAdminCreateUserConfigOutput
	ToUserPoolAdminCreateUserConfigOutputWithContext(context.Context) UserPoolAdminCreateUserConfigOutput
}

UserPoolAdminCreateUserConfigInput is an input type that accepts UserPoolAdminCreateUserConfigArgs and UserPoolAdminCreateUserConfigOutput values. You can construct a concrete instance of `UserPoolAdminCreateUserConfigInput` via:

UserPoolAdminCreateUserConfigArgs{...}

type UserPoolAdminCreateUserConfigInviteMessageTemplate

type UserPoolAdminCreateUserConfigInviteMessageTemplate struct {
	// Message template for email messages. Must contain `{username}` and `{####}` placeholders, for username and temporary password, respectively.
	EmailMessage *string `pulumi:"emailMessage"`
	// Subject line for email messages.
	EmailSubject *string `pulumi:"emailSubject"`
	// Message template for SMS messages. Must contain `{username}` and `{####}` placeholders, for username and temporary password, respectively.
	SmsMessage *string `pulumi:"smsMessage"`
}

type UserPoolAdminCreateUserConfigInviteMessageTemplateArgs

type UserPoolAdminCreateUserConfigInviteMessageTemplateArgs struct {
	// Message template for email messages. Must contain `{username}` and `{####}` placeholders, for username and temporary password, respectively.
	EmailMessage pulumi.StringPtrInput `pulumi:"emailMessage"`
	// Subject line for email messages.
	EmailSubject pulumi.StringPtrInput `pulumi:"emailSubject"`
	// Message template for SMS messages. Must contain `{username}` and `{####}` placeholders, for username and temporary password, respectively.
	SmsMessage pulumi.StringPtrInput `pulumi:"smsMessage"`
}

func (UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ElementType

func (UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutputWithContext

func (i UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplateOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

func (i UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput() UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext

func (i UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

type UserPoolAdminCreateUserConfigInviteMessageTemplateInput

type UserPoolAdminCreateUserConfigInviteMessageTemplateInput interface {
	pulumi.Input

	ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutput() UserPoolAdminCreateUserConfigInviteMessageTemplateOutput
	ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutputWithContext(context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplateOutput
}

UserPoolAdminCreateUserConfigInviteMessageTemplateInput is an input type that accepts UserPoolAdminCreateUserConfigInviteMessageTemplateArgs and UserPoolAdminCreateUserConfigInviteMessageTemplateOutput values. You can construct a concrete instance of `UserPoolAdminCreateUserConfigInviteMessageTemplateInput` via:

UserPoolAdminCreateUserConfigInviteMessageTemplateArgs{...}

type UserPoolAdminCreateUserConfigInviteMessageTemplateOutput

type UserPoolAdminCreateUserConfigInviteMessageTemplateOutput struct{ *pulumi.OutputState }

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ElementType

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) EmailMessage

Message template for email messages. Must contain `{username}` and `{####}` placeholders, for username and temporary password, respectively.

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) EmailSubject

Subject line for email messages.

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) SmsMessage

Message template for SMS messages. Must contain `{username}` and `{####}` placeholders, for username and temporary password, respectively.

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutputWithContext

func (o UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplateOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext

func (o UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

type UserPoolAdminCreateUserConfigInviteMessageTemplatePtrInput

type UserPoolAdminCreateUserConfigInviteMessageTemplatePtrInput interface {
	pulumi.Input

	ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput() UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput
	ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext(context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput
}

UserPoolAdminCreateUserConfigInviteMessageTemplatePtrInput is an input type that accepts UserPoolAdminCreateUserConfigInviteMessageTemplateArgs, UserPoolAdminCreateUserConfigInviteMessageTemplatePtr and UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput values. You can construct a concrete instance of `UserPoolAdminCreateUserConfigInviteMessageTemplatePtrInput` via:

        UserPoolAdminCreateUserConfigInviteMessageTemplateArgs{...}

or:

        nil

type UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

type UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput struct{ *pulumi.OutputState }

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) Elem

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) ElementType

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) EmailMessage

Message template for email messages. Must contain `{username}` and `{####}` placeholders, for username and temporary password, respectively.

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) EmailSubject

Subject line for email messages.

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) SmsMessage

Message template for SMS messages. Must contain `{username}` and `{####}` placeholders, for username and temporary password, respectively.

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext

func (o UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

type UserPoolAdminCreateUserConfigOutput

type UserPoolAdminCreateUserConfigOutput struct{ *pulumi.OutputState }

func (UserPoolAdminCreateUserConfigOutput) AllowAdminCreateUserOnly

func (o UserPoolAdminCreateUserConfigOutput) AllowAdminCreateUserOnly() pulumi.BoolPtrOutput

Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

func (UserPoolAdminCreateUserConfigOutput) ElementType

func (UserPoolAdminCreateUserConfigOutput) InviteMessageTemplate

Invite message template structure. Detailed below.

func (UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigOutput

func (o UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigOutput() UserPoolAdminCreateUserConfigOutput

func (UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigOutputWithContext

func (o UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigOutput

func (UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigPtrOutput

func (o UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigPtrOutput() UserPoolAdminCreateUserConfigPtrOutput

func (UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigPtrOutputWithContext

func (o UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigPtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigPtrOutput

type UserPoolAdminCreateUserConfigPtrInput

type UserPoolAdminCreateUserConfigPtrInput interface {
	pulumi.Input

	ToUserPoolAdminCreateUserConfigPtrOutput() UserPoolAdminCreateUserConfigPtrOutput
	ToUserPoolAdminCreateUserConfigPtrOutputWithContext(context.Context) UserPoolAdminCreateUserConfigPtrOutput
}

UserPoolAdminCreateUserConfigPtrInput is an input type that accepts UserPoolAdminCreateUserConfigArgs, UserPoolAdminCreateUserConfigPtr and UserPoolAdminCreateUserConfigPtrOutput values. You can construct a concrete instance of `UserPoolAdminCreateUserConfigPtrInput` via:

        UserPoolAdminCreateUserConfigArgs{...}

or:

        nil

type UserPoolAdminCreateUserConfigPtrOutput

type UserPoolAdminCreateUserConfigPtrOutput struct{ *pulumi.OutputState }

func (UserPoolAdminCreateUserConfigPtrOutput) AllowAdminCreateUserOnly

func (o UserPoolAdminCreateUserConfigPtrOutput) AllowAdminCreateUserOnly() pulumi.BoolPtrOutput

Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

func (UserPoolAdminCreateUserConfigPtrOutput) Elem

func (UserPoolAdminCreateUserConfigPtrOutput) ElementType

func (UserPoolAdminCreateUserConfigPtrOutput) InviteMessageTemplate

Invite message template structure. Detailed below.

func (UserPoolAdminCreateUserConfigPtrOutput) ToUserPoolAdminCreateUserConfigPtrOutput

func (o UserPoolAdminCreateUserConfigPtrOutput) ToUserPoolAdminCreateUserConfigPtrOutput() UserPoolAdminCreateUserConfigPtrOutput

func (UserPoolAdminCreateUserConfigPtrOutput) ToUserPoolAdminCreateUserConfigPtrOutputWithContext

func (o UserPoolAdminCreateUserConfigPtrOutput) ToUserPoolAdminCreateUserConfigPtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigPtrOutput

type UserPoolArgs

type UserPoolArgs struct {
	// Configuration block to define which verified available method a user can use to recover their forgotten password. Detailed below.
	AccountRecoverySetting UserPoolAccountRecoverySettingPtrInput
	// Configuration block for creating a new user profile. Detailed below.
	AdminCreateUserConfig UserPoolAdminCreateUserConfigPtrInput
	// Attributes supported as an alias for this user pool. Valid values: `phoneNumber`, `email`, or `preferredUsername`. Conflicts with `usernameAttributes`.
	AliasAttributes pulumi.StringArrayInput
	// Attributes to be auto-verified. Valid values: `email`, `phoneNumber`.
	AutoVerifiedAttributes pulumi.StringArrayInput
	// When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature. Valid values are `ACTIVE` and `INACTIVE`, Default value is `INACTIVE`.
	DeletionProtection pulumi.StringPtrInput
	// Configuration block for the user pool's device tracking. Detailed below.
	DeviceConfiguration UserPoolDeviceConfigurationPtrInput
	// Configuration block for configuring email. Detailed below.
	EmailConfiguration UserPoolEmailConfigurationPtrInput
	// String representing the email verification message. Conflicts with `verificationMessageTemplate` configuration block `emailMessage` argument.
	EmailVerificationMessage pulumi.StringPtrInput
	// String representing the email verification subject. Conflicts with `verificationMessageTemplate` configuration block `emailSubject` argument.
	EmailVerificationSubject pulumi.StringPtrInput
	// Configuration block for the AWS Lambda triggers associated with the user pool. Detailed below.
	LambdaConfig UserPoolLambdaConfigPtrInput
	// Multi-Factor Authentication (MFA) configuration for the User Pool. Defaults of `OFF`. Valid values are `OFF` (MFA Tokens are not required), `ON` (MFA is required for all users to sign in; requires at least one of `smsConfiguration` or `softwareTokenMfaConfiguration` to be configured), or `OPTIONAL` (MFA Will be required only for individual users who have MFA Enabled; requires at least one of `smsConfiguration` or `softwareTokenMfaConfiguration` to be configured).
	MfaConfiguration pulumi.StringPtrInput
	// Name of the user pool.
	//
	// The following arguments are optional:
	Name pulumi.StringPtrInput
	// Configuration block for information about the user pool password policy. Detailed below.
	PasswordPolicy UserPoolPasswordPolicyPtrInput
	// Configuration block for the schema attributes of a user pool. Detailed below. Schema attributes from the [standard attribute set](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#cognito-user-pools-standard-attributes) only need to be specified if they are different from the default configuration. Attributes can be added, but not modified or removed. Maximum of 50 attributes.
	Schemas UserPoolSchemaArrayInput
	// String representing the SMS authentication message. The Message must contain the `{####}` placeholder, which will be replaced with the code.
	SmsAuthenticationMessage pulumi.StringPtrInput
	// Configuration block for Short Message Service (SMS) settings. Detailed below. These settings apply to SMS user verification and SMS Multi-Factor Authentication (MFA). Due to Cognito API restrictions, the SMS configuration cannot be removed without recreating the Cognito User Pool. For user data safety, this resource will ignore the removal of this configuration by disabling drift detection. To force resource recreation after this configuration has been applied, see the `taint` command.
	SmsConfiguration UserPoolSmsConfigurationPtrInput
	// String representing the SMS verification message. Conflicts with `verificationMessageTemplate` configuration block `smsMessage` argument.
	SmsVerificationMessage pulumi.StringPtrInput
	// Configuration block for software token Mult-Factor Authentication (MFA) settings. Detailed below.
	SoftwareTokenMfaConfiguration UserPoolSoftwareTokenMfaConfigurationPtrInput
	// Map of tags to assign to the User Pool. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapInput
	// Configuration block for user attribute update settings. Detailed below.
	UserAttributeUpdateSettings UserPoolUserAttributeUpdateSettingsPtrInput
	// Configuration block for user pool add-ons to enable user pool advanced security mode features. Detailed below.
	UserPoolAddOns UserPoolUserPoolAddOnsPtrInput
	// Whether email addresses or phone numbers can be specified as usernames when a user signs up. Conflicts with `aliasAttributes`.
	UsernameAttributes pulumi.StringArrayInput
	// Configuration block for username configuration. Detailed below.
	UsernameConfiguration UserPoolUsernameConfigurationPtrInput
	// Configuration block for verification message templates. Detailed below.
	VerificationMessageTemplate UserPoolVerificationMessageTemplatePtrInput
}

The set of arguments for constructing a UserPool resource.

func (UserPoolArgs) ElementType

func (UserPoolArgs) ElementType() reflect.Type

type UserPoolArray

type UserPoolArray []UserPoolInput

func (UserPoolArray) ElementType

func (UserPoolArray) ElementType() reflect.Type

func (UserPoolArray) ToUserPoolArrayOutput

func (i UserPoolArray) ToUserPoolArrayOutput() UserPoolArrayOutput

func (UserPoolArray) ToUserPoolArrayOutputWithContext

func (i UserPoolArray) ToUserPoolArrayOutputWithContext(ctx context.Context) UserPoolArrayOutput

type UserPoolArrayInput

type UserPoolArrayInput interface {
	pulumi.Input

	ToUserPoolArrayOutput() UserPoolArrayOutput
	ToUserPoolArrayOutputWithContext(context.Context) UserPoolArrayOutput
}

UserPoolArrayInput is an input type that accepts UserPoolArray and UserPoolArrayOutput values. You can construct a concrete instance of `UserPoolArrayInput` via:

UserPoolArray{ UserPoolArgs{...} }

type UserPoolArrayOutput

type UserPoolArrayOutput struct{ *pulumi.OutputState }

func (UserPoolArrayOutput) ElementType

func (UserPoolArrayOutput) ElementType() reflect.Type

func (UserPoolArrayOutput) Index

func (UserPoolArrayOutput) ToUserPoolArrayOutput

func (o UserPoolArrayOutput) ToUserPoolArrayOutput() UserPoolArrayOutput

func (UserPoolArrayOutput) ToUserPoolArrayOutputWithContext

func (o UserPoolArrayOutput) ToUserPoolArrayOutputWithContext(ctx context.Context) UserPoolArrayOutput

type UserPoolClient

type UserPoolClient struct {
	pulumi.CustomResourceState

	// Time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used.
	// By default, the unit is hours.
	// The unit can be overridden by a value in `token_validity_units.access_token`.
	AccessTokenValidity pulumi.IntOutput `pulumi:"accessTokenValidity"`
	// List of allowed OAuth flows (code, implicit, client_credentials).
	AllowedOauthFlows pulumi.StringArrayOutput `pulumi:"allowedOauthFlows"`
	// Whether the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
	AllowedOauthFlowsUserPoolClient pulumi.BoolOutput `pulumi:"allowedOauthFlowsUserPoolClient"`
	// List of allowed OAuth scopes (phone, email, openid, profile, and aws.cognito.signin.user.admin).
	AllowedOauthScopes pulumi.StringArrayOutput `pulumi:"allowedOauthScopes"`
	// Configuration block for Amazon Pinpoint analytics for collecting metrics for this user pool. Detailed below.
	AnalyticsConfiguration UserPoolClientAnalyticsConfigurationPtrOutput `pulumi:"analyticsConfiguration"`
	// Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires. Valid values between `3` and `15`. Default value is `3`.
	AuthSessionValidity pulumi.IntOutput `pulumi:"authSessionValidity"`
	// List of allowed callback URLs for the identity providers.
	CallbackUrls pulumi.StringArrayOutput `pulumi:"callbackUrls"`
	// Client secret of the user pool client.
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// Default redirect URI. Must be in the list of callback URLs.
	DefaultRedirectUri pulumi.StringOutput `pulumi:"defaultRedirectUri"`
	// Activates the propagation of additional user context data.
	EnablePropagateAdditionalUserContextData pulumi.BoolOutput `pulumi:"enablePropagateAdditionalUserContextData"`
	// Enables or disables token revocation.
	EnableTokenRevocation pulumi.BoolOutput `pulumi:"enableTokenRevocation"`
	// List of authentication flows (ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH).
	ExplicitAuthFlows pulumi.StringArrayOutput `pulumi:"explicitAuthFlows"`
	// Should an application secret be generated.
	GenerateSecret pulumi.BoolPtrOutput `pulumi:"generateSecret"`
	// Time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used.
	// By default, the unit is hours.
	// The unit can be overridden by a value in `token_validity_units.id_token`.
	IdTokenValidity pulumi.IntOutput `pulumi:"idTokenValidity"`
	// List of allowed logout URLs for the identity providers.
	LogoutUrls pulumi.StringArrayOutput `pulumi:"logoutUrls"`
	// Name of the application client.
	Name pulumi.StringOutput `pulumi:"name"`
	// Choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to `ENABLED` and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to `LEGACY`, those APIs will return a `UserNotFoundException` exception if the user does not exist in the user pool.
	PreventUserExistenceErrors pulumi.StringOutput `pulumi:"preventUserExistenceErrors"`
	// List of user pool attributes the application client can read from.
	ReadAttributes pulumi.StringArrayOutput `pulumi:"readAttributes"`
	// Time limit, between 60 minutes and 10 years, after which the refresh token is no longer valid and cannot be used.
	// By default, the unit is days.
	// The unit can be overridden by a value in `token_validity_units.refresh_token`.
	RefreshTokenValidity pulumi.IntOutput `pulumi:"refreshTokenValidity"`
	// List of provider names for the identity providers that are supported on this client. Uses the `providerName` attribute of `cognito.IdentityProvider` resource(s), or the equivalent string(s).
	SupportedIdentityProviders pulumi.StringArrayOutput `pulumi:"supportedIdentityProviders"`
	// Configuration block for units in which the validity times are represented in. Detailed below.
	TokenValidityUnits UserPoolClientTokenValidityUnitsPtrOutput `pulumi:"tokenValidityUnits"`
	// User pool the client belongs to.
	//
	// The following arguments are optional:
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
	// List of user pool attributes the application client can write to.
	WriteAttributes pulumi.StringArrayOutput `pulumi:"writeAttributes"`
}

Provides a Cognito User Pool Client resource.

To manage a User Pool Client created by another service, such as when [configuring an OpenSearch Domain to use Cognito authentication](https://docs.aws.amazon.com/opensearch-service/latest/developerguide/cognito-auth.html), use the `cognito.ManagedUserPoolClient` resource instead.

## Example Usage

### Create a basic user pool client

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		pool, err := cognito.NewUserPool(ctx, "pool", &cognito.UserPoolArgs{
			Name: pulumi.String("pool"),
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewUserPoolClient(ctx, "client", &cognito.UserPoolClientArgs{
			Name:       pulumi.String("client"),
			UserPoolId: pool.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Create a user pool client with no SRP authentication

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		pool, err := cognito.NewUserPool(ctx, "pool", &cognito.UserPoolArgs{
			Name: pulumi.String("pool"),
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewUserPoolClient(ctx, "client", &cognito.UserPoolClientArgs{
			Name:           pulumi.String("client"),
			UserPoolId:     pool.ID(),
			GenerateSecret: pulumi.Bool(true),
			ExplicitAuthFlows: pulumi.StringArray{
				pulumi.String("ADMIN_NO_SRP_AUTH"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Create a user pool client with pinpoint analytics

<!--Start PulumiCodeChooser --> ```go package main

import (

"fmt"

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws"
"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/iam"
"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/pinpoint"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		testUserPool, err := cognito.NewUserPool(ctx, "test", &cognito.UserPoolArgs{
			Name: pulumi.String("pool"),
		})
		if err != nil {
			return err
		}
		testApp, err := pinpoint.NewApp(ctx, "test", &pinpoint.AppArgs{
			Name: pulumi.String("pinpoint"),
		})
		if err != nil {
			return err
		}
		assumeRole, err := iam.GetPolicyDocument(ctx, &iam.GetPolicyDocumentArgs{
			Statements: []iam.GetPolicyDocumentStatement{
				{
					Effect: pulumi.StringRef("Allow"),
					Principals: []iam.GetPolicyDocumentStatementPrincipal{
						{
							Type: "Service",
							Identifiers: []string{
								"cognito-idp.amazonaws.com",
							},
						},
					},
					Actions: []string{
						"sts:AssumeRole",
					},
				},
			},
		}, nil)
		if err != nil {
			return err
		}
		testRole, err := iam.NewRole(ctx, "test", &iam.RoleArgs{
			Name:             pulumi.String("role"),
			AssumeRolePolicy: pulumi.String(assumeRole.Json),
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewUserPoolClient(ctx, "test", &cognito.UserPoolClientArgs{
			Name:       pulumi.String("pool_client"),
			UserPoolId: testUserPool.ID(),
			AnalyticsConfiguration: &cognito.UserPoolClientAnalyticsConfigurationArgs{
				ApplicationId:  testApp.ApplicationId,
				ExternalId:     pulumi.String("some_id"),
				RoleArn:        testRole.Arn,
				UserDataShared: pulumi.Bool(true),
			},
		})
		if err != nil {
			return err
		}
		current, err := aws.GetCallerIdentity(ctx, nil, nil)
		if err != nil {
			return err
		}
		test := iam.GetPolicyDocumentOutput(ctx, iam.GetPolicyDocumentOutputArgs{
			Statements: iam.GetPolicyDocumentStatementArray{
				&iam.GetPolicyDocumentStatementArgs{
					Effect: pulumi.String("Allow"),
					Actions: pulumi.StringArray{
						pulumi.String("mobiletargeting:UpdateEndpoint"),
						pulumi.String("mobiletargeting:PutEvents"),
					},
					Resources: pulumi.StringArray{
						testApp.ApplicationId.ApplyT(func(applicationId string) (string, error) {
							return fmt.Sprintf("arn:aws:mobiletargeting:*:%v:apps/%v*", current.AccountId, applicationId), nil
						}).(pulumi.StringOutput),
					},
				},
			},
		}, nil)
		_, err = iam.NewRolePolicy(ctx, "test", &iam.RolePolicyArgs{
			Name: pulumi.String("role_policy"),
			Role: testRole.ID(),
			Policy: test.ApplyT(func(test iam.GetPolicyDocumentResult) (*string, error) {
				return &test.Json, nil
			}).(pulumi.StringPtrOutput),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Create a user pool client with Cognito as the identity provider

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		pool, err := cognito.NewUserPool(ctx, "pool", &cognito.UserPoolArgs{
			Name: pulumi.String("pool"),
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewUserPoolClient(ctx, "userpool_client", &cognito.UserPoolClientArgs{
			Name:       pulumi.String("client"),
			UserPoolId: pool.ID(),
			CallbackUrls: pulumi.StringArray{
				pulumi.String("https://example.com"),
			},
			AllowedOauthFlowsUserPoolClient: pulumi.Bool(true),
			AllowedOauthFlows: pulumi.StringArray{
				pulumi.String("code"),
				pulumi.String("implicit"),
			},
			AllowedOauthScopes: pulumi.StringArray{
				pulumi.String("email"),
				pulumi.String("openid"),
			},
			SupportedIdentityProviders: pulumi.StringArray{
				pulumi.String("COGNITO"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import Cognito User Pool Clients using the `id` of the Cognito User Pool, and the `id` of the Cognito User Pool Client. For example:

```sh $ pulumi import aws:cognito/userPoolClient:UserPoolClient client us-west-2_abc123/3ho4ek12345678909nh3fmhpko ```

func GetUserPoolClient

func GetUserPoolClient(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserPoolClientState, opts ...pulumi.ResourceOption) (*UserPoolClient, error)

GetUserPoolClient gets an existing UserPoolClient resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserPoolClient

func NewUserPoolClient(ctx *pulumi.Context,
	name string, args *UserPoolClientArgs, opts ...pulumi.ResourceOption) (*UserPoolClient, error)

NewUserPoolClient registers a new resource with the given unique name, arguments, and options.

func (*UserPoolClient) ElementType

func (*UserPoolClient) ElementType() reflect.Type

func (*UserPoolClient) ToUserPoolClientOutput

func (i *UserPoolClient) ToUserPoolClientOutput() UserPoolClientOutput

func (*UserPoolClient) ToUserPoolClientOutputWithContext

func (i *UserPoolClient) ToUserPoolClientOutputWithContext(ctx context.Context) UserPoolClientOutput

type UserPoolClientAnalyticsConfiguration

type UserPoolClientAnalyticsConfiguration struct {
	// Application ARN for an Amazon Pinpoint application. Conflicts with `externalId` and `roleArn`.
	ApplicationArn *string `pulumi:"applicationArn"`
	// Application ID for an Amazon Pinpoint application.
	ApplicationId *string `pulumi:"applicationId"`
	// ID for the Analytics Configuration. Conflicts with `applicationArn`.
	ExternalId *string `pulumi:"externalId"`
	// ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. Conflicts with `applicationArn`.
	RoleArn *string `pulumi:"roleArn"`
	// If set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.
	UserDataShared *bool `pulumi:"userDataShared"`
}

type UserPoolClientAnalyticsConfigurationArgs

type UserPoolClientAnalyticsConfigurationArgs struct {
	// Application ARN for an Amazon Pinpoint application. Conflicts with `externalId` and `roleArn`.
	ApplicationArn pulumi.StringPtrInput `pulumi:"applicationArn"`
	// Application ID for an Amazon Pinpoint application.
	ApplicationId pulumi.StringPtrInput `pulumi:"applicationId"`
	// ID for the Analytics Configuration. Conflicts with `applicationArn`.
	ExternalId pulumi.StringPtrInput `pulumi:"externalId"`
	// ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. Conflicts with `applicationArn`.
	RoleArn pulumi.StringPtrInput `pulumi:"roleArn"`
	// If set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.
	UserDataShared pulumi.BoolPtrInput `pulumi:"userDataShared"`
}

func (UserPoolClientAnalyticsConfigurationArgs) ElementType

func (UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationOutput

func (i UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationOutput() UserPoolClientAnalyticsConfigurationOutput

func (UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationOutputWithContext

func (i UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationOutputWithContext(ctx context.Context) UserPoolClientAnalyticsConfigurationOutput

func (UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationPtrOutput

func (i UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationPtrOutput() UserPoolClientAnalyticsConfigurationPtrOutput

func (UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext

func (i UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolClientAnalyticsConfigurationPtrOutput

type UserPoolClientAnalyticsConfigurationInput

type UserPoolClientAnalyticsConfigurationInput interface {
	pulumi.Input

	ToUserPoolClientAnalyticsConfigurationOutput() UserPoolClientAnalyticsConfigurationOutput
	ToUserPoolClientAnalyticsConfigurationOutputWithContext(context.Context) UserPoolClientAnalyticsConfigurationOutput
}

UserPoolClientAnalyticsConfigurationInput is an input type that accepts UserPoolClientAnalyticsConfigurationArgs and UserPoolClientAnalyticsConfigurationOutput values. You can construct a concrete instance of `UserPoolClientAnalyticsConfigurationInput` via:

UserPoolClientAnalyticsConfigurationArgs{...}

type UserPoolClientAnalyticsConfigurationOutput

type UserPoolClientAnalyticsConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolClientAnalyticsConfigurationOutput) ApplicationArn

Application ARN for an Amazon Pinpoint application. Conflicts with `externalId` and `roleArn`.

func (UserPoolClientAnalyticsConfigurationOutput) ApplicationId

Application ID for an Amazon Pinpoint application.

func (UserPoolClientAnalyticsConfigurationOutput) ElementType

func (UserPoolClientAnalyticsConfigurationOutput) ExternalId

ID for the Analytics Configuration. Conflicts with `applicationArn`.

func (UserPoolClientAnalyticsConfigurationOutput) RoleArn

ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. Conflicts with `applicationArn`.

func (UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationOutput

func (o UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationOutput() UserPoolClientAnalyticsConfigurationOutput

func (UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationOutputWithContext

func (o UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationOutputWithContext(ctx context.Context) UserPoolClientAnalyticsConfigurationOutput

func (UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationPtrOutput

func (o UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationPtrOutput() UserPoolClientAnalyticsConfigurationPtrOutput

func (UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext

func (o UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolClientAnalyticsConfigurationPtrOutput

func (UserPoolClientAnalyticsConfigurationOutput) UserDataShared

If set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

type UserPoolClientAnalyticsConfigurationPtrInput

type UserPoolClientAnalyticsConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolClientAnalyticsConfigurationPtrOutput() UserPoolClientAnalyticsConfigurationPtrOutput
	ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext(context.Context) UserPoolClientAnalyticsConfigurationPtrOutput
}

UserPoolClientAnalyticsConfigurationPtrInput is an input type that accepts UserPoolClientAnalyticsConfigurationArgs, UserPoolClientAnalyticsConfigurationPtr and UserPoolClientAnalyticsConfigurationPtrOutput values. You can construct a concrete instance of `UserPoolClientAnalyticsConfigurationPtrInput` via:

        UserPoolClientAnalyticsConfigurationArgs{...}

or:

        nil

type UserPoolClientAnalyticsConfigurationPtrOutput

type UserPoolClientAnalyticsConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolClientAnalyticsConfigurationPtrOutput) ApplicationArn

Application ARN for an Amazon Pinpoint application. Conflicts with `externalId` and `roleArn`.

func (UserPoolClientAnalyticsConfigurationPtrOutput) ApplicationId

Application ID for an Amazon Pinpoint application.

func (UserPoolClientAnalyticsConfigurationPtrOutput) Elem

func (UserPoolClientAnalyticsConfigurationPtrOutput) ElementType

func (UserPoolClientAnalyticsConfigurationPtrOutput) ExternalId

ID for the Analytics Configuration. Conflicts with `applicationArn`.

func (UserPoolClientAnalyticsConfigurationPtrOutput) RoleArn

ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. Conflicts with `applicationArn`.

func (UserPoolClientAnalyticsConfigurationPtrOutput) ToUserPoolClientAnalyticsConfigurationPtrOutput

func (o UserPoolClientAnalyticsConfigurationPtrOutput) ToUserPoolClientAnalyticsConfigurationPtrOutput() UserPoolClientAnalyticsConfigurationPtrOutput

func (UserPoolClientAnalyticsConfigurationPtrOutput) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext

func (o UserPoolClientAnalyticsConfigurationPtrOutput) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolClientAnalyticsConfigurationPtrOutput

func (UserPoolClientAnalyticsConfigurationPtrOutput) UserDataShared

If set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

type UserPoolClientArgs

type UserPoolClientArgs struct {
	// Time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used.
	// By default, the unit is hours.
	// The unit can be overridden by a value in `token_validity_units.access_token`.
	AccessTokenValidity pulumi.IntPtrInput
	// List of allowed OAuth flows (code, implicit, client_credentials).
	AllowedOauthFlows pulumi.StringArrayInput
	// Whether the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
	AllowedOauthFlowsUserPoolClient pulumi.BoolPtrInput
	// List of allowed OAuth scopes (phone, email, openid, profile, and aws.cognito.signin.user.admin).
	AllowedOauthScopes pulumi.StringArrayInput
	// Configuration block for Amazon Pinpoint analytics for collecting metrics for this user pool. Detailed below.
	AnalyticsConfiguration UserPoolClientAnalyticsConfigurationPtrInput
	// Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires. Valid values between `3` and `15`. Default value is `3`.
	AuthSessionValidity pulumi.IntPtrInput
	// List of allowed callback URLs for the identity providers.
	CallbackUrls pulumi.StringArrayInput
	// Default redirect URI. Must be in the list of callback URLs.
	DefaultRedirectUri pulumi.StringPtrInput
	// Activates the propagation of additional user context data.
	EnablePropagateAdditionalUserContextData pulumi.BoolPtrInput
	// Enables or disables token revocation.
	EnableTokenRevocation pulumi.BoolPtrInput
	// List of authentication flows (ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH).
	ExplicitAuthFlows pulumi.StringArrayInput
	// Should an application secret be generated.
	GenerateSecret pulumi.BoolPtrInput
	// Time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used.
	// By default, the unit is hours.
	// The unit can be overridden by a value in `token_validity_units.id_token`.
	IdTokenValidity pulumi.IntPtrInput
	// List of allowed logout URLs for the identity providers.
	LogoutUrls pulumi.StringArrayInput
	// Name of the application client.
	Name pulumi.StringPtrInput
	// Choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to `ENABLED` and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to `LEGACY`, those APIs will return a `UserNotFoundException` exception if the user does not exist in the user pool.
	PreventUserExistenceErrors pulumi.StringPtrInput
	// List of user pool attributes the application client can read from.
	ReadAttributes pulumi.StringArrayInput
	// Time limit, between 60 minutes and 10 years, after which the refresh token is no longer valid and cannot be used.
	// By default, the unit is days.
	// The unit can be overridden by a value in `token_validity_units.refresh_token`.
	RefreshTokenValidity pulumi.IntPtrInput
	// List of provider names for the identity providers that are supported on this client. Uses the `providerName` attribute of `cognito.IdentityProvider` resource(s), or the equivalent string(s).
	SupportedIdentityProviders pulumi.StringArrayInput
	// Configuration block for units in which the validity times are represented in. Detailed below.
	TokenValidityUnits UserPoolClientTokenValidityUnitsPtrInput
	// User pool the client belongs to.
	//
	// The following arguments are optional:
	UserPoolId pulumi.StringInput
	// List of user pool attributes the application client can write to.
	WriteAttributes pulumi.StringArrayInput
}

The set of arguments for constructing a UserPoolClient resource.

func (UserPoolClientArgs) ElementType

func (UserPoolClientArgs) ElementType() reflect.Type

type UserPoolClientArray

type UserPoolClientArray []UserPoolClientInput

func (UserPoolClientArray) ElementType

func (UserPoolClientArray) ElementType() reflect.Type

func (UserPoolClientArray) ToUserPoolClientArrayOutput

func (i UserPoolClientArray) ToUserPoolClientArrayOutput() UserPoolClientArrayOutput

func (UserPoolClientArray) ToUserPoolClientArrayOutputWithContext

func (i UserPoolClientArray) ToUserPoolClientArrayOutputWithContext(ctx context.Context) UserPoolClientArrayOutput

type UserPoolClientArrayInput

type UserPoolClientArrayInput interface {
	pulumi.Input

	ToUserPoolClientArrayOutput() UserPoolClientArrayOutput
	ToUserPoolClientArrayOutputWithContext(context.Context) UserPoolClientArrayOutput
}

UserPoolClientArrayInput is an input type that accepts UserPoolClientArray and UserPoolClientArrayOutput values. You can construct a concrete instance of `UserPoolClientArrayInput` via:

UserPoolClientArray{ UserPoolClientArgs{...} }

type UserPoolClientArrayOutput

type UserPoolClientArrayOutput struct{ *pulumi.OutputState }

func (UserPoolClientArrayOutput) ElementType

func (UserPoolClientArrayOutput) ElementType() reflect.Type

func (UserPoolClientArrayOutput) Index

func (UserPoolClientArrayOutput) ToUserPoolClientArrayOutput

func (o UserPoolClientArrayOutput) ToUserPoolClientArrayOutput() UserPoolClientArrayOutput

func (UserPoolClientArrayOutput) ToUserPoolClientArrayOutputWithContext

func (o UserPoolClientArrayOutput) ToUserPoolClientArrayOutputWithContext(ctx context.Context) UserPoolClientArrayOutput

type UserPoolClientInput

type UserPoolClientInput interface {
	pulumi.Input

	ToUserPoolClientOutput() UserPoolClientOutput
	ToUserPoolClientOutputWithContext(ctx context.Context) UserPoolClientOutput
}

type UserPoolClientMap

type UserPoolClientMap map[string]UserPoolClientInput

func (UserPoolClientMap) ElementType

func (UserPoolClientMap) ElementType() reflect.Type

func (UserPoolClientMap) ToUserPoolClientMapOutput

func (i UserPoolClientMap) ToUserPoolClientMapOutput() UserPoolClientMapOutput

func (UserPoolClientMap) ToUserPoolClientMapOutputWithContext

func (i UserPoolClientMap) ToUserPoolClientMapOutputWithContext(ctx context.Context) UserPoolClientMapOutput

type UserPoolClientMapInput

type UserPoolClientMapInput interface {
	pulumi.Input

	ToUserPoolClientMapOutput() UserPoolClientMapOutput
	ToUserPoolClientMapOutputWithContext(context.Context) UserPoolClientMapOutput
}

UserPoolClientMapInput is an input type that accepts UserPoolClientMap and UserPoolClientMapOutput values. You can construct a concrete instance of `UserPoolClientMapInput` via:

UserPoolClientMap{ "key": UserPoolClientArgs{...} }

type UserPoolClientMapOutput

type UserPoolClientMapOutput struct{ *pulumi.OutputState }

func (UserPoolClientMapOutput) ElementType

func (UserPoolClientMapOutput) ElementType() reflect.Type

func (UserPoolClientMapOutput) MapIndex

func (UserPoolClientMapOutput) ToUserPoolClientMapOutput

func (o UserPoolClientMapOutput) ToUserPoolClientMapOutput() UserPoolClientMapOutput

func (UserPoolClientMapOutput) ToUserPoolClientMapOutputWithContext

func (o UserPoolClientMapOutput) ToUserPoolClientMapOutputWithContext(ctx context.Context) UserPoolClientMapOutput

type UserPoolClientOutput

type UserPoolClientOutput struct{ *pulumi.OutputState }

func (UserPoolClientOutput) AccessTokenValidity

func (o UserPoolClientOutput) AccessTokenValidity() pulumi.IntOutput

Time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. By default, the unit is hours. The unit can be overridden by a value in `token_validity_units.access_token`.

func (UserPoolClientOutput) AllowedOauthFlows

func (o UserPoolClientOutput) AllowedOauthFlows() pulumi.StringArrayOutput

List of allowed OAuth flows (code, implicit, client_credentials).

func (UserPoolClientOutput) AllowedOauthFlowsUserPoolClient

func (o UserPoolClientOutput) AllowedOauthFlowsUserPoolClient() pulumi.BoolOutput

Whether the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

func (UserPoolClientOutput) AllowedOauthScopes

func (o UserPoolClientOutput) AllowedOauthScopes() pulumi.StringArrayOutput

List of allowed OAuth scopes (phone, email, openid, profile, and aws.cognito.signin.user.admin).

func (UserPoolClientOutput) AnalyticsConfiguration

Configuration block for Amazon Pinpoint analytics for collecting metrics for this user pool. Detailed below.

func (UserPoolClientOutput) AuthSessionValidity

func (o UserPoolClientOutput) AuthSessionValidity() pulumi.IntOutput

Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires. Valid values between `3` and `15`. Default value is `3`.

func (UserPoolClientOutput) CallbackUrls

List of allowed callback URLs for the identity providers.

func (UserPoolClientOutput) ClientSecret

func (o UserPoolClientOutput) ClientSecret() pulumi.StringOutput

Client secret of the user pool client.

func (UserPoolClientOutput) DefaultRedirectUri

func (o UserPoolClientOutput) DefaultRedirectUri() pulumi.StringOutput

Default redirect URI. Must be in the list of callback URLs.

func (UserPoolClientOutput) ElementType

func (UserPoolClientOutput) ElementType() reflect.Type

func (UserPoolClientOutput) EnablePropagateAdditionalUserContextData

func (o UserPoolClientOutput) EnablePropagateAdditionalUserContextData() pulumi.BoolOutput

Activates the propagation of additional user context data.

func (UserPoolClientOutput) EnableTokenRevocation

func (o UserPoolClientOutput) EnableTokenRevocation() pulumi.BoolOutput

Enables or disables token revocation.

func (UserPoolClientOutput) ExplicitAuthFlows

func (o UserPoolClientOutput) ExplicitAuthFlows() pulumi.StringArrayOutput

List of authentication flows (ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH).

func (UserPoolClientOutput) GenerateSecret

func (o UserPoolClientOutput) GenerateSecret() pulumi.BoolPtrOutput

Should an application secret be generated.

func (UserPoolClientOutput) IdTokenValidity

func (o UserPoolClientOutput) IdTokenValidity() pulumi.IntOutput

Time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. By default, the unit is hours. The unit can be overridden by a value in `token_validity_units.id_token`.

func (UserPoolClientOutput) LogoutUrls

List of allowed logout URLs for the identity providers.

func (UserPoolClientOutput) Name

Name of the application client.

func (UserPoolClientOutput) PreventUserExistenceErrors

func (o UserPoolClientOutput) PreventUserExistenceErrors() pulumi.StringOutput

Choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to `ENABLED` and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to `LEGACY`, those APIs will return a `UserNotFoundException` exception if the user does not exist in the user pool.

func (UserPoolClientOutput) ReadAttributes

func (o UserPoolClientOutput) ReadAttributes() pulumi.StringArrayOutput

List of user pool attributes the application client can read from.

func (UserPoolClientOutput) RefreshTokenValidity

func (o UserPoolClientOutput) RefreshTokenValidity() pulumi.IntOutput

Time limit, between 60 minutes and 10 years, after which the refresh token is no longer valid and cannot be used. By default, the unit is days. The unit can be overridden by a value in `token_validity_units.refresh_token`.

func (UserPoolClientOutput) SupportedIdentityProviders

func (o UserPoolClientOutput) SupportedIdentityProviders() pulumi.StringArrayOutput

List of provider names for the identity providers that are supported on this client. Uses the `providerName` attribute of `cognito.IdentityProvider` resource(s), or the equivalent string(s).

func (UserPoolClientOutput) ToUserPoolClientOutput

func (o UserPoolClientOutput) ToUserPoolClientOutput() UserPoolClientOutput

func (UserPoolClientOutput) ToUserPoolClientOutputWithContext

func (o UserPoolClientOutput) ToUserPoolClientOutputWithContext(ctx context.Context) UserPoolClientOutput

func (UserPoolClientOutput) TokenValidityUnits

Configuration block for units in which the validity times are represented in. Detailed below.

func (UserPoolClientOutput) UserPoolId

func (o UserPoolClientOutput) UserPoolId() pulumi.StringOutput

User pool the client belongs to.

The following arguments are optional:

func (UserPoolClientOutput) WriteAttributes

func (o UserPoolClientOutput) WriteAttributes() pulumi.StringArrayOutput

List of user pool attributes the application client can write to.

type UserPoolClientState

type UserPoolClientState struct {
	// Time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used.
	// By default, the unit is hours.
	// The unit can be overridden by a value in `token_validity_units.access_token`.
	AccessTokenValidity pulumi.IntPtrInput
	// List of allowed OAuth flows (code, implicit, client_credentials).
	AllowedOauthFlows pulumi.StringArrayInput
	// Whether the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
	AllowedOauthFlowsUserPoolClient pulumi.BoolPtrInput
	// List of allowed OAuth scopes (phone, email, openid, profile, and aws.cognito.signin.user.admin).
	AllowedOauthScopes pulumi.StringArrayInput
	// Configuration block for Amazon Pinpoint analytics for collecting metrics for this user pool. Detailed below.
	AnalyticsConfiguration UserPoolClientAnalyticsConfigurationPtrInput
	// Amazon Cognito creates a session token for each API request in an authentication flow. AuthSessionValidity is the duration, in minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires. Valid values between `3` and `15`. Default value is `3`.
	AuthSessionValidity pulumi.IntPtrInput
	// List of allowed callback URLs for the identity providers.
	CallbackUrls pulumi.StringArrayInput
	// Client secret of the user pool client.
	ClientSecret pulumi.StringPtrInput
	// Default redirect URI. Must be in the list of callback URLs.
	DefaultRedirectUri pulumi.StringPtrInput
	// Activates the propagation of additional user context data.
	EnablePropagateAdditionalUserContextData pulumi.BoolPtrInput
	// Enables or disables token revocation.
	EnableTokenRevocation pulumi.BoolPtrInput
	// List of authentication flows (ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH).
	ExplicitAuthFlows pulumi.StringArrayInput
	// Should an application secret be generated.
	GenerateSecret pulumi.BoolPtrInput
	// Time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used.
	// By default, the unit is hours.
	// The unit can be overridden by a value in `token_validity_units.id_token`.
	IdTokenValidity pulumi.IntPtrInput
	// List of allowed logout URLs for the identity providers.
	LogoutUrls pulumi.StringArrayInput
	// Name of the application client.
	Name pulumi.StringPtrInput
	// Choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to `ENABLED` and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to `LEGACY`, those APIs will return a `UserNotFoundException` exception if the user does not exist in the user pool.
	PreventUserExistenceErrors pulumi.StringPtrInput
	// List of user pool attributes the application client can read from.
	ReadAttributes pulumi.StringArrayInput
	// Time limit, between 60 minutes and 10 years, after which the refresh token is no longer valid and cannot be used.
	// By default, the unit is days.
	// The unit can be overridden by a value in `token_validity_units.refresh_token`.
	RefreshTokenValidity pulumi.IntPtrInput
	// List of provider names for the identity providers that are supported on this client. Uses the `providerName` attribute of `cognito.IdentityProvider` resource(s), or the equivalent string(s).
	SupportedIdentityProviders pulumi.StringArrayInput
	// Configuration block for units in which the validity times are represented in. Detailed below.
	TokenValidityUnits UserPoolClientTokenValidityUnitsPtrInput
	// User pool the client belongs to.
	//
	// The following arguments are optional:
	UserPoolId pulumi.StringPtrInput
	// List of user pool attributes the application client can write to.
	WriteAttributes pulumi.StringArrayInput
}

func (UserPoolClientState) ElementType

func (UserPoolClientState) ElementType() reflect.Type

type UserPoolClientTokenValidityUnits

type UserPoolClientTokenValidityUnits struct {
	// Time unit in for the value in `accessTokenValidity`, defaults to `hours`.
	AccessToken *string `pulumi:"accessToken"`
	// Time unit in for the value in `idTokenValidity`, defaults to `hours`.
	IdToken *string `pulumi:"idToken"`
	// Time unit in for the value in `refreshTokenValidity`, defaults to `days`.
	RefreshToken *string `pulumi:"refreshToken"`
}

type UserPoolClientTokenValidityUnitsArgs

type UserPoolClientTokenValidityUnitsArgs struct {
	// Time unit in for the value in `accessTokenValidity`, defaults to `hours`.
	AccessToken pulumi.StringPtrInput `pulumi:"accessToken"`
	// Time unit in for the value in `idTokenValidity`, defaults to `hours`.
	IdToken pulumi.StringPtrInput `pulumi:"idToken"`
	// Time unit in for the value in `refreshTokenValidity`, defaults to `days`.
	RefreshToken pulumi.StringPtrInput `pulumi:"refreshToken"`
}

func (UserPoolClientTokenValidityUnitsArgs) ElementType

func (UserPoolClientTokenValidityUnitsArgs) ToUserPoolClientTokenValidityUnitsOutput

func (i UserPoolClientTokenValidityUnitsArgs) ToUserPoolClientTokenValidityUnitsOutput() UserPoolClientTokenValidityUnitsOutput

func (UserPoolClientTokenValidityUnitsArgs) ToUserPoolClientTokenValidityUnitsOutputWithContext

func (i UserPoolClientTokenValidityUnitsArgs) ToUserPoolClientTokenValidityUnitsOutputWithContext(ctx context.Context) UserPoolClientTokenValidityUnitsOutput

func (UserPoolClientTokenValidityUnitsArgs) ToUserPoolClientTokenValidityUnitsPtrOutput

func (i UserPoolClientTokenValidityUnitsArgs) ToUserPoolClientTokenValidityUnitsPtrOutput() UserPoolClientTokenValidityUnitsPtrOutput

func (UserPoolClientTokenValidityUnitsArgs) ToUserPoolClientTokenValidityUnitsPtrOutputWithContext

func (i UserPoolClientTokenValidityUnitsArgs) ToUserPoolClientTokenValidityUnitsPtrOutputWithContext(ctx context.Context) UserPoolClientTokenValidityUnitsPtrOutput

type UserPoolClientTokenValidityUnitsInput

type UserPoolClientTokenValidityUnitsInput interface {
	pulumi.Input

	ToUserPoolClientTokenValidityUnitsOutput() UserPoolClientTokenValidityUnitsOutput
	ToUserPoolClientTokenValidityUnitsOutputWithContext(context.Context) UserPoolClientTokenValidityUnitsOutput
}

UserPoolClientTokenValidityUnitsInput is an input type that accepts UserPoolClientTokenValidityUnitsArgs and UserPoolClientTokenValidityUnitsOutput values. You can construct a concrete instance of `UserPoolClientTokenValidityUnitsInput` via:

UserPoolClientTokenValidityUnitsArgs{...}

type UserPoolClientTokenValidityUnitsOutput

type UserPoolClientTokenValidityUnitsOutput struct{ *pulumi.OutputState }

func (UserPoolClientTokenValidityUnitsOutput) AccessToken

Time unit in for the value in `accessTokenValidity`, defaults to `hours`.

func (UserPoolClientTokenValidityUnitsOutput) ElementType

func (UserPoolClientTokenValidityUnitsOutput) IdToken

Time unit in for the value in `idTokenValidity`, defaults to `hours`.

func (UserPoolClientTokenValidityUnitsOutput) RefreshToken

Time unit in for the value in `refreshTokenValidity`, defaults to `days`.

func (UserPoolClientTokenValidityUnitsOutput) ToUserPoolClientTokenValidityUnitsOutput

func (o UserPoolClientTokenValidityUnitsOutput) ToUserPoolClientTokenValidityUnitsOutput() UserPoolClientTokenValidityUnitsOutput

func (UserPoolClientTokenValidityUnitsOutput) ToUserPoolClientTokenValidityUnitsOutputWithContext

func (o UserPoolClientTokenValidityUnitsOutput) ToUserPoolClientTokenValidityUnitsOutputWithContext(ctx context.Context) UserPoolClientTokenValidityUnitsOutput

func (UserPoolClientTokenValidityUnitsOutput) ToUserPoolClientTokenValidityUnitsPtrOutput

func (o UserPoolClientTokenValidityUnitsOutput) ToUserPoolClientTokenValidityUnitsPtrOutput() UserPoolClientTokenValidityUnitsPtrOutput

func (UserPoolClientTokenValidityUnitsOutput) ToUserPoolClientTokenValidityUnitsPtrOutputWithContext

func (o UserPoolClientTokenValidityUnitsOutput) ToUserPoolClientTokenValidityUnitsPtrOutputWithContext(ctx context.Context) UserPoolClientTokenValidityUnitsPtrOutput

type UserPoolClientTokenValidityUnitsPtrInput

type UserPoolClientTokenValidityUnitsPtrInput interface {
	pulumi.Input

	ToUserPoolClientTokenValidityUnitsPtrOutput() UserPoolClientTokenValidityUnitsPtrOutput
	ToUserPoolClientTokenValidityUnitsPtrOutputWithContext(context.Context) UserPoolClientTokenValidityUnitsPtrOutput
}

UserPoolClientTokenValidityUnitsPtrInput is an input type that accepts UserPoolClientTokenValidityUnitsArgs, UserPoolClientTokenValidityUnitsPtr and UserPoolClientTokenValidityUnitsPtrOutput values. You can construct a concrete instance of `UserPoolClientTokenValidityUnitsPtrInput` via:

        UserPoolClientTokenValidityUnitsArgs{...}

or:

        nil

type UserPoolClientTokenValidityUnitsPtrOutput

type UserPoolClientTokenValidityUnitsPtrOutput struct{ *pulumi.OutputState }

func (UserPoolClientTokenValidityUnitsPtrOutput) AccessToken

Time unit in for the value in `accessTokenValidity`, defaults to `hours`.

func (UserPoolClientTokenValidityUnitsPtrOutput) Elem

func (UserPoolClientTokenValidityUnitsPtrOutput) ElementType

func (UserPoolClientTokenValidityUnitsPtrOutput) IdToken

Time unit in for the value in `idTokenValidity`, defaults to `hours`.

func (UserPoolClientTokenValidityUnitsPtrOutput) RefreshToken

Time unit in for the value in `refreshTokenValidity`, defaults to `days`.

func (UserPoolClientTokenValidityUnitsPtrOutput) ToUserPoolClientTokenValidityUnitsPtrOutput

func (o UserPoolClientTokenValidityUnitsPtrOutput) ToUserPoolClientTokenValidityUnitsPtrOutput() UserPoolClientTokenValidityUnitsPtrOutput

func (UserPoolClientTokenValidityUnitsPtrOutput) ToUserPoolClientTokenValidityUnitsPtrOutputWithContext

func (o UserPoolClientTokenValidityUnitsPtrOutput) ToUserPoolClientTokenValidityUnitsPtrOutputWithContext(ctx context.Context) UserPoolClientTokenValidityUnitsPtrOutput

type UserPoolDeviceConfiguration

type UserPoolDeviceConfiguration struct {
	// Whether a challenge is required on a new device. Only applicable to a new device.
	ChallengeRequiredOnNewDevice *bool `pulumi:"challengeRequiredOnNewDevice"`
	// Whether a device is only remembered on user prompt. `false` equates to "Always" remember, `true` is "User Opt In," and not using a `deviceConfiguration` block is "No."
	DeviceOnlyRememberedOnUserPrompt *bool `pulumi:"deviceOnlyRememberedOnUserPrompt"`
}

type UserPoolDeviceConfigurationArgs

type UserPoolDeviceConfigurationArgs struct {
	// Whether a challenge is required on a new device. Only applicable to a new device.
	ChallengeRequiredOnNewDevice pulumi.BoolPtrInput `pulumi:"challengeRequiredOnNewDevice"`
	// Whether a device is only remembered on user prompt. `false` equates to "Always" remember, `true` is "User Opt In," and not using a `deviceConfiguration` block is "No."
	DeviceOnlyRememberedOnUserPrompt pulumi.BoolPtrInput `pulumi:"deviceOnlyRememberedOnUserPrompt"`
}

func (UserPoolDeviceConfigurationArgs) ElementType

func (UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationOutput

func (i UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationOutput() UserPoolDeviceConfigurationOutput

func (UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationOutputWithContext

func (i UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationOutputWithContext(ctx context.Context) UserPoolDeviceConfigurationOutput

func (UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationPtrOutput

func (i UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationPtrOutput() UserPoolDeviceConfigurationPtrOutput

func (UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationPtrOutputWithContext

func (i UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationPtrOutputWithContext(ctx context.Context) UserPoolDeviceConfigurationPtrOutput

type UserPoolDeviceConfigurationInput

type UserPoolDeviceConfigurationInput interface {
	pulumi.Input

	ToUserPoolDeviceConfigurationOutput() UserPoolDeviceConfigurationOutput
	ToUserPoolDeviceConfigurationOutputWithContext(context.Context) UserPoolDeviceConfigurationOutput
}

UserPoolDeviceConfigurationInput is an input type that accepts UserPoolDeviceConfigurationArgs and UserPoolDeviceConfigurationOutput values. You can construct a concrete instance of `UserPoolDeviceConfigurationInput` via:

UserPoolDeviceConfigurationArgs{...}

type UserPoolDeviceConfigurationOutput

type UserPoolDeviceConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolDeviceConfigurationOutput) ChallengeRequiredOnNewDevice

func (o UserPoolDeviceConfigurationOutput) ChallengeRequiredOnNewDevice() pulumi.BoolPtrOutput

Whether a challenge is required on a new device. Only applicable to a new device.

func (UserPoolDeviceConfigurationOutput) DeviceOnlyRememberedOnUserPrompt

func (o UserPoolDeviceConfigurationOutput) DeviceOnlyRememberedOnUserPrompt() pulumi.BoolPtrOutput

Whether a device is only remembered on user prompt. `false` equates to "Always" remember, `true` is "User Opt In," and not using a `deviceConfiguration` block is "No."

func (UserPoolDeviceConfigurationOutput) ElementType

func (UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationOutput

func (o UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationOutput() UserPoolDeviceConfigurationOutput

func (UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationOutputWithContext

func (o UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationOutputWithContext(ctx context.Context) UserPoolDeviceConfigurationOutput

func (UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationPtrOutput

func (o UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationPtrOutput() UserPoolDeviceConfigurationPtrOutput

func (UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationPtrOutputWithContext

func (o UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationPtrOutputWithContext(ctx context.Context) UserPoolDeviceConfigurationPtrOutput

type UserPoolDeviceConfigurationPtrInput

type UserPoolDeviceConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolDeviceConfigurationPtrOutput() UserPoolDeviceConfigurationPtrOutput
	ToUserPoolDeviceConfigurationPtrOutputWithContext(context.Context) UserPoolDeviceConfigurationPtrOutput
}

UserPoolDeviceConfigurationPtrInput is an input type that accepts UserPoolDeviceConfigurationArgs, UserPoolDeviceConfigurationPtr and UserPoolDeviceConfigurationPtrOutput values. You can construct a concrete instance of `UserPoolDeviceConfigurationPtrInput` via:

        UserPoolDeviceConfigurationArgs{...}

or:

        nil

type UserPoolDeviceConfigurationPtrOutput

type UserPoolDeviceConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolDeviceConfigurationPtrOutput) ChallengeRequiredOnNewDevice

func (o UserPoolDeviceConfigurationPtrOutput) ChallengeRequiredOnNewDevice() pulumi.BoolPtrOutput

Whether a challenge is required on a new device. Only applicable to a new device.

func (UserPoolDeviceConfigurationPtrOutput) DeviceOnlyRememberedOnUserPrompt

func (o UserPoolDeviceConfigurationPtrOutput) DeviceOnlyRememberedOnUserPrompt() pulumi.BoolPtrOutput

Whether a device is only remembered on user prompt. `false` equates to "Always" remember, `true` is "User Opt In," and not using a `deviceConfiguration` block is "No."

func (UserPoolDeviceConfigurationPtrOutput) Elem

func (UserPoolDeviceConfigurationPtrOutput) ElementType

func (UserPoolDeviceConfigurationPtrOutput) ToUserPoolDeviceConfigurationPtrOutput

func (o UserPoolDeviceConfigurationPtrOutput) ToUserPoolDeviceConfigurationPtrOutput() UserPoolDeviceConfigurationPtrOutput

func (UserPoolDeviceConfigurationPtrOutput) ToUserPoolDeviceConfigurationPtrOutputWithContext

func (o UserPoolDeviceConfigurationPtrOutput) ToUserPoolDeviceConfigurationPtrOutputWithContext(ctx context.Context) UserPoolDeviceConfigurationPtrOutput

type UserPoolDomain

type UserPoolDomain struct {
	pulumi.CustomResourceState

	// The AWS account ID for the user pool owner.
	AwsAccountId pulumi.StringOutput `pulumi:"awsAccountId"`
	// The ARN of an ISSUED ACM certificate in us-east-1 for a custom domain.
	CertificateArn pulumi.StringPtrOutput `pulumi:"certificateArn"`
	// The Amazon CloudFront endpoint (e.g. `dpp0gtxikpq3y.cloudfront.net`) that you use as the target of the alias that you set up with your Domain Name Service (DNS) provider.
	CloudfrontDistribution pulumi.StringOutput `pulumi:"cloudfrontDistribution"`
	// The URL of the CloudFront distribution. This is required to generate the ALIAS `route53.Record`
	CloudfrontDistributionArn pulumi.StringOutput `pulumi:"cloudfrontDistributionArn"`
	// The Route 53 hosted zone ID of the CloudFront distribution.
	CloudfrontDistributionZoneId pulumi.StringOutput `pulumi:"cloudfrontDistributionZoneId"`
	// For custom domains, this is the fully-qualified domain name, such as auth.example.com. For Amazon Cognito prefix domains, this is the prefix alone, such as auth.
	Domain pulumi.StringOutput `pulumi:"domain"`
	// The S3 bucket where the static files for this domain are stored.
	S3Bucket pulumi.StringOutput `pulumi:"s3Bucket"`
	// The user pool ID.
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
	// The app version.
	Version pulumi.StringOutput `pulumi:"version"`
}

Provides a Cognito User Pool Domain resource.

## Example Usage

### Amazon Cognito domain

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		example, err := cognito.NewUserPool(ctx, "example", &cognito.UserPoolArgs{
			Name: pulumi.String("example-pool"),
		})
		if err != nil {
			return err
		}
		_, err = cognito.NewUserPoolDomain(ctx, "main", &cognito.UserPoolDomainArgs{
			Domain:     pulumi.String("example-domain"),
			UserPoolId: example.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### Custom Cognito domain

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/route53"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		exampleUserPool, err := cognito.NewUserPool(ctx, "example", &cognito.UserPoolArgs{
			Name: pulumi.String("example-pool"),
		})
		if err != nil {
			return err
		}
		main, err := cognito.NewUserPoolDomain(ctx, "main", &cognito.UserPoolDomainArgs{
			Domain:         pulumi.String("example-domain"),
			CertificateArn: pulumi.Any(cert.Arn),
			UserPoolId:     exampleUserPool.ID(),
		})
		if err != nil {
			return err
		}
		example, err := route53.LookupZone(ctx, &route53.LookupZoneArgs{
			Name: pulumi.StringRef("example.com"),
		}, nil)
		if err != nil {
			return err
		}
		_, err = route53.NewRecord(ctx, "auth-cognito-A", &route53.RecordArgs{
			Name:   main.Domain,
			Type:   pulumi.String(route53.RecordTypeA),
			ZoneId: pulumi.String(example.ZoneId),
			Aliases: route53.RecordAliasArray{
				&route53.RecordAliasArgs{
					EvaluateTargetHealth: pulumi.Bool(false),
					Name:                 main.CloudfrontDistribution,
					ZoneId:               main.CloudfrontDistributionZoneId,
				},
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import Cognito User Pool Domains using the `domain`. For example:

```sh $ pulumi import aws:cognito/userPoolDomain:UserPoolDomain main auth.example.org ```

func GetUserPoolDomain

func GetUserPoolDomain(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserPoolDomainState, opts ...pulumi.ResourceOption) (*UserPoolDomain, error)

GetUserPoolDomain gets an existing UserPoolDomain resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserPoolDomain

func NewUserPoolDomain(ctx *pulumi.Context,
	name string, args *UserPoolDomainArgs, opts ...pulumi.ResourceOption) (*UserPoolDomain, error)

NewUserPoolDomain registers a new resource with the given unique name, arguments, and options.

func (*UserPoolDomain) ElementType

func (*UserPoolDomain) ElementType() reflect.Type

func (*UserPoolDomain) ToUserPoolDomainOutput

func (i *UserPoolDomain) ToUserPoolDomainOutput() UserPoolDomainOutput

func (*UserPoolDomain) ToUserPoolDomainOutputWithContext

func (i *UserPoolDomain) ToUserPoolDomainOutputWithContext(ctx context.Context) UserPoolDomainOutput

type UserPoolDomainArgs

type UserPoolDomainArgs struct {
	// The ARN of an ISSUED ACM certificate in us-east-1 for a custom domain.
	CertificateArn pulumi.StringPtrInput
	// For custom domains, this is the fully-qualified domain name, such as auth.example.com. For Amazon Cognito prefix domains, this is the prefix alone, such as auth.
	Domain pulumi.StringInput
	// The user pool ID.
	UserPoolId pulumi.StringInput
}

The set of arguments for constructing a UserPoolDomain resource.

func (UserPoolDomainArgs) ElementType

func (UserPoolDomainArgs) ElementType() reflect.Type

type UserPoolDomainArray

type UserPoolDomainArray []UserPoolDomainInput

func (UserPoolDomainArray) ElementType

func (UserPoolDomainArray) ElementType() reflect.Type

func (UserPoolDomainArray) ToUserPoolDomainArrayOutput

func (i UserPoolDomainArray) ToUserPoolDomainArrayOutput() UserPoolDomainArrayOutput

func (UserPoolDomainArray) ToUserPoolDomainArrayOutputWithContext

func (i UserPoolDomainArray) ToUserPoolDomainArrayOutputWithContext(ctx context.Context) UserPoolDomainArrayOutput

type UserPoolDomainArrayInput

type UserPoolDomainArrayInput interface {
	pulumi.Input

	ToUserPoolDomainArrayOutput() UserPoolDomainArrayOutput
	ToUserPoolDomainArrayOutputWithContext(context.Context) UserPoolDomainArrayOutput
}

UserPoolDomainArrayInput is an input type that accepts UserPoolDomainArray and UserPoolDomainArrayOutput values. You can construct a concrete instance of `UserPoolDomainArrayInput` via:

UserPoolDomainArray{ UserPoolDomainArgs{...} }

type UserPoolDomainArrayOutput

type UserPoolDomainArrayOutput struct{ *pulumi.OutputState }

func (UserPoolDomainArrayOutput) ElementType

func (UserPoolDomainArrayOutput) ElementType() reflect.Type

func (UserPoolDomainArrayOutput) Index

func (UserPoolDomainArrayOutput) ToUserPoolDomainArrayOutput

func (o UserPoolDomainArrayOutput) ToUserPoolDomainArrayOutput() UserPoolDomainArrayOutput

func (UserPoolDomainArrayOutput) ToUserPoolDomainArrayOutputWithContext

func (o UserPoolDomainArrayOutput) ToUserPoolDomainArrayOutputWithContext(ctx context.Context) UserPoolDomainArrayOutput

type UserPoolDomainInput

type UserPoolDomainInput interface {
	pulumi.Input

	ToUserPoolDomainOutput() UserPoolDomainOutput
	ToUserPoolDomainOutputWithContext(ctx context.Context) UserPoolDomainOutput
}

type UserPoolDomainMap

type UserPoolDomainMap map[string]UserPoolDomainInput

func (UserPoolDomainMap) ElementType

func (UserPoolDomainMap) ElementType() reflect.Type

func (UserPoolDomainMap) ToUserPoolDomainMapOutput

func (i UserPoolDomainMap) ToUserPoolDomainMapOutput() UserPoolDomainMapOutput

func (UserPoolDomainMap) ToUserPoolDomainMapOutputWithContext

func (i UserPoolDomainMap) ToUserPoolDomainMapOutputWithContext(ctx context.Context) UserPoolDomainMapOutput

type UserPoolDomainMapInput

type UserPoolDomainMapInput interface {
	pulumi.Input

	ToUserPoolDomainMapOutput() UserPoolDomainMapOutput
	ToUserPoolDomainMapOutputWithContext(context.Context) UserPoolDomainMapOutput
}

UserPoolDomainMapInput is an input type that accepts UserPoolDomainMap and UserPoolDomainMapOutput values. You can construct a concrete instance of `UserPoolDomainMapInput` via:

UserPoolDomainMap{ "key": UserPoolDomainArgs{...} }

type UserPoolDomainMapOutput

type UserPoolDomainMapOutput struct{ *pulumi.OutputState }

func (UserPoolDomainMapOutput) ElementType

func (UserPoolDomainMapOutput) ElementType() reflect.Type

func (UserPoolDomainMapOutput) MapIndex

func (UserPoolDomainMapOutput) ToUserPoolDomainMapOutput

func (o UserPoolDomainMapOutput) ToUserPoolDomainMapOutput() UserPoolDomainMapOutput

func (UserPoolDomainMapOutput) ToUserPoolDomainMapOutputWithContext

func (o UserPoolDomainMapOutput) ToUserPoolDomainMapOutputWithContext(ctx context.Context) UserPoolDomainMapOutput

type UserPoolDomainOutput

type UserPoolDomainOutput struct{ *pulumi.OutputState }

func (UserPoolDomainOutput) AwsAccountId

func (o UserPoolDomainOutput) AwsAccountId() pulumi.StringOutput

The AWS account ID for the user pool owner.

func (UserPoolDomainOutput) CertificateArn

func (o UserPoolDomainOutput) CertificateArn() pulumi.StringPtrOutput

The ARN of an ISSUED ACM certificate in us-east-1 for a custom domain.

func (UserPoolDomainOutput) CloudfrontDistribution

func (o UserPoolDomainOutput) CloudfrontDistribution() pulumi.StringOutput

The Amazon CloudFront endpoint (e.g. `dpp0gtxikpq3y.cloudfront.net`) that you use as the target of the alias that you set up with your Domain Name Service (DNS) provider.

func (UserPoolDomainOutput) CloudfrontDistributionArn

func (o UserPoolDomainOutput) CloudfrontDistributionArn() pulumi.StringOutput

The URL of the CloudFront distribution. This is required to generate the ALIAS `route53.Record`

func (UserPoolDomainOutput) CloudfrontDistributionZoneId

func (o UserPoolDomainOutput) CloudfrontDistributionZoneId() pulumi.StringOutput

The Route 53 hosted zone ID of the CloudFront distribution.

func (UserPoolDomainOutput) Domain

For custom domains, this is the fully-qualified domain name, such as auth.example.com. For Amazon Cognito prefix domains, this is the prefix alone, such as auth.

func (UserPoolDomainOutput) ElementType

func (UserPoolDomainOutput) ElementType() reflect.Type

func (UserPoolDomainOutput) S3Bucket

The S3 bucket where the static files for this domain are stored.

func (UserPoolDomainOutput) ToUserPoolDomainOutput

func (o UserPoolDomainOutput) ToUserPoolDomainOutput() UserPoolDomainOutput

func (UserPoolDomainOutput) ToUserPoolDomainOutputWithContext

func (o UserPoolDomainOutput) ToUserPoolDomainOutputWithContext(ctx context.Context) UserPoolDomainOutput

func (UserPoolDomainOutput) UserPoolId

func (o UserPoolDomainOutput) UserPoolId() pulumi.StringOutput

The user pool ID.

func (UserPoolDomainOutput) Version

The app version.

type UserPoolDomainState

type UserPoolDomainState struct {
	// The AWS account ID for the user pool owner.
	AwsAccountId pulumi.StringPtrInput
	// The ARN of an ISSUED ACM certificate in us-east-1 for a custom domain.
	CertificateArn pulumi.StringPtrInput
	// The Amazon CloudFront endpoint (e.g. `dpp0gtxikpq3y.cloudfront.net`) that you use as the target of the alias that you set up with your Domain Name Service (DNS) provider.
	CloudfrontDistribution pulumi.StringPtrInput
	// The URL of the CloudFront distribution. This is required to generate the ALIAS `route53.Record`
	CloudfrontDistributionArn pulumi.StringPtrInput
	// The Route 53 hosted zone ID of the CloudFront distribution.
	CloudfrontDistributionZoneId pulumi.StringPtrInput
	// For custom domains, this is the fully-qualified domain name, such as auth.example.com. For Amazon Cognito prefix domains, this is the prefix alone, such as auth.
	Domain pulumi.StringPtrInput
	// The S3 bucket where the static files for this domain are stored.
	S3Bucket pulumi.StringPtrInput
	// The user pool ID.
	UserPoolId pulumi.StringPtrInput
	// The app version.
	Version pulumi.StringPtrInput
}

func (UserPoolDomainState) ElementType

func (UserPoolDomainState) ElementType() reflect.Type

type UserPoolEmailConfiguration

type UserPoolEmailConfiguration struct {
	// Email configuration set name from SES.
	ConfigurationSet *string `pulumi:"configurationSet"`
	// Email delivery method to use. `COGNITO_DEFAULT` for the default email functionality built into Cognito or `DEVELOPER` to use your Amazon SES configuration. Required to be `DEVELOPER` if `fromEmailAddress` is set.
	EmailSendingAccount *string `pulumi:"emailSendingAccount"`
	// Sender’s email address or sender’s display name with their email address (e.g., `john@example.com`, `John Smith <john@example.com>` or `\"John Smith Ph.D.\" <john@example.com>`). Escaped double quotes are required around display names that contain certain characters as specified in [RFC 5322](https://tools.ietf.org/html/rfc5322).
	FromEmailAddress *string `pulumi:"fromEmailAddress"`
	// REPLY-TO email address.
	ReplyToEmailAddress *string `pulumi:"replyToEmailAddress"`
	// ARN of the SES verified email identity to use. Required if `emailSendingAccount` is set to `DEVELOPER`.
	SourceArn *string `pulumi:"sourceArn"`
}

type UserPoolEmailConfigurationArgs

type UserPoolEmailConfigurationArgs struct {
	// Email configuration set name from SES.
	ConfigurationSet pulumi.StringPtrInput `pulumi:"configurationSet"`
	// Email delivery method to use. `COGNITO_DEFAULT` for the default email functionality built into Cognito or `DEVELOPER` to use your Amazon SES configuration. Required to be `DEVELOPER` if `fromEmailAddress` is set.
	EmailSendingAccount pulumi.StringPtrInput `pulumi:"emailSendingAccount"`
	// Sender’s email address or sender’s display name with their email address (e.g., `john@example.com`, `John Smith <john@example.com>` or `\"John Smith Ph.D.\" <john@example.com>`). Escaped double quotes are required around display names that contain certain characters as specified in [RFC 5322](https://tools.ietf.org/html/rfc5322).
	FromEmailAddress pulumi.StringPtrInput `pulumi:"fromEmailAddress"`
	// REPLY-TO email address.
	ReplyToEmailAddress pulumi.StringPtrInput `pulumi:"replyToEmailAddress"`
	// ARN of the SES verified email identity to use. Required if `emailSendingAccount` is set to `DEVELOPER`.
	SourceArn pulumi.StringPtrInput `pulumi:"sourceArn"`
}

func (UserPoolEmailConfigurationArgs) ElementType

func (UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationOutput

func (i UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationOutput() UserPoolEmailConfigurationOutput

func (UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationOutputWithContext

func (i UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationOutputWithContext(ctx context.Context) UserPoolEmailConfigurationOutput

func (UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationPtrOutput

func (i UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationPtrOutput() UserPoolEmailConfigurationPtrOutput

func (UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationPtrOutputWithContext

func (i UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationPtrOutputWithContext(ctx context.Context) UserPoolEmailConfigurationPtrOutput

type UserPoolEmailConfigurationInput

type UserPoolEmailConfigurationInput interface {
	pulumi.Input

	ToUserPoolEmailConfigurationOutput() UserPoolEmailConfigurationOutput
	ToUserPoolEmailConfigurationOutputWithContext(context.Context) UserPoolEmailConfigurationOutput
}

UserPoolEmailConfigurationInput is an input type that accepts UserPoolEmailConfigurationArgs and UserPoolEmailConfigurationOutput values. You can construct a concrete instance of `UserPoolEmailConfigurationInput` via:

UserPoolEmailConfigurationArgs{...}

type UserPoolEmailConfigurationOutput

type UserPoolEmailConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolEmailConfigurationOutput) ConfigurationSet

Email configuration set name from SES.

func (UserPoolEmailConfigurationOutput) ElementType

func (UserPoolEmailConfigurationOutput) EmailSendingAccount

Email delivery method to use. `COGNITO_DEFAULT` for the default email functionality built into Cognito or `DEVELOPER` to use your Amazon SES configuration. Required to be `DEVELOPER` if `fromEmailAddress` is set.

func (UserPoolEmailConfigurationOutput) FromEmailAddress

Sender’s email address or sender’s display name with their email address (e.g., `john@example.com`, `John Smith <john@example.com>` or `\"John Smith Ph.D.\" <john@example.com>`). Escaped double quotes are required around display names that contain certain characters as specified in [RFC 5322](https://tools.ietf.org/html/rfc5322).

func (UserPoolEmailConfigurationOutput) ReplyToEmailAddress

REPLY-TO email address.

func (UserPoolEmailConfigurationOutput) SourceArn

ARN of the SES verified email identity to use. Required if `emailSendingAccount` is set to `DEVELOPER`.

func (UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationOutput

func (o UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationOutput() UserPoolEmailConfigurationOutput

func (UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationOutputWithContext

func (o UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationOutputWithContext(ctx context.Context) UserPoolEmailConfigurationOutput

func (UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationPtrOutput

func (o UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationPtrOutput() UserPoolEmailConfigurationPtrOutput

func (UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationPtrOutputWithContext

func (o UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationPtrOutputWithContext(ctx context.Context) UserPoolEmailConfigurationPtrOutput

type UserPoolEmailConfigurationPtrInput

type UserPoolEmailConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolEmailConfigurationPtrOutput() UserPoolEmailConfigurationPtrOutput
	ToUserPoolEmailConfigurationPtrOutputWithContext(context.Context) UserPoolEmailConfigurationPtrOutput
}

UserPoolEmailConfigurationPtrInput is an input type that accepts UserPoolEmailConfigurationArgs, UserPoolEmailConfigurationPtr and UserPoolEmailConfigurationPtrOutput values. You can construct a concrete instance of `UserPoolEmailConfigurationPtrInput` via:

        UserPoolEmailConfigurationArgs{...}

or:

        nil

type UserPoolEmailConfigurationPtrOutput

type UserPoolEmailConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolEmailConfigurationPtrOutput) ConfigurationSet

Email configuration set name from SES.

func (UserPoolEmailConfigurationPtrOutput) Elem

func (UserPoolEmailConfigurationPtrOutput) ElementType

func (UserPoolEmailConfigurationPtrOutput) EmailSendingAccount

Email delivery method to use. `COGNITO_DEFAULT` for the default email functionality built into Cognito or `DEVELOPER` to use your Amazon SES configuration. Required to be `DEVELOPER` if `fromEmailAddress` is set.

func (UserPoolEmailConfigurationPtrOutput) FromEmailAddress

Sender’s email address or sender’s display name with their email address (e.g., `john@example.com`, `John Smith <john@example.com>` or `\"John Smith Ph.D.\" <john@example.com>`). Escaped double quotes are required around display names that contain certain characters as specified in [RFC 5322](https://tools.ietf.org/html/rfc5322).

func (UserPoolEmailConfigurationPtrOutput) ReplyToEmailAddress

REPLY-TO email address.

func (UserPoolEmailConfigurationPtrOutput) SourceArn

ARN of the SES verified email identity to use. Required if `emailSendingAccount` is set to `DEVELOPER`.

func (UserPoolEmailConfigurationPtrOutput) ToUserPoolEmailConfigurationPtrOutput

func (o UserPoolEmailConfigurationPtrOutput) ToUserPoolEmailConfigurationPtrOutput() UserPoolEmailConfigurationPtrOutput

func (UserPoolEmailConfigurationPtrOutput) ToUserPoolEmailConfigurationPtrOutputWithContext

func (o UserPoolEmailConfigurationPtrOutput) ToUserPoolEmailConfigurationPtrOutputWithContext(ctx context.Context) UserPoolEmailConfigurationPtrOutput

type UserPoolInput

type UserPoolInput interface {
	pulumi.Input

	ToUserPoolOutput() UserPoolOutput
	ToUserPoolOutputWithContext(ctx context.Context) UserPoolOutput
}

type UserPoolLambdaConfig

type UserPoolLambdaConfig struct {
	// ARN of the lambda creating an authentication challenge.
	CreateAuthChallenge *string `pulumi:"createAuthChallenge"`
	// A custom email sender AWS Lambda trigger. See customEmailSender Below.
	CustomEmailSender *UserPoolLambdaConfigCustomEmailSender `pulumi:"customEmailSender"`
	// Custom Message AWS Lambda trigger.
	CustomMessage *string `pulumi:"customMessage"`
	// A custom SMS sender AWS Lambda trigger. See customSmsSender Below.
	CustomSmsSender *UserPoolLambdaConfigCustomSmsSender `pulumi:"customSmsSender"`
	// Defines the authentication challenge.
	DefineAuthChallenge *string `pulumi:"defineAuthChallenge"`
	// The Amazon Resource Name of Key Management Service Customer master keys. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender.
	KmsKeyId *string `pulumi:"kmsKeyId"`
	// Post-authentication AWS Lambda trigger.
	PostAuthentication *string `pulumi:"postAuthentication"`
	// Post-confirmation AWS Lambda trigger.
	PostConfirmation *string `pulumi:"postConfirmation"`
	// Pre-authentication AWS Lambda trigger.
	PreAuthentication *string `pulumi:"preAuthentication"`
	// Pre-registration AWS Lambda trigger.
	PreSignUp *string `pulumi:"preSignUp"`
	// Allow to customize identity token claims before token generation. Set this parameter for legacy purposes; for new instances of pre token generation triggers, set the lambdaArn of `preTokenGenerationConfig`.
	PreTokenGeneration *string `pulumi:"preTokenGeneration"`
	// Allow to customize access tokens. See pre_token_configuration_type
	PreTokenGenerationConfig *UserPoolLambdaConfigPreTokenGenerationConfig `pulumi:"preTokenGenerationConfig"`
	// User migration Lambda config type.
	UserMigration *string `pulumi:"userMigration"`
	// Verifies the authentication challenge response.
	VerifyAuthChallengeResponse *string `pulumi:"verifyAuthChallengeResponse"`
}

type UserPoolLambdaConfigArgs

type UserPoolLambdaConfigArgs struct {
	// ARN of the lambda creating an authentication challenge.
	CreateAuthChallenge pulumi.StringPtrInput `pulumi:"createAuthChallenge"`
	// A custom email sender AWS Lambda trigger. See customEmailSender Below.
	CustomEmailSender UserPoolLambdaConfigCustomEmailSenderPtrInput `pulumi:"customEmailSender"`
	// Custom Message AWS Lambda trigger.
	CustomMessage pulumi.StringPtrInput `pulumi:"customMessage"`
	// A custom SMS sender AWS Lambda trigger. See customSmsSender Below.
	CustomSmsSender UserPoolLambdaConfigCustomSmsSenderPtrInput `pulumi:"customSmsSender"`
	// Defines the authentication challenge.
	DefineAuthChallenge pulumi.StringPtrInput `pulumi:"defineAuthChallenge"`
	// The Amazon Resource Name of Key Management Service Customer master keys. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender.
	KmsKeyId pulumi.StringPtrInput `pulumi:"kmsKeyId"`
	// Post-authentication AWS Lambda trigger.
	PostAuthentication pulumi.StringPtrInput `pulumi:"postAuthentication"`
	// Post-confirmation AWS Lambda trigger.
	PostConfirmation pulumi.StringPtrInput `pulumi:"postConfirmation"`
	// Pre-authentication AWS Lambda trigger.
	PreAuthentication pulumi.StringPtrInput `pulumi:"preAuthentication"`
	// Pre-registration AWS Lambda trigger.
	PreSignUp pulumi.StringPtrInput `pulumi:"preSignUp"`
	// Allow to customize identity token claims before token generation. Set this parameter for legacy purposes; for new instances of pre token generation triggers, set the lambdaArn of `preTokenGenerationConfig`.
	PreTokenGeneration pulumi.StringPtrInput `pulumi:"preTokenGeneration"`
	// Allow to customize access tokens. See pre_token_configuration_type
	PreTokenGenerationConfig UserPoolLambdaConfigPreTokenGenerationConfigPtrInput `pulumi:"preTokenGenerationConfig"`
	// User migration Lambda config type.
	UserMigration pulumi.StringPtrInput `pulumi:"userMigration"`
	// Verifies the authentication challenge response.
	VerifyAuthChallengeResponse pulumi.StringPtrInput `pulumi:"verifyAuthChallengeResponse"`
}

func (UserPoolLambdaConfigArgs) ElementType

func (UserPoolLambdaConfigArgs) ElementType() reflect.Type

func (UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigOutput

func (i UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigOutput() UserPoolLambdaConfigOutput

func (UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigOutputWithContext

func (i UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigOutputWithContext(ctx context.Context) UserPoolLambdaConfigOutput

func (UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigPtrOutput

func (i UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigPtrOutput() UserPoolLambdaConfigPtrOutput

func (UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigPtrOutputWithContext

func (i UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigPtrOutput

type UserPoolLambdaConfigCustomEmailSender

type UserPoolLambdaConfigCustomEmailSender struct {
	// The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.
	LambdaArn string `pulumi:"lambdaArn"`
	// The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is `V1_0`.
	LambdaVersion string `pulumi:"lambdaVersion"`
}

type UserPoolLambdaConfigCustomEmailSenderArgs

type UserPoolLambdaConfigCustomEmailSenderArgs struct {
	// The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.
	LambdaArn pulumi.StringInput `pulumi:"lambdaArn"`
	// The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is `V1_0`.
	LambdaVersion pulumi.StringInput `pulumi:"lambdaVersion"`
}

func (UserPoolLambdaConfigCustomEmailSenderArgs) ElementType

func (UserPoolLambdaConfigCustomEmailSenderArgs) ToUserPoolLambdaConfigCustomEmailSenderOutput

func (i UserPoolLambdaConfigCustomEmailSenderArgs) ToUserPoolLambdaConfigCustomEmailSenderOutput() UserPoolLambdaConfigCustomEmailSenderOutput

func (UserPoolLambdaConfigCustomEmailSenderArgs) ToUserPoolLambdaConfigCustomEmailSenderOutputWithContext

func (i UserPoolLambdaConfigCustomEmailSenderArgs) ToUserPoolLambdaConfigCustomEmailSenderOutputWithContext(ctx context.Context) UserPoolLambdaConfigCustomEmailSenderOutput

func (UserPoolLambdaConfigCustomEmailSenderArgs) ToUserPoolLambdaConfigCustomEmailSenderPtrOutput

func (i UserPoolLambdaConfigCustomEmailSenderArgs) ToUserPoolLambdaConfigCustomEmailSenderPtrOutput() UserPoolLambdaConfigCustomEmailSenderPtrOutput

func (UserPoolLambdaConfigCustomEmailSenderArgs) ToUserPoolLambdaConfigCustomEmailSenderPtrOutputWithContext

func (i UserPoolLambdaConfigCustomEmailSenderArgs) ToUserPoolLambdaConfigCustomEmailSenderPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigCustomEmailSenderPtrOutput

type UserPoolLambdaConfigCustomEmailSenderInput

type UserPoolLambdaConfigCustomEmailSenderInput interface {
	pulumi.Input

	ToUserPoolLambdaConfigCustomEmailSenderOutput() UserPoolLambdaConfigCustomEmailSenderOutput
	ToUserPoolLambdaConfigCustomEmailSenderOutputWithContext(context.Context) UserPoolLambdaConfigCustomEmailSenderOutput
}

UserPoolLambdaConfigCustomEmailSenderInput is an input type that accepts UserPoolLambdaConfigCustomEmailSenderArgs and UserPoolLambdaConfigCustomEmailSenderOutput values. You can construct a concrete instance of `UserPoolLambdaConfigCustomEmailSenderInput` via:

UserPoolLambdaConfigCustomEmailSenderArgs{...}

type UserPoolLambdaConfigCustomEmailSenderOutput

type UserPoolLambdaConfigCustomEmailSenderOutput struct{ *pulumi.OutputState }

func (UserPoolLambdaConfigCustomEmailSenderOutput) ElementType

func (UserPoolLambdaConfigCustomEmailSenderOutput) LambdaArn

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.

func (UserPoolLambdaConfigCustomEmailSenderOutput) LambdaVersion

The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is `V1_0`.

func (UserPoolLambdaConfigCustomEmailSenderOutput) ToUserPoolLambdaConfigCustomEmailSenderOutput

func (o UserPoolLambdaConfigCustomEmailSenderOutput) ToUserPoolLambdaConfigCustomEmailSenderOutput() UserPoolLambdaConfigCustomEmailSenderOutput

func (UserPoolLambdaConfigCustomEmailSenderOutput) ToUserPoolLambdaConfigCustomEmailSenderOutputWithContext

func (o UserPoolLambdaConfigCustomEmailSenderOutput) ToUserPoolLambdaConfigCustomEmailSenderOutputWithContext(ctx context.Context) UserPoolLambdaConfigCustomEmailSenderOutput

func (UserPoolLambdaConfigCustomEmailSenderOutput) ToUserPoolLambdaConfigCustomEmailSenderPtrOutput

func (o UserPoolLambdaConfigCustomEmailSenderOutput) ToUserPoolLambdaConfigCustomEmailSenderPtrOutput() UserPoolLambdaConfigCustomEmailSenderPtrOutput

func (UserPoolLambdaConfigCustomEmailSenderOutput) ToUserPoolLambdaConfigCustomEmailSenderPtrOutputWithContext

func (o UserPoolLambdaConfigCustomEmailSenderOutput) ToUserPoolLambdaConfigCustomEmailSenderPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigCustomEmailSenderPtrOutput

type UserPoolLambdaConfigCustomEmailSenderPtrInput

type UserPoolLambdaConfigCustomEmailSenderPtrInput interface {
	pulumi.Input

	ToUserPoolLambdaConfigCustomEmailSenderPtrOutput() UserPoolLambdaConfigCustomEmailSenderPtrOutput
	ToUserPoolLambdaConfigCustomEmailSenderPtrOutputWithContext(context.Context) UserPoolLambdaConfigCustomEmailSenderPtrOutput
}

UserPoolLambdaConfigCustomEmailSenderPtrInput is an input type that accepts UserPoolLambdaConfigCustomEmailSenderArgs, UserPoolLambdaConfigCustomEmailSenderPtr and UserPoolLambdaConfigCustomEmailSenderPtrOutput values. You can construct a concrete instance of `UserPoolLambdaConfigCustomEmailSenderPtrInput` via:

        UserPoolLambdaConfigCustomEmailSenderArgs{...}

or:

        nil

type UserPoolLambdaConfigCustomEmailSenderPtrOutput

type UserPoolLambdaConfigCustomEmailSenderPtrOutput struct{ *pulumi.OutputState }

func (UserPoolLambdaConfigCustomEmailSenderPtrOutput) Elem

func (UserPoolLambdaConfigCustomEmailSenderPtrOutput) ElementType

func (UserPoolLambdaConfigCustomEmailSenderPtrOutput) LambdaArn

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.

func (UserPoolLambdaConfigCustomEmailSenderPtrOutput) LambdaVersion

The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is `V1_0`.

func (UserPoolLambdaConfigCustomEmailSenderPtrOutput) ToUserPoolLambdaConfigCustomEmailSenderPtrOutput

func (o UserPoolLambdaConfigCustomEmailSenderPtrOutput) ToUserPoolLambdaConfigCustomEmailSenderPtrOutput() UserPoolLambdaConfigCustomEmailSenderPtrOutput

func (UserPoolLambdaConfigCustomEmailSenderPtrOutput) ToUserPoolLambdaConfigCustomEmailSenderPtrOutputWithContext

func (o UserPoolLambdaConfigCustomEmailSenderPtrOutput) ToUserPoolLambdaConfigCustomEmailSenderPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigCustomEmailSenderPtrOutput

type UserPoolLambdaConfigCustomSmsSender

type UserPoolLambdaConfigCustomSmsSender struct {
	// The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send SMS notifications to users.
	LambdaArn string `pulumi:"lambdaArn"`
	// The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS Lambda function. The only supported value is `V1_0`.
	LambdaVersion string `pulumi:"lambdaVersion"`
}

type UserPoolLambdaConfigCustomSmsSenderArgs

type UserPoolLambdaConfigCustomSmsSenderArgs struct {
	// The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send SMS notifications to users.
	LambdaArn pulumi.StringInput `pulumi:"lambdaArn"`
	// The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS Lambda function. The only supported value is `V1_0`.
	LambdaVersion pulumi.StringInput `pulumi:"lambdaVersion"`
}

func (UserPoolLambdaConfigCustomSmsSenderArgs) ElementType

func (UserPoolLambdaConfigCustomSmsSenderArgs) ToUserPoolLambdaConfigCustomSmsSenderOutput

func (i UserPoolLambdaConfigCustomSmsSenderArgs) ToUserPoolLambdaConfigCustomSmsSenderOutput() UserPoolLambdaConfigCustomSmsSenderOutput

func (UserPoolLambdaConfigCustomSmsSenderArgs) ToUserPoolLambdaConfigCustomSmsSenderOutputWithContext

func (i UserPoolLambdaConfigCustomSmsSenderArgs) ToUserPoolLambdaConfigCustomSmsSenderOutputWithContext(ctx context.Context) UserPoolLambdaConfigCustomSmsSenderOutput

func (UserPoolLambdaConfigCustomSmsSenderArgs) ToUserPoolLambdaConfigCustomSmsSenderPtrOutput

func (i UserPoolLambdaConfigCustomSmsSenderArgs) ToUserPoolLambdaConfigCustomSmsSenderPtrOutput() UserPoolLambdaConfigCustomSmsSenderPtrOutput

func (UserPoolLambdaConfigCustomSmsSenderArgs) ToUserPoolLambdaConfigCustomSmsSenderPtrOutputWithContext

func (i UserPoolLambdaConfigCustomSmsSenderArgs) ToUserPoolLambdaConfigCustomSmsSenderPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigCustomSmsSenderPtrOutput

type UserPoolLambdaConfigCustomSmsSenderInput

type UserPoolLambdaConfigCustomSmsSenderInput interface {
	pulumi.Input

	ToUserPoolLambdaConfigCustomSmsSenderOutput() UserPoolLambdaConfigCustomSmsSenderOutput
	ToUserPoolLambdaConfigCustomSmsSenderOutputWithContext(context.Context) UserPoolLambdaConfigCustomSmsSenderOutput
}

UserPoolLambdaConfigCustomSmsSenderInput is an input type that accepts UserPoolLambdaConfigCustomSmsSenderArgs and UserPoolLambdaConfigCustomSmsSenderOutput values. You can construct a concrete instance of `UserPoolLambdaConfigCustomSmsSenderInput` via:

UserPoolLambdaConfigCustomSmsSenderArgs{...}

type UserPoolLambdaConfigCustomSmsSenderOutput

type UserPoolLambdaConfigCustomSmsSenderOutput struct{ *pulumi.OutputState }

func (UserPoolLambdaConfigCustomSmsSenderOutput) ElementType

func (UserPoolLambdaConfigCustomSmsSenderOutput) LambdaArn

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send SMS notifications to users.

func (UserPoolLambdaConfigCustomSmsSenderOutput) LambdaVersion

The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS Lambda function. The only supported value is `V1_0`.

func (UserPoolLambdaConfigCustomSmsSenderOutput) ToUserPoolLambdaConfigCustomSmsSenderOutput

func (o UserPoolLambdaConfigCustomSmsSenderOutput) ToUserPoolLambdaConfigCustomSmsSenderOutput() UserPoolLambdaConfigCustomSmsSenderOutput

func (UserPoolLambdaConfigCustomSmsSenderOutput) ToUserPoolLambdaConfigCustomSmsSenderOutputWithContext

func (o UserPoolLambdaConfigCustomSmsSenderOutput) ToUserPoolLambdaConfigCustomSmsSenderOutputWithContext(ctx context.Context) UserPoolLambdaConfigCustomSmsSenderOutput

func (UserPoolLambdaConfigCustomSmsSenderOutput) ToUserPoolLambdaConfigCustomSmsSenderPtrOutput

func (o UserPoolLambdaConfigCustomSmsSenderOutput) ToUserPoolLambdaConfigCustomSmsSenderPtrOutput() UserPoolLambdaConfigCustomSmsSenderPtrOutput

func (UserPoolLambdaConfigCustomSmsSenderOutput) ToUserPoolLambdaConfigCustomSmsSenderPtrOutputWithContext

func (o UserPoolLambdaConfigCustomSmsSenderOutput) ToUserPoolLambdaConfigCustomSmsSenderPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigCustomSmsSenderPtrOutput

type UserPoolLambdaConfigCustomSmsSenderPtrInput

type UserPoolLambdaConfigCustomSmsSenderPtrInput interface {
	pulumi.Input

	ToUserPoolLambdaConfigCustomSmsSenderPtrOutput() UserPoolLambdaConfigCustomSmsSenderPtrOutput
	ToUserPoolLambdaConfigCustomSmsSenderPtrOutputWithContext(context.Context) UserPoolLambdaConfigCustomSmsSenderPtrOutput
}

UserPoolLambdaConfigCustomSmsSenderPtrInput is an input type that accepts UserPoolLambdaConfigCustomSmsSenderArgs, UserPoolLambdaConfigCustomSmsSenderPtr and UserPoolLambdaConfigCustomSmsSenderPtrOutput values. You can construct a concrete instance of `UserPoolLambdaConfigCustomSmsSenderPtrInput` via:

        UserPoolLambdaConfigCustomSmsSenderArgs{...}

or:

        nil

type UserPoolLambdaConfigCustomSmsSenderPtrOutput

type UserPoolLambdaConfigCustomSmsSenderPtrOutput struct{ *pulumi.OutputState }

func (UserPoolLambdaConfigCustomSmsSenderPtrOutput) Elem

func (UserPoolLambdaConfigCustomSmsSenderPtrOutput) ElementType

func (UserPoolLambdaConfigCustomSmsSenderPtrOutput) LambdaArn

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send SMS notifications to users.

func (UserPoolLambdaConfigCustomSmsSenderPtrOutput) LambdaVersion

The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS Lambda function. The only supported value is `V1_0`.

func (UserPoolLambdaConfigCustomSmsSenderPtrOutput) ToUserPoolLambdaConfigCustomSmsSenderPtrOutput

func (o UserPoolLambdaConfigCustomSmsSenderPtrOutput) ToUserPoolLambdaConfigCustomSmsSenderPtrOutput() UserPoolLambdaConfigCustomSmsSenderPtrOutput

func (UserPoolLambdaConfigCustomSmsSenderPtrOutput) ToUserPoolLambdaConfigCustomSmsSenderPtrOutputWithContext

func (o UserPoolLambdaConfigCustomSmsSenderPtrOutput) ToUserPoolLambdaConfigCustomSmsSenderPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigCustomSmsSenderPtrOutput

type UserPoolLambdaConfigInput

type UserPoolLambdaConfigInput interface {
	pulumi.Input

	ToUserPoolLambdaConfigOutput() UserPoolLambdaConfigOutput
	ToUserPoolLambdaConfigOutputWithContext(context.Context) UserPoolLambdaConfigOutput
}

UserPoolLambdaConfigInput is an input type that accepts UserPoolLambdaConfigArgs and UserPoolLambdaConfigOutput values. You can construct a concrete instance of `UserPoolLambdaConfigInput` via:

UserPoolLambdaConfigArgs{...}

type UserPoolLambdaConfigOutput

type UserPoolLambdaConfigOutput struct{ *pulumi.OutputState }

func (UserPoolLambdaConfigOutput) CreateAuthChallenge

func (o UserPoolLambdaConfigOutput) CreateAuthChallenge() pulumi.StringPtrOutput

ARN of the lambda creating an authentication challenge.

func (UserPoolLambdaConfigOutput) CustomEmailSender

A custom email sender AWS Lambda trigger. See customEmailSender Below.

func (UserPoolLambdaConfigOutput) CustomMessage

Custom Message AWS Lambda trigger.

func (UserPoolLambdaConfigOutput) CustomSmsSender

A custom SMS sender AWS Lambda trigger. See customSmsSender Below.

func (UserPoolLambdaConfigOutput) DefineAuthChallenge

func (o UserPoolLambdaConfigOutput) DefineAuthChallenge() pulumi.StringPtrOutput

Defines the authentication challenge.

func (UserPoolLambdaConfigOutput) ElementType

func (UserPoolLambdaConfigOutput) ElementType() reflect.Type

func (UserPoolLambdaConfigOutput) KmsKeyId

The Amazon Resource Name of Key Management Service Customer master keys. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender.

func (UserPoolLambdaConfigOutput) PostAuthentication

func (o UserPoolLambdaConfigOutput) PostAuthentication() pulumi.StringPtrOutput

Post-authentication AWS Lambda trigger.

func (UserPoolLambdaConfigOutput) PostConfirmation

func (o UserPoolLambdaConfigOutput) PostConfirmation() pulumi.StringPtrOutput

Post-confirmation AWS Lambda trigger.

func (UserPoolLambdaConfigOutput) PreAuthentication

func (o UserPoolLambdaConfigOutput) PreAuthentication() pulumi.StringPtrOutput

Pre-authentication AWS Lambda trigger.

func (UserPoolLambdaConfigOutput) PreSignUp

Pre-registration AWS Lambda trigger.

func (UserPoolLambdaConfigOutput) PreTokenGeneration

func (o UserPoolLambdaConfigOutput) PreTokenGeneration() pulumi.StringPtrOutput

Allow to customize identity token claims before token generation. Set this parameter for legacy purposes; for new instances of pre token generation triggers, set the lambdaArn of `preTokenGenerationConfig`.

func (UserPoolLambdaConfigOutput) PreTokenGenerationConfig added in v6.27.0

Allow to customize access tokens. See pre_token_configuration_type

func (UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigOutput

func (o UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigOutput() UserPoolLambdaConfigOutput

func (UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigOutputWithContext

func (o UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigOutputWithContext(ctx context.Context) UserPoolLambdaConfigOutput

func (UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigPtrOutput

func (o UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigPtrOutput() UserPoolLambdaConfigPtrOutput

func (UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigPtrOutputWithContext

func (o UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigPtrOutput

func (UserPoolLambdaConfigOutput) UserMigration

User migration Lambda config type.

func (UserPoolLambdaConfigOutput) VerifyAuthChallengeResponse

func (o UserPoolLambdaConfigOutput) VerifyAuthChallengeResponse() pulumi.StringPtrOutput

Verifies the authentication challenge response.

type UserPoolLambdaConfigPreTokenGenerationConfig added in v6.27.0

type UserPoolLambdaConfigPreTokenGenerationConfig struct {
	// The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.
	LambdaArn string `pulumi:"lambdaArn"`
	// The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is `V1_0`.
	LambdaVersion string `pulumi:"lambdaVersion"`
}

type UserPoolLambdaConfigPreTokenGenerationConfigArgs added in v6.27.0

type UserPoolLambdaConfigPreTokenGenerationConfigArgs struct {
	// The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.
	LambdaArn pulumi.StringInput `pulumi:"lambdaArn"`
	// The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is `V1_0`.
	LambdaVersion pulumi.StringInput `pulumi:"lambdaVersion"`
}

func (UserPoolLambdaConfigPreTokenGenerationConfigArgs) ElementType added in v6.27.0

func (UserPoolLambdaConfigPreTokenGenerationConfigArgs) ToUserPoolLambdaConfigPreTokenGenerationConfigOutput added in v6.27.0

func (i UserPoolLambdaConfigPreTokenGenerationConfigArgs) ToUserPoolLambdaConfigPreTokenGenerationConfigOutput() UserPoolLambdaConfigPreTokenGenerationConfigOutput

func (UserPoolLambdaConfigPreTokenGenerationConfigArgs) ToUserPoolLambdaConfigPreTokenGenerationConfigOutputWithContext added in v6.27.0

func (i UserPoolLambdaConfigPreTokenGenerationConfigArgs) ToUserPoolLambdaConfigPreTokenGenerationConfigOutputWithContext(ctx context.Context) UserPoolLambdaConfigPreTokenGenerationConfigOutput

func (UserPoolLambdaConfigPreTokenGenerationConfigArgs) ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutput added in v6.27.0

func (i UserPoolLambdaConfigPreTokenGenerationConfigArgs) ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutput() UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput

func (UserPoolLambdaConfigPreTokenGenerationConfigArgs) ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutputWithContext added in v6.27.0

func (i UserPoolLambdaConfigPreTokenGenerationConfigArgs) ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput

type UserPoolLambdaConfigPreTokenGenerationConfigInput added in v6.27.0

type UserPoolLambdaConfigPreTokenGenerationConfigInput interface {
	pulumi.Input

	ToUserPoolLambdaConfigPreTokenGenerationConfigOutput() UserPoolLambdaConfigPreTokenGenerationConfigOutput
	ToUserPoolLambdaConfigPreTokenGenerationConfigOutputWithContext(context.Context) UserPoolLambdaConfigPreTokenGenerationConfigOutput
}

UserPoolLambdaConfigPreTokenGenerationConfigInput is an input type that accepts UserPoolLambdaConfigPreTokenGenerationConfigArgs and UserPoolLambdaConfigPreTokenGenerationConfigOutput values. You can construct a concrete instance of `UserPoolLambdaConfigPreTokenGenerationConfigInput` via:

UserPoolLambdaConfigPreTokenGenerationConfigArgs{...}

type UserPoolLambdaConfigPreTokenGenerationConfigOutput added in v6.27.0

type UserPoolLambdaConfigPreTokenGenerationConfigOutput struct{ *pulumi.OutputState }

func (UserPoolLambdaConfigPreTokenGenerationConfigOutput) ElementType added in v6.27.0

func (UserPoolLambdaConfigPreTokenGenerationConfigOutput) LambdaArn added in v6.27.0

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.

func (UserPoolLambdaConfigPreTokenGenerationConfigOutput) LambdaVersion added in v6.27.0

The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is `V1_0`.

func (UserPoolLambdaConfigPreTokenGenerationConfigOutput) ToUserPoolLambdaConfigPreTokenGenerationConfigOutput added in v6.27.0

func (o UserPoolLambdaConfigPreTokenGenerationConfigOutput) ToUserPoolLambdaConfigPreTokenGenerationConfigOutput() UserPoolLambdaConfigPreTokenGenerationConfigOutput

func (UserPoolLambdaConfigPreTokenGenerationConfigOutput) ToUserPoolLambdaConfigPreTokenGenerationConfigOutputWithContext added in v6.27.0

func (o UserPoolLambdaConfigPreTokenGenerationConfigOutput) ToUserPoolLambdaConfigPreTokenGenerationConfigOutputWithContext(ctx context.Context) UserPoolLambdaConfigPreTokenGenerationConfigOutput

func (UserPoolLambdaConfigPreTokenGenerationConfigOutput) ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutput added in v6.27.0

func (o UserPoolLambdaConfigPreTokenGenerationConfigOutput) ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutput() UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput

func (UserPoolLambdaConfigPreTokenGenerationConfigOutput) ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutputWithContext added in v6.27.0

func (o UserPoolLambdaConfigPreTokenGenerationConfigOutput) ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput

type UserPoolLambdaConfigPreTokenGenerationConfigPtrInput added in v6.27.0

type UserPoolLambdaConfigPreTokenGenerationConfigPtrInput interface {
	pulumi.Input

	ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutput() UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput
	ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutputWithContext(context.Context) UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput
}

UserPoolLambdaConfigPreTokenGenerationConfigPtrInput is an input type that accepts UserPoolLambdaConfigPreTokenGenerationConfigArgs, UserPoolLambdaConfigPreTokenGenerationConfigPtr and UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput values. You can construct a concrete instance of `UserPoolLambdaConfigPreTokenGenerationConfigPtrInput` via:

        UserPoolLambdaConfigPreTokenGenerationConfigArgs{...}

or:

        nil

type UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput added in v6.27.0

type UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput struct{ *pulumi.OutputState }

func (UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput) Elem added in v6.27.0

func (UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput) ElementType added in v6.27.0

func (UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput) LambdaArn added in v6.27.0

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.

func (UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput) LambdaVersion added in v6.27.0

The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is `V1_0`.

func (UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput) ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutput added in v6.27.0

func (UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput) ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutputWithContext added in v6.27.0

func (o UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput) ToUserPoolLambdaConfigPreTokenGenerationConfigPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigPreTokenGenerationConfigPtrOutput

type UserPoolLambdaConfigPtrInput

type UserPoolLambdaConfigPtrInput interface {
	pulumi.Input

	ToUserPoolLambdaConfigPtrOutput() UserPoolLambdaConfigPtrOutput
	ToUserPoolLambdaConfigPtrOutputWithContext(context.Context) UserPoolLambdaConfigPtrOutput
}

UserPoolLambdaConfigPtrInput is an input type that accepts UserPoolLambdaConfigArgs, UserPoolLambdaConfigPtr and UserPoolLambdaConfigPtrOutput values. You can construct a concrete instance of `UserPoolLambdaConfigPtrInput` via:

        UserPoolLambdaConfigArgs{...}

or:

        nil

type UserPoolLambdaConfigPtrOutput

type UserPoolLambdaConfigPtrOutput struct{ *pulumi.OutputState }

func (UserPoolLambdaConfigPtrOutput) CreateAuthChallenge

func (o UserPoolLambdaConfigPtrOutput) CreateAuthChallenge() pulumi.StringPtrOutput

ARN of the lambda creating an authentication challenge.

func (UserPoolLambdaConfigPtrOutput) CustomEmailSender

A custom email sender AWS Lambda trigger. See customEmailSender Below.

func (UserPoolLambdaConfigPtrOutput) CustomMessage

Custom Message AWS Lambda trigger.

func (UserPoolLambdaConfigPtrOutput) CustomSmsSender

A custom SMS sender AWS Lambda trigger. See customSmsSender Below.

func (UserPoolLambdaConfigPtrOutput) DefineAuthChallenge

func (o UserPoolLambdaConfigPtrOutput) DefineAuthChallenge() pulumi.StringPtrOutput

Defines the authentication challenge.

func (UserPoolLambdaConfigPtrOutput) Elem

func (UserPoolLambdaConfigPtrOutput) ElementType

func (UserPoolLambdaConfigPtrOutput) KmsKeyId

The Amazon Resource Name of Key Management Service Customer master keys. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender.

func (UserPoolLambdaConfigPtrOutput) PostAuthentication

func (o UserPoolLambdaConfigPtrOutput) PostAuthentication() pulumi.StringPtrOutput

Post-authentication AWS Lambda trigger.

func (UserPoolLambdaConfigPtrOutput) PostConfirmation

Post-confirmation AWS Lambda trigger.

func (UserPoolLambdaConfigPtrOutput) PreAuthentication

Pre-authentication AWS Lambda trigger.

func (UserPoolLambdaConfigPtrOutput) PreSignUp

Pre-registration AWS Lambda trigger.

func (UserPoolLambdaConfigPtrOutput) PreTokenGeneration

func (o UserPoolLambdaConfigPtrOutput) PreTokenGeneration() pulumi.StringPtrOutput

Allow to customize identity token claims before token generation. Set this parameter for legacy purposes; for new instances of pre token generation triggers, set the lambdaArn of `preTokenGenerationConfig`.

func (UserPoolLambdaConfigPtrOutput) PreTokenGenerationConfig added in v6.27.0

Allow to customize access tokens. See pre_token_configuration_type

func (UserPoolLambdaConfigPtrOutput) ToUserPoolLambdaConfigPtrOutput

func (o UserPoolLambdaConfigPtrOutput) ToUserPoolLambdaConfigPtrOutput() UserPoolLambdaConfigPtrOutput

func (UserPoolLambdaConfigPtrOutput) ToUserPoolLambdaConfigPtrOutputWithContext

func (o UserPoolLambdaConfigPtrOutput) ToUserPoolLambdaConfigPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigPtrOutput

func (UserPoolLambdaConfigPtrOutput) UserMigration

User migration Lambda config type.

func (UserPoolLambdaConfigPtrOutput) VerifyAuthChallengeResponse

func (o UserPoolLambdaConfigPtrOutput) VerifyAuthChallengeResponse() pulumi.StringPtrOutput

Verifies the authentication challenge response.

type UserPoolMap

type UserPoolMap map[string]UserPoolInput

func (UserPoolMap) ElementType

func (UserPoolMap) ElementType() reflect.Type

func (UserPoolMap) ToUserPoolMapOutput

func (i UserPoolMap) ToUserPoolMapOutput() UserPoolMapOutput

func (UserPoolMap) ToUserPoolMapOutputWithContext

func (i UserPoolMap) ToUserPoolMapOutputWithContext(ctx context.Context) UserPoolMapOutput

type UserPoolMapInput

type UserPoolMapInput interface {
	pulumi.Input

	ToUserPoolMapOutput() UserPoolMapOutput
	ToUserPoolMapOutputWithContext(context.Context) UserPoolMapOutput
}

UserPoolMapInput is an input type that accepts UserPoolMap and UserPoolMapOutput values. You can construct a concrete instance of `UserPoolMapInput` via:

UserPoolMap{ "key": UserPoolArgs{...} }

type UserPoolMapOutput

type UserPoolMapOutput struct{ *pulumi.OutputState }

func (UserPoolMapOutput) ElementType

func (UserPoolMapOutput) ElementType() reflect.Type

func (UserPoolMapOutput) MapIndex

func (UserPoolMapOutput) ToUserPoolMapOutput

func (o UserPoolMapOutput) ToUserPoolMapOutput() UserPoolMapOutput

func (UserPoolMapOutput) ToUserPoolMapOutputWithContext

func (o UserPoolMapOutput) ToUserPoolMapOutputWithContext(ctx context.Context) UserPoolMapOutput

type UserPoolOutput

type UserPoolOutput struct{ *pulumi.OutputState }

func (UserPoolOutput) AccountRecoverySetting

func (o UserPoolOutput) AccountRecoverySetting() UserPoolAccountRecoverySettingPtrOutput

Configuration block to define which verified available method a user can use to recover their forgotten password. Detailed below.

func (UserPoolOutput) AdminCreateUserConfig

func (o UserPoolOutput) AdminCreateUserConfig() UserPoolAdminCreateUserConfigOutput

Configuration block for creating a new user profile. Detailed below.

func (UserPoolOutput) AliasAttributes

func (o UserPoolOutput) AliasAttributes() pulumi.StringArrayOutput

Attributes supported as an alias for this user pool. Valid values: `phoneNumber`, `email`, or `preferredUsername`. Conflicts with `usernameAttributes`.

func (UserPoolOutput) Arn

ARN of the user pool.

func (UserPoolOutput) AutoVerifiedAttributes

func (o UserPoolOutput) AutoVerifiedAttributes() pulumi.StringArrayOutput

Attributes to be auto-verified. Valid values: `email`, `phoneNumber`.

func (UserPoolOutput) CreationDate

func (o UserPoolOutput) CreationDate() pulumi.StringOutput

Date the user pool was created.

func (UserPoolOutput) CustomDomain

func (o UserPoolOutput) CustomDomain() pulumi.StringOutput

A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: `auth.example.com`.

func (UserPoolOutput) DeletionProtection

func (o UserPoolOutput) DeletionProtection() pulumi.StringPtrOutput

When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature. Valid values are `ACTIVE` and `INACTIVE`, Default value is `INACTIVE`.

func (UserPoolOutput) DeviceConfiguration

func (o UserPoolOutput) DeviceConfiguration() UserPoolDeviceConfigurationPtrOutput

Configuration block for the user pool's device tracking. Detailed below.

func (UserPoolOutput) Domain

func (o UserPoolOutput) Domain() pulumi.StringOutput

Holds the domain prefix if the user pool has a domain associated with it.

func (UserPoolOutput) ElementType

func (UserPoolOutput) ElementType() reflect.Type

func (UserPoolOutput) EmailConfiguration

func (o UserPoolOutput) EmailConfiguration() UserPoolEmailConfigurationPtrOutput

Configuration block for configuring email. Detailed below.

func (UserPoolOutput) EmailVerificationMessage

func (o UserPoolOutput) EmailVerificationMessage() pulumi.StringOutput

String representing the email verification message. Conflicts with `verificationMessageTemplate` configuration block `emailMessage` argument.

func (UserPoolOutput) EmailVerificationSubject

func (o UserPoolOutput) EmailVerificationSubject() pulumi.StringOutput

String representing the email verification subject. Conflicts with `verificationMessageTemplate` configuration block `emailSubject` argument.

func (UserPoolOutput) Endpoint

func (o UserPoolOutput) Endpoint() pulumi.StringOutput

Endpoint name of the user pool. Example format: `cognito-idp.REGION.amazonaws.com/xxxx_yyyyy`

func (UserPoolOutput) EstimatedNumberOfUsers

func (o UserPoolOutput) EstimatedNumberOfUsers() pulumi.IntOutput

A number estimating the size of the user pool.

func (UserPoolOutput) LambdaConfig

Configuration block for the AWS Lambda triggers associated with the user pool. Detailed below.

func (UserPoolOutput) LastModifiedDate

func (o UserPoolOutput) LastModifiedDate() pulumi.StringOutput

Date the user pool was last modified.

func (UserPoolOutput) MfaConfiguration

func (o UserPoolOutput) MfaConfiguration() pulumi.StringPtrOutput

Multi-Factor Authentication (MFA) configuration for the User Pool. Defaults of `OFF`. Valid values are `OFF` (MFA Tokens are not required), `ON` (MFA is required for all users to sign in; requires at least one of `smsConfiguration` or `softwareTokenMfaConfiguration` to be configured), or `OPTIONAL` (MFA Will be required only for individual users who have MFA Enabled; requires at least one of `smsConfiguration` or `softwareTokenMfaConfiguration` to be configured).

func (UserPoolOutput) Name

Name of the user pool.

The following arguments are optional:

func (UserPoolOutput) PasswordPolicy

func (o UserPoolOutput) PasswordPolicy() UserPoolPasswordPolicyOutput

Configuration block for information about the user pool password policy. Detailed below.

func (UserPoolOutput) Schemas

Configuration block for the schema attributes of a user pool. Detailed below. Schema attributes from the [standard attribute set](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#cognito-user-pools-standard-attributes) only need to be specified if they are different from the default configuration. Attributes can be added, but not modified or removed. Maximum of 50 attributes.

func (UserPoolOutput) SmsAuthenticationMessage

func (o UserPoolOutput) SmsAuthenticationMessage() pulumi.StringPtrOutput

String representing the SMS authentication message. The Message must contain the `{####}` placeholder, which will be replaced with the code.

func (UserPoolOutput) SmsConfiguration

func (o UserPoolOutput) SmsConfiguration() UserPoolSmsConfigurationOutput

Configuration block for Short Message Service (SMS) settings. Detailed below. These settings apply to SMS user verification and SMS Multi-Factor Authentication (MFA). Due to Cognito API restrictions, the SMS configuration cannot be removed without recreating the Cognito User Pool. For user data safety, this resource will ignore the removal of this configuration by disabling drift detection. To force resource recreation after this configuration has been applied, see the `taint` command.

func (UserPoolOutput) SmsVerificationMessage

func (o UserPoolOutput) SmsVerificationMessage() pulumi.StringOutput

String representing the SMS verification message. Conflicts with `verificationMessageTemplate` configuration block `smsMessage` argument.

func (UserPoolOutput) SoftwareTokenMfaConfiguration

func (o UserPoolOutput) SoftwareTokenMfaConfiguration() UserPoolSoftwareTokenMfaConfigurationPtrOutput

Configuration block for software token Mult-Factor Authentication (MFA) settings. Detailed below.

func (UserPoolOutput) Tags

Map of tags to assign to the User Pool. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.

func (UserPoolOutput) TagsAll deprecated

A map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.

Deprecated: Please use `tags` instead.

func (UserPoolOutput) ToUserPoolOutput

func (o UserPoolOutput) ToUserPoolOutput() UserPoolOutput

func (UserPoolOutput) ToUserPoolOutputWithContext

func (o UserPoolOutput) ToUserPoolOutputWithContext(ctx context.Context) UserPoolOutput

func (UserPoolOutput) UserAttributeUpdateSettings

func (o UserPoolOutput) UserAttributeUpdateSettings() UserPoolUserAttributeUpdateSettingsPtrOutput

Configuration block for user attribute update settings. Detailed below.

func (UserPoolOutput) UserPoolAddOns

Configuration block for user pool add-ons to enable user pool advanced security mode features. Detailed below.

func (UserPoolOutput) UsernameAttributes

func (o UserPoolOutput) UsernameAttributes() pulumi.StringArrayOutput

Whether email addresses or phone numbers can be specified as usernames when a user signs up. Conflicts with `aliasAttributes`.

func (UserPoolOutput) UsernameConfiguration

func (o UserPoolOutput) UsernameConfiguration() UserPoolUsernameConfigurationPtrOutput

Configuration block for username configuration. Detailed below.

func (UserPoolOutput) VerificationMessageTemplate

func (o UserPoolOutput) VerificationMessageTemplate() UserPoolVerificationMessageTemplateOutput

Configuration block for verification message templates. Detailed below.

type UserPoolPasswordPolicy

type UserPoolPasswordPolicy struct {
	// Minimum length of the password policy that you have set.
	MinimumLength *int `pulumi:"minimumLength"`
	// Whether you have required users to use at least one lowercase letter in their password.
	RequireLowercase *bool `pulumi:"requireLowercase"`
	// Whether you have required users to use at least one number in their password.
	RequireNumbers *bool `pulumi:"requireNumbers"`
	// Whether you have required users to use at least one symbol in their password.
	RequireSymbols *bool `pulumi:"requireSymbols"`
	// Whether you have required users to use at least one uppercase letter in their password.
	RequireUppercase *bool `pulumi:"requireUppercase"`
	// In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.
	TemporaryPasswordValidityDays *int `pulumi:"temporaryPasswordValidityDays"`
}

type UserPoolPasswordPolicyArgs

type UserPoolPasswordPolicyArgs struct {
	// Minimum length of the password policy that you have set.
	MinimumLength pulumi.IntPtrInput `pulumi:"minimumLength"`
	// Whether you have required users to use at least one lowercase letter in their password.
	RequireLowercase pulumi.BoolPtrInput `pulumi:"requireLowercase"`
	// Whether you have required users to use at least one number in their password.
	RequireNumbers pulumi.BoolPtrInput `pulumi:"requireNumbers"`
	// Whether you have required users to use at least one symbol in their password.
	RequireSymbols pulumi.BoolPtrInput `pulumi:"requireSymbols"`
	// Whether you have required users to use at least one uppercase letter in their password.
	RequireUppercase pulumi.BoolPtrInput `pulumi:"requireUppercase"`
	// In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.
	TemporaryPasswordValidityDays pulumi.IntPtrInput `pulumi:"temporaryPasswordValidityDays"`
}

func (UserPoolPasswordPolicyArgs) ElementType

func (UserPoolPasswordPolicyArgs) ElementType() reflect.Type

func (UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyOutput

func (i UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyOutput() UserPoolPasswordPolicyOutput

func (UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyOutputWithContext

func (i UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyOutputWithContext(ctx context.Context) UserPoolPasswordPolicyOutput

func (UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyPtrOutput

func (i UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyPtrOutput() UserPoolPasswordPolicyPtrOutput

func (UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyPtrOutputWithContext

func (i UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyPtrOutputWithContext(ctx context.Context) UserPoolPasswordPolicyPtrOutput

type UserPoolPasswordPolicyInput

type UserPoolPasswordPolicyInput interface {
	pulumi.Input

	ToUserPoolPasswordPolicyOutput() UserPoolPasswordPolicyOutput
	ToUserPoolPasswordPolicyOutputWithContext(context.Context) UserPoolPasswordPolicyOutput
}

UserPoolPasswordPolicyInput is an input type that accepts UserPoolPasswordPolicyArgs and UserPoolPasswordPolicyOutput values. You can construct a concrete instance of `UserPoolPasswordPolicyInput` via:

UserPoolPasswordPolicyArgs{...}

type UserPoolPasswordPolicyOutput

type UserPoolPasswordPolicyOutput struct{ *pulumi.OutputState }

func (UserPoolPasswordPolicyOutput) ElementType

func (UserPoolPasswordPolicyOutput) MinimumLength

Minimum length of the password policy that you have set.

func (UserPoolPasswordPolicyOutput) RequireLowercase

func (o UserPoolPasswordPolicyOutput) RequireLowercase() pulumi.BoolPtrOutput

Whether you have required users to use at least one lowercase letter in their password.

func (UserPoolPasswordPolicyOutput) RequireNumbers

Whether you have required users to use at least one number in their password.

func (UserPoolPasswordPolicyOutput) RequireSymbols

Whether you have required users to use at least one symbol in their password.

func (UserPoolPasswordPolicyOutput) RequireUppercase

func (o UserPoolPasswordPolicyOutput) RequireUppercase() pulumi.BoolPtrOutput

Whether you have required users to use at least one uppercase letter in their password.

func (UserPoolPasswordPolicyOutput) TemporaryPasswordValidityDays

func (o UserPoolPasswordPolicyOutput) TemporaryPasswordValidityDays() pulumi.IntPtrOutput

In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.

func (UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyOutput

func (o UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyOutput() UserPoolPasswordPolicyOutput

func (UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyOutputWithContext

func (o UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyOutputWithContext(ctx context.Context) UserPoolPasswordPolicyOutput

func (UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyPtrOutput

func (o UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyPtrOutput() UserPoolPasswordPolicyPtrOutput

func (UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyPtrOutputWithContext

func (o UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyPtrOutputWithContext(ctx context.Context) UserPoolPasswordPolicyPtrOutput

type UserPoolPasswordPolicyPtrInput

type UserPoolPasswordPolicyPtrInput interface {
	pulumi.Input

	ToUserPoolPasswordPolicyPtrOutput() UserPoolPasswordPolicyPtrOutput
	ToUserPoolPasswordPolicyPtrOutputWithContext(context.Context) UserPoolPasswordPolicyPtrOutput
}

UserPoolPasswordPolicyPtrInput is an input type that accepts UserPoolPasswordPolicyArgs, UserPoolPasswordPolicyPtr and UserPoolPasswordPolicyPtrOutput values. You can construct a concrete instance of `UserPoolPasswordPolicyPtrInput` via:

        UserPoolPasswordPolicyArgs{...}

or:

        nil

type UserPoolPasswordPolicyPtrOutput

type UserPoolPasswordPolicyPtrOutput struct{ *pulumi.OutputState }

func (UserPoolPasswordPolicyPtrOutput) Elem

func (UserPoolPasswordPolicyPtrOutput) ElementType

func (UserPoolPasswordPolicyPtrOutput) MinimumLength

Minimum length of the password policy that you have set.

func (UserPoolPasswordPolicyPtrOutput) RequireLowercase

Whether you have required users to use at least one lowercase letter in their password.

func (UserPoolPasswordPolicyPtrOutput) RequireNumbers

Whether you have required users to use at least one number in their password.

func (UserPoolPasswordPolicyPtrOutput) RequireSymbols

Whether you have required users to use at least one symbol in their password.

func (UserPoolPasswordPolicyPtrOutput) RequireUppercase

Whether you have required users to use at least one uppercase letter in their password.

func (UserPoolPasswordPolicyPtrOutput) TemporaryPasswordValidityDays

func (o UserPoolPasswordPolicyPtrOutput) TemporaryPasswordValidityDays() pulumi.IntPtrOutput

In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.

func (UserPoolPasswordPolicyPtrOutput) ToUserPoolPasswordPolicyPtrOutput

func (o UserPoolPasswordPolicyPtrOutput) ToUserPoolPasswordPolicyPtrOutput() UserPoolPasswordPolicyPtrOutput

func (UserPoolPasswordPolicyPtrOutput) ToUserPoolPasswordPolicyPtrOutputWithContext

func (o UserPoolPasswordPolicyPtrOutput) ToUserPoolPasswordPolicyPtrOutputWithContext(ctx context.Context) UserPoolPasswordPolicyPtrOutput

type UserPoolSchema

type UserPoolSchema struct {
	// Attribute data type. Must be one of `Boolean`, `Number`, `String`, `DateTime`.
	AttributeDataType string `pulumi:"attributeDataType"`
	// Whether the attribute type is developer only.
	DeveloperOnlyAttribute *bool `pulumi:"developerOnlyAttribute"`
	// Whether the attribute can be changed once it has been created.
	Mutable *bool `pulumi:"mutable"`
	// Name of the attribute.
	Name string `pulumi:"name"`
	// Configuration block for the constraints for an attribute of the number type. Detailed below.
	NumberAttributeConstraints *UserPoolSchemaNumberAttributeConstraints `pulumi:"numberAttributeConstraints"`
	// Whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.
	Required *bool `pulumi:"required"`
	// Constraints for an attribute of the string type. Detailed below.
	StringAttributeConstraints *UserPoolSchemaStringAttributeConstraints `pulumi:"stringAttributeConstraints"`
}

type UserPoolSchemaArgs

type UserPoolSchemaArgs struct {
	// Attribute data type. Must be one of `Boolean`, `Number`, `String`, `DateTime`.
	AttributeDataType pulumi.StringInput `pulumi:"attributeDataType"`
	// Whether the attribute type is developer only.
	DeveloperOnlyAttribute pulumi.BoolPtrInput `pulumi:"developerOnlyAttribute"`
	// Whether the attribute can be changed once it has been created.
	Mutable pulumi.BoolPtrInput `pulumi:"mutable"`
	// Name of the attribute.
	Name pulumi.StringInput `pulumi:"name"`
	// Configuration block for the constraints for an attribute of the number type. Detailed below.
	NumberAttributeConstraints UserPoolSchemaNumberAttributeConstraintsPtrInput `pulumi:"numberAttributeConstraints"`
	// Whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.
	Required pulumi.BoolPtrInput `pulumi:"required"`
	// Constraints for an attribute of the string type. Detailed below.
	StringAttributeConstraints UserPoolSchemaStringAttributeConstraintsPtrInput `pulumi:"stringAttributeConstraints"`
}

func (UserPoolSchemaArgs) ElementType

func (UserPoolSchemaArgs) ElementType() reflect.Type

func (UserPoolSchemaArgs) ToUserPoolSchemaOutput

func (i UserPoolSchemaArgs) ToUserPoolSchemaOutput() UserPoolSchemaOutput

func (UserPoolSchemaArgs) ToUserPoolSchemaOutputWithContext

func (i UserPoolSchemaArgs) ToUserPoolSchemaOutputWithContext(ctx context.Context) UserPoolSchemaOutput

type UserPoolSchemaArray

type UserPoolSchemaArray []UserPoolSchemaInput

func (UserPoolSchemaArray) ElementType

func (UserPoolSchemaArray) ElementType() reflect.Type

func (UserPoolSchemaArray) ToUserPoolSchemaArrayOutput

func (i UserPoolSchemaArray) ToUserPoolSchemaArrayOutput() UserPoolSchemaArrayOutput

func (UserPoolSchemaArray) ToUserPoolSchemaArrayOutputWithContext

func (i UserPoolSchemaArray) ToUserPoolSchemaArrayOutputWithContext(ctx context.Context) UserPoolSchemaArrayOutput

type UserPoolSchemaArrayInput

type UserPoolSchemaArrayInput interface {
	pulumi.Input

	ToUserPoolSchemaArrayOutput() UserPoolSchemaArrayOutput
	ToUserPoolSchemaArrayOutputWithContext(context.Context) UserPoolSchemaArrayOutput
}

UserPoolSchemaArrayInput is an input type that accepts UserPoolSchemaArray and UserPoolSchemaArrayOutput values. You can construct a concrete instance of `UserPoolSchemaArrayInput` via:

UserPoolSchemaArray{ UserPoolSchemaArgs{...} }

type UserPoolSchemaArrayOutput

type UserPoolSchemaArrayOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaArrayOutput) ElementType

func (UserPoolSchemaArrayOutput) ElementType() reflect.Type

func (UserPoolSchemaArrayOutput) Index

func (UserPoolSchemaArrayOutput) ToUserPoolSchemaArrayOutput

func (o UserPoolSchemaArrayOutput) ToUserPoolSchemaArrayOutput() UserPoolSchemaArrayOutput

func (UserPoolSchemaArrayOutput) ToUserPoolSchemaArrayOutputWithContext

func (o UserPoolSchemaArrayOutput) ToUserPoolSchemaArrayOutputWithContext(ctx context.Context) UserPoolSchemaArrayOutput

type UserPoolSchemaInput

type UserPoolSchemaInput interface {
	pulumi.Input

	ToUserPoolSchemaOutput() UserPoolSchemaOutput
	ToUserPoolSchemaOutputWithContext(context.Context) UserPoolSchemaOutput
}

UserPoolSchemaInput is an input type that accepts UserPoolSchemaArgs and UserPoolSchemaOutput values. You can construct a concrete instance of `UserPoolSchemaInput` via:

UserPoolSchemaArgs{...}

type UserPoolSchemaNumberAttributeConstraints

type UserPoolSchemaNumberAttributeConstraints struct {
	// Maximum value of an attribute that is of the number data type.
	MaxValue *string `pulumi:"maxValue"`
	// Minimum value of an attribute that is of the number data type.
	MinValue *string `pulumi:"minValue"`
}

type UserPoolSchemaNumberAttributeConstraintsArgs

type UserPoolSchemaNumberAttributeConstraintsArgs struct {
	// Maximum value of an attribute that is of the number data type.
	MaxValue pulumi.StringPtrInput `pulumi:"maxValue"`
	// Minimum value of an attribute that is of the number data type.
	MinValue pulumi.StringPtrInput `pulumi:"minValue"`
}

func (UserPoolSchemaNumberAttributeConstraintsArgs) ElementType

func (UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsOutput

func (i UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsOutput() UserPoolSchemaNumberAttributeConstraintsOutput

func (UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsOutputWithContext

func (i UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsOutputWithContext(ctx context.Context) UserPoolSchemaNumberAttributeConstraintsOutput

func (UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput

func (i UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput() UserPoolSchemaNumberAttributeConstraintsPtrOutput

func (UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext

func (i UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaNumberAttributeConstraintsPtrOutput

type UserPoolSchemaNumberAttributeConstraintsInput

type UserPoolSchemaNumberAttributeConstraintsInput interface {
	pulumi.Input

	ToUserPoolSchemaNumberAttributeConstraintsOutput() UserPoolSchemaNumberAttributeConstraintsOutput
	ToUserPoolSchemaNumberAttributeConstraintsOutputWithContext(context.Context) UserPoolSchemaNumberAttributeConstraintsOutput
}

UserPoolSchemaNumberAttributeConstraintsInput is an input type that accepts UserPoolSchemaNumberAttributeConstraintsArgs and UserPoolSchemaNumberAttributeConstraintsOutput values. You can construct a concrete instance of `UserPoolSchemaNumberAttributeConstraintsInput` via:

UserPoolSchemaNumberAttributeConstraintsArgs{...}

type UserPoolSchemaNumberAttributeConstraintsOutput

type UserPoolSchemaNumberAttributeConstraintsOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaNumberAttributeConstraintsOutput) ElementType

func (UserPoolSchemaNumberAttributeConstraintsOutput) MaxValue

Maximum value of an attribute that is of the number data type.

func (UserPoolSchemaNumberAttributeConstraintsOutput) MinValue

Minimum value of an attribute that is of the number data type.

func (UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsOutput

func (o UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsOutput() UserPoolSchemaNumberAttributeConstraintsOutput

func (UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsOutputWithContext

func (o UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsOutputWithContext(ctx context.Context) UserPoolSchemaNumberAttributeConstraintsOutput

func (UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput

func (o UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput() UserPoolSchemaNumberAttributeConstraintsPtrOutput

func (UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext

func (o UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaNumberAttributeConstraintsPtrOutput

type UserPoolSchemaNumberAttributeConstraintsPtrInput

type UserPoolSchemaNumberAttributeConstraintsPtrInput interface {
	pulumi.Input

	ToUserPoolSchemaNumberAttributeConstraintsPtrOutput() UserPoolSchemaNumberAttributeConstraintsPtrOutput
	ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext(context.Context) UserPoolSchemaNumberAttributeConstraintsPtrOutput
}

UserPoolSchemaNumberAttributeConstraintsPtrInput is an input type that accepts UserPoolSchemaNumberAttributeConstraintsArgs, UserPoolSchemaNumberAttributeConstraintsPtr and UserPoolSchemaNumberAttributeConstraintsPtrOutput values. You can construct a concrete instance of `UserPoolSchemaNumberAttributeConstraintsPtrInput` via:

        UserPoolSchemaNumberAttributeConstraintsArgs{...}

or:

        nil

type UserPoolSchemaNumberAttributeConstraintsPtrOutput

type UserPoolSchemaNumberAttributeConstraintsPtrOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) Elem

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) ElementType

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) MaxValue

Maximum value of an attribute that is of the number data type.

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) MinValue

Minimum value of an attribute that is of the number data type.

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput

func (o UserPoolSchemaNumberAttributeConstraintsPtrOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput() UserPoolSchemaNumberAttributeConstraintsPtrOutput

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext

func (o UserPoolSchemaNumberAttributeConstraintsPtrOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaNumberAttributeConstraintsPtrOutput

type UserPoolSchemaOutput

type UserPoolSchemaOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaOutput) AttributeDataType

func (o UserPoolSchemaOutput) AttributeDataType() pulumi.StringOutput

Attribute data type. Must be one of `Boolean`, `Number`, `String`, `DateTime`.

func (UserPoolSchemaOutput) DeveloperOnlyAttribute

func (o UserPoolSchemaOutput) DeveloperOnlyAttribute() pulumi.BoolPtrOutput

Whether the attribute type is developer only.

func (UserPoolSchemaOutput) ElementType

func (UserPoolSchemaOutput) ElementType() reflect.Type

func (UserPoolSchemaOutput) Mutable

Whether the attribute can be changed once it has been created.

func (UserPoolSchemaOutput) Name

Name of the attribute.

func (UserPoolSchemaOutput) NumberAttributeConstraints

Configuration block for the constraints for an attribute of the number type. Detailed below.

func (UserPoolSchemaOutput) Required

Whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.

func (UserPoolSchemaOutput) StringAttributeConstraints

Constraints for an attribute of the string type. Detailed below.

func (UserPoolSchemaOutput) ToUserPoolSchemaOutput

func (o UserPoolSchemaOutput) ToUserPoolSchemaOutput() UserPoolSchemaOutput

func (UserPoolSchemaOutput) ToUserPoolSchemaOutputWithContext

func (o UserPoolSchemaOutput) ToUserPoolSchemaOutputWithContext(ctx context.Context) UserPoolSchemaOutput

type UserPoolSchemaStringAttributeConstraints

type UserPoolSchemaStringAttributeConstraints struct {
	// Maximum length of an attribute value of the string type.
	MaxLength *string `pulumi:"maxLength"`
	// Minimum length of an attribute value of the string type.
	MinLength *string `pulumi:"minLength"`
}

type UserPoolSchemaStringAttributeConstraintsArgs

type UserPoolSchemaStringAttributeConstraintsArgs struct {
	// Maximum length of an attribute value of the string type.
	MaxLength pulumi.StringPtrInput `pulumi:"maxLength"`
	// Minimum length of an attribute value of the string type.
	MinLength pulumi.StringPtrInput `pulumi:"minLength"`
}

func (UserPoolSchemaStringAttributeConstraintsArgs) ElementType

func (UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsOutput

func (i UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsOutput() UserPoolSchemaStringAttributeConstraintsOutput

func (UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsOutputWithContext

func (i UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsOutputWithContext(ctx context.Context) UserPoolSchemaStringAttributeConstraintsOutput

func (UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsPtrOutput

func (i UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsPtrOutput() UserPoolSchemaStringAttributeConstraintsPtrOutput

func (UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext

func (i UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaStringAttributeConstraintsPtrOutput

type UserPoolSchemaStringAttributeConstraintsInput

type UserPoolSchemaStringAttributeConstraintsInput interface {
	pulumi.Input

	ToUserPoolSchemaStringAttributeConstraintsOutput() UserPoolSchemaStringAttributeConstraintsOutput
	ToUserPoolSchemaStringAttributeConstraintsOutputWithContext(context.Context) UserPoolSchemaStringAttributeConstraintsOutput
}

UserPoolSchemaStringAttributeConstraintsInput is an input type that accepts UserPoolSchemaStringAttributeConstraintsArgs and UserPoolSchemaStringAttributeConstraintsOutput values. You can construct a concrete instance of `UserPoolSchemaStringAttributeConstraintsInput` via:

UserPoolSchemaStringAttributeConstraintsArgs{...}

type UserPoolSchemaStringAttributeConstraintsOutput

type UserPoolSchemaStringAttributeConstraintsOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaStringAttributeConstraintsOutput) ElementType

func (UserPoolSchemaStringAttributeConstraintsOutput) MaxLength

Maximum length of an attribute value of the string type.

func (UserPoolSchemaStringAttributeConstraintsOutput) MinLength

Minimum length of an attribute value of the string type.

func (UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsOutput

func (o UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsOutput() UserPoolSchemaStringAttributeConstraintsOutput

func (UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsOutputWithContext

func (o UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsOutputWithContext(ctx context.Context) UserPoolSchemaStringAttributeConstraintsOutput

func (UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutput

func (o UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutput() UserPoolSchemaStringAttributeConstraintsPtrOutput

func (UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext

func (o UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaStringAttributeConstraintsPtrOutput

type UserPoolSchemaStringAttributeConstraintsPtrInput

type UserPoolSchemaStringAttributeConstraintsPtrInput interface {
	pulumi.Input

	ToUserPoolSchemaStringAttributeConstraintsPtrOutput() UserPoolSchemaStringAttributeConstraintsPtrOutput
	ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext(context.Context) UserPoolSchemaStringAttributeConstraintsPtrOutput
}

UserPoolSchemaStringAttributeConstraintsPtrInput is an input type that accepts UserPoolSchemaStringAttributeConstraintsArgs, UserPoolSchemaStringAttributeConstraintsPtr and UserPoolSchemaStringAttributeConstraintsPtrOutput values. You can construct a concrete instance of `UserPoolSchemaStringAttributeConstraintsPtrInput` via:

        UserPoolSchemaStringAttributeConstraintsArgs{...}

or:

        nil

type UserPoolSchemaStringAttributeConstraintsPtrOutput

type UserPoolSchemaStringAttributeConstraintsPtrOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) Elem

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) ElementType

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) MaxLength

Maximum length of an attribute value of the string type.

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) MinLength

Minimum length of an attribute value of the string type.

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutput

func (o UserPoolSchemaStringAttributeConstraintsPtrOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutput() UserPoolSchemaStringAttributeConstraintsPtrOutput

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext

func (o UserPoolSchemaStringAttributeConstraintsPtrOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaStringAttributeConstraintsPtrOutput

type UserPoolSmsConfiguration

type UserPoolSmsConfiguration struct {
	// External ID used in IAM role trust relationships. For more information about using external IDs, see [How to Use an External ID When Granting Access to Your AWS Resources to a Third Party](http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html).
	ExternalId string `pulumi:"externalId"`
	// ARN of the Amazon SNS caller. This is usually the IAM role that you've given Cognito permission to assume.
	SnsCallerArn string `pulumi:"snsCallerArn"`
	// The AWS Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region. Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see [SMS message settings for Amazon Cognito user pools](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html).
	SnsRegion *string `pulumi:"snsRegion"`
}

type UserPoolSmsConfigurationArgs

type UserPoolSmsConfigurationArgs struct {
	// External ID used in IAM role trust relationships. For more information about using external IDs, see [How to Use an External ID When Granting Access to Your AWS Resources to a Third Party](http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html).
	ExternalId pulumi.StringInput `pulumi:"externalId"`
	// ARN of the Amazon SNS caller. This is usually the IAM role that you've given Cognito permission to assume.
	SnsCallerArn pulumi.StringInput `pulumi:"snsCallerArn"`
	// The AWS Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region. Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see [SMS message settings for Amazon Cognito user pools](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html).
	SnsRegion pulumi.StringPtrInput `pulumi:"snsRegion"`
}

func (UserPoolSmsConfigurationArgs) ElementType

func (UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationOutput

func (i UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationOutput() UserPoolSmsConfigurationOutput

func (UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationOutputWithContext

func (i UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationOutputWithContext(ctx context.Context) UserPoolSmsConfigurationOutput

func (UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationPtrOutput

func (i UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationPtrOutput() UserPoolSmsConfigurationPtrOutput

func (UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationPtrOutputWithContext

func (i UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSmsConfigurationPtrOutput

type UserPoolSmsConfigurationInput

type UserPoolSmsConfigurationInput interface {
	pulumi.Input

	ToUserPoolSmsConfigurationOutput() UserPoolSmsConfigurationOutput
	ToUserPoolSmsConfigurationOutputWithContext(context.Context) UserPoolSmsConfigurationOutput
}

UserPoolSmsConfigurationInput is an input type that accepts UserPoolSmsConfigurationArgs and UserPoolSmsConfigurationOutput values. You can construct a concrete instance of `UserPoolSmsConfigurationInput` via:

UserPoolSmsConfigurationArgs{...}

type UserPoolSmsConfigurationOutput

type UserPoolSmsConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolSmsConfigurationOutput) ElementType

func (UserPoolSmsConfigurationOutput) ExternalId

External ID used in IAM role trust relationships. For more information about using external IDs, see [How to Use an External ID When Granting Access to Your AWS Resources to a Third Party](http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html).

func (UserPoolSmsConfigurationOutput) SnsCallerArn

ARN of the Amazon SNS caller. This is usually the IAM role that you've given Cognito permission to assume.

func (UserPoolSmsConfigurationOutput) SnsRegion

The AWS Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region. Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see [SMS message settings for Amazon Cognito user pools](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html).

func (UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationOutput

func (o UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationOutput() UserPoolSmsConfigurationOutput

func (UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationOutputWithContext

func (o UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationOutputWithContext(ctx context.Context) UserPoolSmsConfigurationOutput

func (UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationPtrOutput

func (o UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationPtrOutput() UserPoolSmsConfigurationPtrOutput

func (UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationPtrOutputWithContext

func (o UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSmsConfigurationPtrOutput

type UserPoolSmsConfigurationPtrInput

type UserPoolSmsConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolSmsConfigurationPtrOutput() UserPoolSmsConfigurationPtrOutput
	ToUserPoolSmsConfigurationPtrOutputWithContext(context.Context) UserPoolSmsConfigurationPtrOutput
}

UserPoolSmsConfigurationPtrInput is an input type that accepts UserPoolSmsConfigurationArgs, UserPoolSmsConfigurationPtr and UserPoolSmsConfigurationPtrOutput values. You can construct a concrete instance of `UserPoolSmsConfigurationPtrInput` via:

        UserPoolSmsConfigurationArgs{...}

or:

        nil

type UserPoolSmsConfigurationPtrOutput

type UserPoolSmsConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolSmsConfigurationPtrOutput) Elem

func (UserPoolSmsConfigurationPtrOutput) ElementType

func (UserPoolSmsConfigurationPtrOutput) ExternalId

External ID used in IAM role trust relationships. For more information about using external IDs, see [How to Use an External ID When Granting Access to Your AWS Resources to a Third Party](http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html).

func (UserPoolSmsConfigurationPtrOutput) SnsCallerArn

ARN of the Amazon SNS caller. This is usually the IAM role that you've given Cognito permission to assume.

func (UserPoolSmsConfigurationPtrOutput) SnsRegion

The AWS Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region. Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see [SMS message settings for Amazon Cognito user pools](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html).

func (UserPoolSmsConfigurationPtrOutput) ToUserPoolSmsConfigurationPtrOutput

func (o UserPoolSmsConfigurationPtrOutput) ToUserPoolSmsConfigurationPtrOutput() UserPoolSmsConfigurationPtrOutput

func (UserPoolSmsConfigurationPtrOutput) ToUserPoolSmsConfigurationPtrOutputWithContext

func (o UserPoolSmsConfigurationPtrOutput) ToUserPoolSmsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSmsConfigurationPtrOutput

type UserPoolSoftwareTokenMfaConfiguration

type UserPoolSoftwareTokenMfaConfiguration struct {
	// Boolean whether to enable software token Multi-Factor (MFA) tokens, such as Time-based One-Time Password (TOTP). To disable software token MFA When `smsConfiguration` is not present, the `mfaConfiguration` argument must be set to `OFF` and the `softwareTokenMfaConfiguration` configuration block must be fully removed.
	Enabled bool `pulumi:"enabled"`
}

type UserPoolSoftwareTokenMfaConfigurationArgs

type UserPoolSoftwareTokenMfaConfigurationArgs struct {
	// Boolean whether to enable software token Multi-Factor (MFA) tokens, such as Time-based One-Time Password (TOTP). To disable software token MFA When `smsConfiguration` is not present, the `mfaConfiguration` argument must be set to `OFF` and the `softwareTokenMfaConfiguration` configuration block must be fully removed.
	Enabled pulumi.BoolInput `pulumi:"enabled"`
}

func (UserPoolSoftwareTokenMfaConfigurationArgs) ElementType

func (UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationOutput

func (i UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationOutput() UserPoolSoftwareTokenMfaConfigurationOutput

func (UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationOutputWithContext

func (i UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationOutputWithContext(ctx context.Context) UserPoolSoftwareTokenMfaConfigurationOutput

func (UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput

func (i UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput() UserPoolSoftwareTokenMfaConfigurationPtrOutput

func (UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext

func (i UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSoftwareTokenMfaConfigurationPtrOutput

type UserPoolSoftwareTokenMfaConfigurationInput

type UserPoolSoftwareTokenMfaConfigurationInput interface {
	pulumi.Input

	ToUserPoolSoftwareTokenMfaConfigurationOutput() UserPoolSoftwareTokenMfaConfigurationOutput
	ToUserPoolSoftwareTokenMfaConfigurationOutputWithContext(context.Context) UserPoolSoftwareTokenMfaConfigurationOutput
}

UserPoolSoftwareTokenMfaConfigurationInput is an input type that accepts UserPoolSoftwareTokenMfaConfigurationArgs and UserPoolSoftwareTokenMfaConfigurationOutput values. You can construct a concrete instance of `UserPoolSoftwareTokenMfaConfigurationInput` via:

UserPoolSoftwareTokenMfaConfigurationArgs{...}

type UserPoolSoftwareTokenMfaConfigurationOutput

type UserPoolSoftwareTokenMfaConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolSoftwareTokenMfaConfigurationOutput) ElementType

func (UserPoolSoftwareTokenMfaConfigurationOutput) Enabled

Boolean whether to enable software token Multi-Factor (MFA) tokens, such as Time-based One-Time Password (TOTP). To disable software token MFA When `smsConfiguration` is not present, the `mfaConfiguration` argument must be set to `OFF` and the `softwareTokenMfaConfiguration` configuration block must be fully removed.

func (UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationOutput

func (o UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationOutput() UserPoolSoftwareTokenMfaConfigurationOutput

func (UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationOutputWithContext

func (o UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationOutputWithContext(ctx context.Context) UserPoolSoftwareTokenMfaConfigurationOutput

func (UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput

func (o UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput() UserPoolSoftwareTokenMfaConfigurationPtrOutput

func (UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext

func (o UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSoftwareTokenMfaConfigurationPtrOutput

type UserPoolSoftwareTokenMfaConfigurationPtrInput

type UserPoolSoftwareTokenMfaConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolSoftwareTokenMfaConfigurationPtrOutput() UserPoolSoftwareTokenMfaConfigurationPtrOutput
	ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext(context.Context) UserPoolSoftwareTokenMfaConfigurationPtrOutput
}

UserPoolSoftwareTokenMfaConfigurationPtrInput is an input type that accepts UserPoolSoftwareTokenMfaConfigurationArgs, UserPoolSoftwareTokenMfaConfigurationPtr and UserPoolSoftwareTokenMfaConfigurationPtrOutput values. You can construct a concrete instance of `UserPoolSoftwareTokenMfaConfigurationPtrInput` via:

        UserPoolSoftwareTokenMfaConfigurationArgs{...}

or:

        nil

type UserPoolSoftwareTokenMfaConfigurationPtrOutput

type UserPoolSoftwareTokenMfaConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolSoftwareTokenMfaConfigurationPtrOutput) Elem

func (UserPoolSoftwareTokenMfaConfigurationPtrOutput) ElementType

func (UserPoolSoftwareTokenMfaConfigurationPtrOutput) Enabled

Boolean whether to enable software token Multi-Factor (MFA) tokens, such as Time-based One-Time Password (TOTP). To disable software token MFA When `smsConfiguration` is not present, the `mfaConfiguration` argument must be set to `OFF` and the `softwareTokenMfaConfiguration` configuration block must be fully removed.

func (UserPoolSoftwareTokenMfaConfigurationPtrOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput

func (o UserPoolSoftwareTokenMfaConfigurationPtrOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput() UserPoolSoftwareTokenMfaConfigurationPtrOutput

func (UserPoolSoftwareTokenMfaConfigurationPtrOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext

func (o UserPoolSoftwareTokenMfaConfigurationPtrOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSoftwareTokenMfaConfigurationPtrOutput

type UserPoolState

type UserPoolState struct {
	// Configuration block to define which verified available method a user can use to recover their forgotten password. Detailed below.
	AccountRecoverySetting UserPoolAccountRecoverySettingPtrInput
	// Configuration block for creating a new user profile. Detailed below.
	AdminCreateUserConfig UserPoolAdminCreateUserConfigPtrInput
	// Attributes supported as an alias for this user pool. Valid values: `phoneNumber`, `email`, or `preferredUsername`. Conflicts with `usernameAttributes`.
	AliasAttributes pulumi.StringArrayInput
	// ARN of the user pool.
	Arn pulumi.StringPtrInput
	// Attributes to be auto-verified. Valid values: `email`, `phoneNumber`.
	AutoVerifiedAttributes pulumi.StringArrayInput
	// Date the user pool was created.
	CreationDate pulumi.StringPtrInput
	// A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: `auth.example.com`.
	CustomDomain pulumi.StringPtrInput
	// When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature. Valid values are `ACTIVE` and `INACTIVE`, Default value is `INACTIVE`.
	DeletionProtection pulumi.StringPtrInput
	// Configuration block for the user pool's device tracking. Detailed below.
	DeviceConfiguration UserPoolDeviceConfigurationPtrInput
	// Holds the domain prefix if the user pool has a domain associated with it.
	Domain pulumi.StringPtrInput
	// Configuration block for configuring email. Detailed below.
	EmailConfiguration UserPoolEmailConfigurationPtrInput
	// String representing the email verification message. Conflicts with `verificationMessageTemplate` configuration block `emailMessage` argument.
	EmailVerificationMessage pulumi.StringPtrInput
	// String representing the email verification subject. Conflicts with `verificationMessageTemplate` configuration block `emailSubject` argument.
	EmailVerificationSubject pulumi.StringPtrInput
	// Endpoint name of the user pool. Example format: `cognito-idp.REGION.amazonaws.com/xxxx_yyyyy`
	Endpoint pulumi.StringPtrInput
	// A number estimating the size of the user pool.
	EstimatedNumberOfUsers pulumi.IntPtrInput
	// Configuration block for the AWS Lambda triggers associated with the user pool. Detailed below.
	LambdaConfig UserPoolLambdaConfigPtrInput
	// Date the user pool was last modified.
	LastModifiedDate pulumi.StringPtrInput
	// Multi-Factor Authentication (MFA) configuration for the User Pool. Defaults of `OFF`. Valid values are `OFF` (MFA Tokens are not required), `ON` (MFA is required for all users to sign in; requires at least one of `smsConfiguration` or `softwareTokenMfaConfiguration` to be configured), or `OPTIONAL` (MFA Will be required only for individual users who have MFA Enabled; requires at least one of `smsConfiguration` or `softwareTokenMfaConfiguration` to be configured).
	MfaConfiguration pulumi.StringPtrInput
	// Name of the user pool.
	//
	// The following arguments are optional:
	Name pulumi.StringPtrInput
	// Configuration block for information about the user pool password policy. Detailed below.
	PasswordPolicy UserPoolPasswordPolicyPtrInput
	// Configuration block for the schema attributes of a user pool. Detailed below. Schema attributes from the [standard attribute set](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#cognito-user-pools-standard-attributes) only need to be specified if they are different from the default configuration. Attributes can be added, but not modified or removed. Maximum of 50 attributes.
	Schemas UserPoolSchemaArrayInput
	// String representing the SMS authentication message. The Message must contain the `{####}` placeholder, which will be replaced with the code.
	SmsAuthenticationMessage pulumi.StringPtrInput
	// Configuration block for Short Message Service (SMS) settings. Detailed below. These settings apply to SMS user verification and SMS Multi-Factor Authentication (MFA). Due to Cognito API restrictions, the SMS configuration cannot be removed without recreating the Cognito User Pool. For user data safety, this resource will ignore the removal of this configuration by disabling drift detection. To force resource recreation after this configuration has been applied, see the `taint` command.
	SmsConfiguration UserPoolSmsConfigurationPtrInput
	// String representing the SMS verification message. Conflicts with `verificationMessageTemplate` configuration block `smsMessage` argument.
	SmsVerificationMessage pulumi.StringPtrInput
	// Configuration block for software token Mult-Factor Authentication (MFA) settings. Detailed below.
	SoftwareTokenMfaConfiguration UserPoolSoftwareTokenMfaConfigurationPtrInput
	// Map of tags to assign to the User Pool. If configured with a provider `defaultTags` configuration block present, tags with matching keys will overwrite those defined at the provider-level.
	Tags pulumi.StringMapInput
	// A map of tags assigned to the resource, including those inherited from the provider `defaultTags` configuration block.
	//
	// Deprecated: Please use `tags` instead.
	TagsAll pulumi.StringMapInput
	// Configuration block for user attribute update settings. Detailed below.
	UserAttributeUpdateSettings UserPoolUserAttributeUpdateSettingsPtrInput
	// Configuration block for user pool add-ons to enable user pool advanced security mode features. Detailed below.
	UserPoolAddOns UserPoolUserPoolAddOnsPtrInput
	// Whether email addresses or phone numbers can be specified as usernames when a user signs up. Conflicts with `aliasAttributes`.
	UsernameAttributes pulumi.StringArrayInput
	// Configuration block for username configuration. Detailed below.
	UsernameConfiguration UserPoolUsernameConfigurationPtrInput
	// Configuration block for verification message templates. Detailed below.
	VerificationMessageTemplate UserPoolVerificationMessageTemplatePtrInput
}

func (UserPoolState) ElementType

func (UserPoolState) ElementType() reflect.Type

type UserPoolUICustomization

type UserPoolUICustomization struct {
	pulumi.CustomResourceState

	// The client ID for the client app. Defaults to `ALL`. If `ALL` is specified, the `css` and/or `imageFile` settings will be used for every client that has no UI customization set previously.
	ClientId pulumi.StringPtrOutput `pulumi:"clientId"`
	// The creation date in [RFC3339 format](https://tools.ietf.org/html/rfc3339#section-5.8) for the UI customization.
	CreationDate pulumi.StringOutput `pulumi:"creationDate"`
	// The CSS values in the UI customization, provided as a String. At least one of `css` or `imageFile` is required.
	Css pulumi.StringPtrOutput `pulumi:"css"`
	// The CSS version number.
	CssVersion pulumi.StringOutput `pulumi:"cssVersion"`
	// The uploaded logo image for the UI customization, provided as a base64-encoded String. Drift detection is not possible for this argument. At least one of `css` or `imageFile` is required.
	ImageFile pulumi.StringPtrOutput `pulumi:"imageFile"`
	// The logo image URL for the UI customization.
	ImageUrl pulumi.StringOutput `pulumi:"imageUrl"`
	// The last-modified date in [RFC3339 format](https://tools.ietf.org/html/rfc3339#section-5.8) for the UI customization.
	LastModifiedDate pulumi.StringOutput `pulumi:"lastModifiedDate"`
	// The user pool ID for the user pool.
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
}

Provides a Cognito User Pool UI Customization resource.

> **Note:** To use this resource, the user pool must have a domain associated with it. For more information, see the Amazon Cognito Developer Guide on [Customizing the Built-in Sign-In and Sign-up Webpages](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-app-ui-customization.html).

## Example Usage

### UI customization settings for a single client

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi-std/sdk/go/std"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		example, err := cognito.NewUserPool(ctx, "example", &cognito.UserPoolArgs{
			Name: pulumi.String("example"),
		})
		if err != nil {
			return err
		}
		exampleUserPoolDomain, err := cognito.NewUserPoolDomain(ctx, "example", &cognito.UserPoolDomainArgs{
			Domain:     pulumi.String("example"),
			UserPoolId: example.ID(),
		})
		if err != nil {
			return err
		}
		exampleUserPoolClient, err := cognito.NewUserPoolClient(ctx, "example", &cognito.UserPoolClientArgs{
			Name:       pulumi.String("example"),
			UserPoolId: example.ID(),
		})
		if err != nil {
			return err
		}
		invokeFilebase64, err := std.Filebase64(ctx, &std.Filebase64Args{
			Input: "logo.png",
		}, nil)
		if err != nil {
			return err
		}
		_, err = cognito.NewUserPoolUICustomization(ctx, "example", &cognito.UserPoolUICustomizationArgs{
			ClientId:   exampleUserPoolClient.ID(),
			Css:        pulumi.String(".label-customizable {font-weight: 400;}"),
			ImageFile:  invokeFilebase64.Result,
			UserPoolId: exampleUserPoolDomain.UserPoolId,
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

### UI customization settings for all clients

<!--Start PulumiCodeChooser --> ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/cognito"
"github.com/pulumi/pulumi-std/sdk/go/std"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		example, err := cognito.NewUserPool(ctx, "example", &cognito.UserPoolArgs{
			Name: pulumi.String("example"),
		})
		if err != nil {
			return err
		}
		exampleUserPoolDomain, err := cognito.NewUserPoolDomain(ctx, "example", &cognito.UserPoolDomainArgs{
			Domain:     pulumi.String("example"),
			UserPoolId: example.ID(),
		})
		if err != nil {
			return err
		}
		invokeFilebase64, err := std.Filebase64(ctx, &std.Filebase64Args{
			Input: "logo.png",
		}, nil)
		if err != nil {
			return err
		}
		_, err = cognito.NewUserPoolUICustomization(ctx, "example", &cognito.UserPoolUICustomizationArgs{
			Css:        pulumi.String(".label-customizable {font-weight: 400;}"),
			ImageFile:  invokeFilebase64.Result,
			UserPoolId: exampleUserPoolDomain.UserPoolId,
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` <!--End PulumiCodeChooser -->

## Import

Using `pulumi import`, import Cognito User Pool UI Customizations using the `user_pool_id` and `client_id` separated by `,`. For example:

```sh $ pulumi import aws:cognito/userPoolUICustomization:UserPoolUICustomization example us-west-2_ZCTarbt5C,12bu4fuk3mlgqa2rtrujgp6egq ```

func GetUserPoolUICustomization

func GetUserPoolUICustomization(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserPoolUICustomizationState, opts ...pulumi.ResourceOption) (*UserPoolUICustomization, error)

GetUserPoolUICustomization gets an existing UserPoolUICustomization resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserPoolUICustomization

func NewUserPoolUICustomization(ctx *pulumi.Context,
	name string, args *UserPoolUICustomizationArgs, opts ...pulumi.ResourceOption) (*UserPoolUICustomization, error)

NewUserPoolUICustomization registers a new resource with the given unique name, arguments, and options.

func (*UserPoolUICustomization) ElementType

func (*UserPoolUICustomization) ElementType() reflect.Type

func (*UserPoolUICustomization) ToUserPoolUICustomizationOutput

func (i *UserPoolUICustomization) ToUserPoolUICustomizationOutput() UserPoolUICustomizationOutput

func (*UserPoolUICustomization) ToUserPoolUICustomizationOutputWithContext

func (i *UserPoolUICustomization) ToUserPoolUICustomizationOutputWithContext(ctx context.Context) UserPoolUICustomizationOutput

type UserPoolUICustomizationArgs

type UserPoolUICustomizationArgs struct {
	// The client ID for the client app. Defaults to `ALL`. If `ALL` is specified, the `css` and/or `imageFile` settings will be used for every client that has no UI customization set previously.
	ClientId pulumi.StringPtrInput
	// The CSS values in the UI customization, provided as a String. At least one of `css` or `imageFile` is required.
	Css pulumi.StringPtrInput
	// The uploaded logo image for the UI customization, provided as a base64-encoded String. Drift detection is not possible for this argument. At least one of `css` or `imageFile` is required.
	ImageFile pulumi.StringPtrInput
	// The user pool ID for the user pool.
	UserPoolId pulumi.StringInput
}

The set of arguments for constructing a UserPoolUICustomization resource.

func (UserPoolUICustomizationArgs) ElementType

type UserPoolUICustomizationArray

type UserPoolUICustomizationArray []UserPoolUICustomizationInput

func (UserPoolUICustomizationArray) ElementType

func (UserPoolUICustomizationArray) ToUserPoolUICustomizationArrayOutput

func (i UserPoolUICustomizationArray) ToUserPoolUICustomizationArrayOutput() UserPoolUICustomizationArrayOutput

func (UserPoolUICustomizationArray) ToUserPoolUICustomizationArrayOutputWithContext

func (i UserPoolUICustomizationArray) ToUserPoolUICustomizationArrayOutputWithContext(ctx context.Context) UserPoolUICustomizationArrayOutput

type UserPoolUICustomizationArrayInput

type UserPoolUICustomizationArrayInput interface {
	pulumi.Input

	ToUserPoolUICustomizationArrayOutput() UserPoolUICustomizationArrayOutput
	ToUserPoolUICustomizationArrayOutputWithContext(context.Context) UserPoolUICustomizationArrayOutput
}

UserPoolUICustomizationArrayInput is an input type that accepts UserPoolUICustomizationArray and UserPoolUICustomizationArrayOutput values. You can construct a concrete instance of `UserPoolUICustomizationArrayInput` via:

UserPoolUICustomizationArray{ UserPoolUICustomizationArgs{...} }

type UserPoolUICustomizationArrayOutput

type UserPoolUICustomizationArrayOutput struct{ *pulumi.OutputState }

func (UserPoolUICustomizationArrayOutput) ElementType

func (UserPoolUICustomizationArrayOutput) Index

func (UserPoolUICustomizationArrayOutput) ToUserPoolUICustomizationArrayOutput

func (o UserPoolUICustomizationArrayOutput) ToUserPoolUICustomizationArrayOutput() UserPoolUICustomizationArrayOutput

func (UserPoolUICustomizationArrayOutput) ToUserPoolUICustomizationArrayOutputWithContext

func (o UserPoolUICustomizationArrayOutput) ToUserPoolUICustomizationArrayOutputWithContext(ctx context.Context) UserPoolUICustomizationArrayOutput

type UserPoolUICustomizationInput

type UserPoolUICustomizationInput interface {
	pulumi.Input

	ToUserPoolUICustomizationOutput() UserPoolUICustomizationOutput
	ToUserPoolUICustomizationOutputWithContext(ctx context.Context) UserPoolUICustomizationOutput
}

type UserPoolUICustomizationMap

type UserPoolUICustomizationMap map[string]UserPoolUICustomizationInput

func (UserPoolUICustomizationMap) ElementType

func (UserPoolUICustomizationMap) ElementType() reflect.Type

func (UserPoolUICustomizationMap) ToUserPoolUICustomizationMapOutput

func (i UserPoolUICustomizationMap) ToUserPoolUICustomizationMapOutput() UserPoolUICustomizationMapOutput

func (UserPoolUICustomizationMap) ToUserPoolUICustomizationMapOutputWithContext

func (i UserPoolUICustomizationMap) ToUserPoolUICustomizationMapOutputWithContext(ctx context.Context) UserPoolUICustomizationMapOutput

type UserPoolUICustomizationMapInput

type UserPoolUICustomizationMapInput interface {
	pulumi.Input

	ToUserPoolUICustomizationMapOutput() UserPoolUICustomizationMapOutput
	ToUserPoolUICustomizationMapOutputWithContext(context.Context) UserPoolUICustomizationMapOutput
}

UserPoolUICustomizationMapInput is an input type that accepts UserPoolUICustomizationMap and UserPoolUICustomizationMapOutput values. You can construct a concrete instance of `UserPoolUICustomizationMapInput` via:

UserPoolUICustomizationMap{ "key": UserPoolUICustomizationArgs{...} }

type UserPoolUICustomizationMapOutput

type UserPoolUICustomizationMapOutput struct{ *pulumi.OutputState }

func (UserPoolUICustomizationMapOutput) ElementType

func (UserPoolUICustomizationMapOutput) MapIndex

func (UserPoolUICustomizationMapOutput) ToUserPoolUICustomizationMapOutput

func (o UserPoolUICustomizationMapOutput) ToUserPoolUICustomizationMapOutput() UserPoolUICustomizationMapOutput

func (UserPoolUICustomizationMapOutput) ToUserPoolUICustomizationMapOutputWithContext

func (o UserPoolUICustomizationMapOutput) ToUserPoolUICustomizationMapOutputWithContext(ctx context.Context) UserPoolUICustomizationMapOutput

type UserPoolUICustomizationOutput

type UserPoolUICustomizationOutput struct{ *pulumi.OutputState }

func (UserPoolUICustomizationOutput) ClientId

The client ID for the client app. Defaults to `ALL`. If `ALL` is specified, the `css` and/or `imageFile` settings will be used for every client that has no UI customization set previously.

func (UserPoolUICustomizationOutput) CreationDate

The creation date in [RFC3339 format](https://tools.ietf.org/html/rfc3339#section-5.8) for the UI customization.

func (UserPoolUICustomizationOutput) Css

The CSS values in the UI customization, provided as a String. At least one of `css` or `imageFile` is required.

func (UserPoolUICustomizationOutput) CssVersion

The CSS version number.

func (UserPoolUICustomizationOutput) ElementType

func (UserPoolUICustomizationOutput) ImageFile

The uploaded logo image for the UI customization, provided as a base64-encoded String. Drift detection is not possible for this argument. At least one of `css` or `imageFile` is required.

func (UserPoolUICustomizationOutput) ImageUrl

The logo image URL for the UI customization.

func (UserPoolUICustomizationOutput) LastModifiedDate

func (o UserPoolUICustomizationOutput) LastModifiedDate() pulumi.StringOutput

The last-modified date in [RFC3339 format](https://tools.ietf.org/html/rfc3339#section-5.8) for the UI customization.

func (UserPoolUICustomizationOutput) ToUserPoolUICustomizationOutput

func (o UserPoolUICustomizationOutput) ToUserPoolUICustomizationOutput() UserPoolUICustomizationOutput

func (UserPoolUICustomizationOutput) ToUserPoolUICustomizationOutputWithContext

func (o UserPoolUICustomizationOutput) ToUserPoolUICustomizationOutputWithContext(ctx context.Context) UserPoolUICustomizationOutput

func (UserPoolUICustomizationOutput) UserPoolId

The user pool ID for the user pool.

type UserPoolUICustomizationState

type UserPoolUICustomizationState struct {
	// The client ID for the client app. Defaults to `ALL`. If `ALL` is specified, the `css` and/or `imageFile` settings will be used for every client that has no UI customization set previously.
	ClientId pulumi.StringPtrInput
	// The creation date in [RFC3339 format](https://tools.ietf.org/html/rfc3339#section-5.8) for the UI customization.
	CreationDate pulumi.StringPtrInput
	// The CSS values in the UI customization, provided as a String. At least one of `css` or `imageFile` is required.
	Css pulumi.StringPtrInput
	// The CSS version number.
	CssVersion pulumi.StringPtrInput
	// The uploaded logo image for the UI customization, provided as a base64-encoded String. Drift detection is not possible for this argument. At least one of `css` or `imageFile` is required.
	ImageFile pulumi.StringPtrInput
	// The logo image URL for the UI customization.
	ImageUrl pulumi.StringPtrInput
	// The last-modified date in [RFC3339 format](https://tools.ietf.org/html/rfc3339#section-5.8) for the UI customization.
	LastModifiedDate pulumi.StringPtrInput
	// The user pool ID for the user pool.
	UserPoolId pulumi.StringPtrInput
}

func (UserPoolUICustomizationState) ElementType

type UserPoolUserAttributeUpdateSettings

type UserPoolUserAttributeUpdateSettings struct {
	// A list of attributes requiring verification before update. If set, the provided value(s) must also be set in `autoVerifiedAttributes`. Valid values: `email`, `phoneNumber`.
	AttributesRequireVerificationBeforeUpdates []string `pulumi:"attributesRequireVerificationBeforeUpdates"`
}

type UserPoolUserAttributeUpdateSettingsArgs

type UserPoolUserAttributeUpdateSettingsArgs struct {
	// A list of attributes requiring verification before update. If set, the provided value(s) must also be set in `autoVerifiedAttributes`. Valid values: `email`, `phoneNumber`.
	AttributesRequireVerificationBeforeUpdates pulumi.StringArrayInput `pulumi:"attributesRequireVerificationBeforeUpdates"`
}

func (UserPoolUserAttributeUpdateSettingsArgs) ElementType

func (UserPoolUserAttributeUpdateSettingsArgs) ToUserPoolUserAttributeUpdateSettingsOutput

func (i UserPoolUserAttributeUpdateSettingsArgs) ToUserPoolUserAttributeUpdateSettingsOutput() UserPoolUserAttributeUpdateSettingsOutput

func (UserPoolUserAttributeUpdateSettingsArgs) ToUserPoolUserAttributeUpdateSettingsOutputWithContext

func (i UserPoolUserAttributeUpdateSettingsArgs) ToUserPoolUserAttributeUpdateSettingsOutputWithContext(ctx context.Context) UserPoolUserAttributeUpdateSettingsOutput

func (UserPoolUserAttributeUpdateSettingsArgs) ToUserPoolUserAttributeUpdateSettingsPtrOutput

func (i UserPoolUserAttributeUpdateSettingsArgs) ToUserPoolUserAttributeUpdateSettingsPtrOutput() UserPoolUserAttributeUpdateSettingsPtrOutput

func (UserPoolUserAttributeUpdateSettingsArgs) ToUserPoolUserAttributeUpdateSettingsPtrOutputWithContext

func (i UserPoolUserAttributeUpdateSettingsArgs) ToUserPoolUserAttributeUpdateSettingsPtrOutputWithContext(ctx context.Context) UserPoolUserAttributeUpdateSettingsPtrOutput

type UserPoolUserAttributeUpdateSettingsInput

type UserPoolUserAttributeUpdateSettingsInput interface {
	pulumi.Input

	ToUserPoolUserAttributeUpdateSettingsOutput() UserPoolUserAttributeUpdateSettingsOutput
	ToUserPoolUserAttributeUpdateSettingsOutputWithContext(context.Context) UserPoolUserAttributeUpdateSettingsOutput
}

UserPoolUserAttributeUpdateSettingsInput is an input type that accepts UserPoolUserAttributeUpdateSettingsArgs and UserPoolUserAttributeUpdateSettingsOutput values. You can construct a concrete instance of `UserPoolUserAttributeUpdateSettingsInput` via:

UserPoolUserAttributeUpdateSettingsArgs{...}

type UserPoolUserAttributeUpdateSettingsOutput

type UserPoolUserAttributeUpdateSettingsOutput struct{ *pulumi.OutputState }

func (UserPoolUserAttributeUpdateSettingsOutput) AttributesRequireVerificationBeforeUpdates

func (o UserPoolUserAttributeUpdateSettingsOutput) AttributesRequireVerificationBeforeUpdates() pulumi.StringArrayOutput

A list of attributes requiring verification before update. If set, the provided value(s) must also be set in `autoVerifiedAttributes`. Valid values: `email`, `phoneNumber`.

func (UserPoolUserAttributeUpdateSettingsOutput) ElementType

func (UserPoolUserAttributeUpdateSettingsOutput) ToUserPoolUserAttributeUpdateSettingsOutput

func (o UserPoolUserAttributeUpdateSettingsOutput) ToUserPoolUserAttributeUpdateSettingsOutput() UserPoolUserAttributeUpdateSettingsOutput

func (UserPoolUserAttributeUpdateSettingsOutput) ToUserPoolUserAttributeUpdateSettingsOutputWithContext

func (o UserPoolUserAttributeUpdateSettingsOutput) ToUserPoolUserAttributeUpdateSettingsOutputWithContext(ctx context.Context) UserPoolUserAttributeUpdateSettingsOutput

func (UserPoolUserAttributeUpdateSettingsOutput) ToUserPoolUserAttributeUpdateSettingsPtrOutput

func (o UserPoolUserAttributeUpdateSettingsOutput) ToUserPoolUserAttributeUpdateSettingsPtrOutput() UserPoolUserAttributeUpdateSettingsPtrOutput

func (UserPoolUserAttributeUpdateSettingsOutput) ToUserPoolUserAttributeUpdateSettingsPtrOutputWithContext

func (o UserPoolUserAttributeUpdateSettingsOutput) ToUserPoolUserAttributeUpdateSettingsPtrOutputWithContext(ctx context.Context) UserPoolUserAttributeUpdateSettingsPtrOutput

type UserPoolUserAttributeUpdateSettingsPtrInput

type UserPoolUserAttributeUpdateSettingsPtrInput interface {
	pulumi.Input

	ToUserPoolUserAttributeUpdateSettingsPtrOutput() UserPoolUserAttributeUpdateSettingsPtrOutput
	ToUserPoolUserAttributeUpdateSettingsPtrOutputWithContext(context.Context) UserPoolUserAttributeUpdateSettingsPtrOutput
}

UserPoolUserAttributeUpdateSettingsPtrInput is an input type that accepts UserPoolUserAttributeUpdateSettingsArgs, UserPoolUserAttributeUpdateSettingsPtr and UserPoolUserAttributeUpdateSettingsPtrOutput values. You can construct a concrete instance of `UserPoolUserAttributeUpdateSettingsPtrInput` via:

        UserPoolUserAttributeUpdateSettingsArgs{...}

or:

        nil

type UserPoolUserAttributeUpdateSettingsPtrOutput

type UserPoolUserAttributeUpdateSettingsPtrOutput struct{ *pulumi.OutputState }

func (UserPoolUserAttributeUpdateSettingsPtrOutput) AttributesRequireVerificationBeforeUpdates

func (o UserPoolUserAttributeUpdateSettingsPtrOutput) AttributesRequireVerificationBeforeUpdates() pulumi.StringArrayOutput

A list of attributes requiring verification before update. If set, the provided value(s) must also be set in `autoVerifiedAttributes`. Valid values: `email`, `phoneNumber`.

func (UserPoolUserAttributeUpdateSettingsPtrOutput) Elem

func (UserPoolUserAttributeUpdateSettingsPtrOutput) ElementType

func (UserPoolUserAttributeUpdateSettingsPtrOutput) ToUserPoolUserAttributeUpdateSettingsPtrOutput

func (o UserPoolUserAttributeUpdateSettingsPtrOutput) ToUserPoolUserAttributeUpdateSettingsPtrOutput() UserPoolUserAttributeUpdateSettingsPtrOutput

func (UserPoolUserAttributeUpdateSettingsPtrOutput) ToUserPoolUserAttributeUpdateSettingsPtrOutputWithContext

func (o UserPoolUserAttributeUpdateSettingsPtrOutput) ToUserPoolUserAttributeUpdateSettingsPtrOutputWithContext(ctx context.Context) UserPoolUserAttributeUpdateSettingsPtrOutput

type UserPoolUserPoolAddOns

type UserPoolUserPoolAddOns struct {
	// Mode for advanced security, must be one of `OFF`, `AUDIT` or `ENFORCED`.
	AdvancedSecurityMode string `pulumi:"advancedSecurityMode"`
}

type UserPoolUserPoolAddOnsArgs

type UserPoolUserPoolAddOnsArgs struct {
	// Mode for advanced security, must be one of `OFF`, `AUDIT` or `ENFORCED`.
	AdvancedSecurityMode pulumi.StringInput `pulumi:"advancedSecurityMode"`
}

func (UserPoolUserPoolAddOnsArgs) ElementType

func (UserPoolUserPoolAddOnsArgs) ElementType() reflect.Type

func (UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsOutput

func (i UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsOutput() UserPoolUserPoolAddOnsOutput

func (UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsOutputWithContext

func (i UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsOutputWithContext(ctx context.Context) UserPoolUserPoolAddOnsOutput

func (UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsPtrOutput

func (i UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsPtrOutput() UserPoolUserPoolAddOnsPtrOutput

func (UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsPtrOutputWithContext

func (i UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsPtrOutputWithContext(ctx context.Context) UserPoolUserPoolAddOnsPtrOutput

type UserPoolUserPoolAddOnsInput

type UserPoolUserPoolAddOnsInput interface {
	pulumi.Input

	ToUserPoolUserPoolAddOnsOutput() UserPoolUserPoolAddOnsOutput
	ToUserPoolUserPoolAddOnsOutputWithContext(context.Context) UserPoolUserPoolAddOnsOutput
}

UserPoolUserPoolAddOnsInput is an input type that accepts UserPoolUserPoolAddOnsArgs and UserPoolUserPoolAddOnsOutput values. You can construct a concrete instance of `UserPoolUserPoolAddOnsInput` via:

UserPoolUserPoolAddOnsArgs{...}

type UserPoolUserPoolAddOnsOutput

type UserPoolUserPoolAddOnsOutput struct{ *pulumi.OutputState }

func (UserPoolUserPoolAddOnsOutput) AdvancedSecurityMode

func (o UserPoolUserPoolAddOnsOutput) AdvancedSecurityMode() pulumi.StringOutput

Mode for advanced security, must be one of `OFF`, `AUDIT` or `ENFORCED`.

func (UserPoolUserPoolAddOnsOutput) ElementType

func (UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsOutput

func (o UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsOutput() UserPoolUserPoolAddOnsOutput

func (UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsOutputWithContext

func (o UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsOutputWithContext(ctx context.Context) UserPoolUserPoolAddOnsOutput

func (UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsPtrOutput

func (o UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsPtrOutput() UserPoolUserPoolAddOnsPtrOutput

func (UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsPtrOutputWithContext

func (o UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsPtrOutputWithContext(ctx context.Context) UserPoolUserPoolAddOnsPtrOutput

type UserPoolUserPoolAddOnsPtrInput

type UserPoolUserPoolAddOnsPtrInput interface {
	pulumi.Input

	ToUserPoolUserPoolAddOnsPtrOutput() UserPoolUserPoolAddOnsPtrOutput
	ToUserPoolUserPoolAddOnsPtrOutputWithContext(context.Context) UserPoolUserPoolAddOnsPtrOutput
}

UserPoolUserPoolAddOnsPtrInput is an input type that accepts UserPoolUserPoolAddOnsArgs, UserPoolUserPoolAddOnsPtr and UserPoolUserPoolAddOnsPtrOutput values. You can construct a concrete instance of `UserPoolUserPoolAddOnsPtrInput` via:

        UserPoolUserPoolAddOnsArgs{...}

or:

        nil

type UserPoolUserPoolAddOnsPtrOutput

type UserPoolUserPoolAddOnsPtrOutput struct{ *pulumi.OutputState }

func (UserPoolUserPoolAddOnsPtrOutput) AdvancedSecurityMode

func (o UserPoolUserPoolAddOnsPtrOutput) AdvancedSecurityMode() pulumi.StringPtrOutput

Mode for advanced security, must be one of `OFF`, `AUDIT` or `ENFORCED`.

func (UserPoolUserPoolAddOnsPtrOutput) Elem

func (UserPoolUserPoolAddOnsPtrOutput) ElementType

func (UserPoolUserPoolAddOnsPtrOutput) ToUserPoolUserPoolAddOnsPtrOutput

func (o UserPoolUserPoolAddOnsPtrOutput) ToUserPoolUserPoolAddOnsPtrOutput() UserPoolUserPoolAddOnsPtrOutput

func (UserPoolUserPoolAddOnsPtrOutput) ToUserPoolUserPoolAddOnsPtrOutputWithContext

func (o UserPoolUserPoolAddOnsPtrOutput) ToUserPoolUserPoolAddOnsPtrOutputWithContext(ctx context.Context) UserPoolUserPoolAddOnsPtrOutput

type UserPoolUsernameConfiguration

type UserPoolUsernameConfiguration struct {
	// Whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.
	CaseSensitive bool `pulumi:"caseSensitive"`
}

type UserPoolUsernameConfigurationArgs

type UserPoolUsernameConfigurationArgs struct {
	// Whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.
	CaseSensitive pulumi.BoolInput `pulumi:"caseSensitive"`
}

func (UserPoolUsernameConfigurationArgs) ElementType

func (UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationOutput

func (i UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationOutput() UserPoolUsernameConfigurationOutput

func (UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationOutputWithContext

func (i UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationOutputWithContext(ctx context.Context) UserPoolUsernameConfigurationOutput

func (UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationPtrOutput

func (i UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationPtrOutput() UserPoolUsernameConfigurationPtrOutput

func (UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationPtrOutputWithContext

func (i UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationPtrOutputWithContext(ctx context.Context) UserPoolUsernameConfigurationPtrOutput

type UserPoolUsernameConfigurationInput

type UserPoolUsernameConfigurationInput interface {
	pulumi.Input

	ToUserPoolUsernameConfigurationOutput() UserPoolUsernameConfigurationOutput
	ToUserPoolUsernameConfigurationOutputWithContext(context.Context) UserPoolUsernameConfigurationOutput
}

UserPoolUsernameConfigurationInput is an input type that accepts UserPoolUsernameConfigurationArgs and UserPoolUsernameConfigurationOutput values. You can construct a concrete instance of `UserPoolUsernameConfigurationInput` via:

UserPoolUsernameConfigurationArgs{...}

type UserPoolUsernameConfigurationOutput

type UserPoolUsernameConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolUsernameConfigurationOutput) CaseSensitive

Whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.

func (UserPoolUsernameConfigurationOutput) ElementType

func (UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationOutput

func (o UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationOutput() UserPoolUsernameConfigurationOutput

func (UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationOutputWithContext

func (o UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationOutputWithContext(ctx context.Context) UserPoolUsernameConfigurationOutput

func (UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationPtrOutput

func (o UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationPtrOutput() UserPoolUsernameConfigurationPtrOutput

func (UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationPtrOutputWithContext

func (o UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationPtrOutputWithContext(ctx context.Context) UserPoolUsernameConfigurationPtrOutput

type UserPoolUsernameConfigurationPtrInput

type UserPoolUsernameConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolUsernameConfigurationPtrOutput() UserPoolUsernameConfigurationPtrOutput
	ToUserPoolUsernameConfigurationPtrOutputWithContext(context.Context) UserPoolUsernameConfigurationPtrOutput
}

UserPoolUsernameConfigurationPtrInput is an input type that accepts UserPoolUsernameConfigurationArgs, UserPoolUsernameConfigurationPtr and UserPoolUsernameConfigurationPtrOutput values. You can construct a concrete instance of `UserPoolUsernameConfigurationPtrInput` via:

        UserPoolUsernameConfigurationArgs{...}

or:

        nil

type UserPoolUsernameConfigurationPtrOutput

type UserPoolUsernameConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolUsernameConfigurationPtrOutput) CaseSensitive

Whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.

func (UserPoolUsernameConfigurationPtrOutput) Elem

func (UserPoolUsernameConfigurationPtrOutput) ElementType

func (UserPoolUsernameConfigurationPtrOutput) ToUserPoolUsernameConfigurationPtrOutput

func (o UserPoolUsernameConfigurationPtrOutput) ToUserPoolUsernameConfigurationPtrOutput() UserPoolUsernameConfigurationPtrOutput

func (UserPoolUsernameConfigurationPtrOutput) ToUserPoolUsernameConfigurationPtrOutputWithContext

func (o UserPoolUsernameConfigurationPtrOutput) ToUserPoolUsernameConfigurationPtrOutputWithContext(ctx context.Context) UserPoolUsernameConfigurationPtrOutput

type UserPoolVerificationMessageTemplate

type UserPoolVerificationMessageTemplate struct {
	// Default email option. Must be either `CONFIRM_WITH_CODE` or `CONFIRM_WITH_LINK`. Defaults to `CONFIRM_WITH_CODE`.
	DefaultEmailOption *string `pulumi:"defaultEmailOption"`
	// Email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.
	EmailMessage *string `pulumi:"emailMessage"`
	// Email message template for sending a confirmation link to the user, it must contain the `{##Click Here##}` placeholder.
	EmailMessageByLink *string `pulumi:"emailMessageByLink"`
	// Subject line for the email message template. Conflicts with `emailVerificationSubject` argument.
	EmailSubject *string `pulumi:"emailSubject"`
	// Subject line for the email message template for sending a confirmation link to the user.
	EmailSubjectByLink *string `pulumi:"emailSubjectByLink"`
	// SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.
	SmsMessage *string `pulumi:"smsMessage"`
}

type UserPoolVerificationMessageTemplateArgs

type UserPoolVerificationMessageTemplateArgs struct {
	// Default email option. Must be either `CONFIRM_WITH_CODE` or `CONFIRM_WITH_LINK`. Defaults to `CONFIRM_WITH_CODE`.
	DefaultEmailOption pulumi.StringPtrInput `pulumi:"defaultEmailOption"`
	// Email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.
	EmailMessage pulumi.StringPtrInput `pulumi:"emailMessage"`
	// Email message template for sending a confirmation link to the user, it must contain the `{##Click Here##}` placeholder.
	EmailMessageByLink pulumi.StringPtrInput `pulumi:"emailMessageByLink"`
	// Subject line for the email message template. Conflicts with `emailVerificationSubject` argument.
	EmailSubject pulumi.StringPtrInput `pulumi:"emailSubject"`
	// Subject line for the email message template for sending a confirmation link to the user.
	EmailSubjectByLink pulumi.StringPtrInput `pulumi:"emailSubjectByLink"`
	// SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.
	SmsMessage pulumi.StringPtrInput `pulumi:"smsMessage"`
}

func (UserPoolVerificationMessageTemplateArgs) ElementType

func (UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplateOutput

func (i UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplateOutput() UserPoolVerificationMessageTemplateOutput

func (UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplateOutputWithContext

func (i UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplateOutputWithContext(ctx context.Context) UserPoolVerificationMessageTemplateOutput

func (UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplatePtrOutput

func (i UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplatePtrOutput() UserPoolVerificationMessageTemplatePtrOutput

func (UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplatePtrOutputWithContext

func (i UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolVerificationMessageTemplatePtrOutput

type UserPoolVerificationMessageTemplateInput

type UserPoolVerificationMessageTemplateInput interface {
	pulumi.Input

	ToUserPoolVerificationMessageTemplateOutput() UserPoolVerificationMessageTemplateOutput
	ToUserPoolVerificationMessageTemplateOutputWithContext(context.Context) UserPoolVerificationMessageTemplateOutput
}

UserPoolVerificationMessageTemplateInput is an input type that accepts UserPoolVerificationMessageTemplateArgs and UserPoolVerificationMessageTemplateOutput values. You can construct a concrete instance of `UserPoolVerificationMessageTemplateInput` via:

UserPoolVerificationMessageTemplateArgs{...}

type UserPoolVerificationMessageTemplateOutput

type UserPoolVerificationMessageTemplateOutput struct{ *pulumi.OutputState }

func (UserPoolVerificationMessageTemplateOutput) DefaultEmailOption

Default email option. Must be either `CONFIRM_WITH_CODE` or `CONFIRM_WITH_LINK`. Defaults to `CONFIRM_WITH_CODE`.

func (UserPoolVerificationMessageTemplateOutput) ElementType

func (UserPoolVerificationMessageTemplateOutput) EmailMessage

Email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.

Email message template for sending a confirmation link to the user, it must contain the `{##Click Here##}` placeholder.

func (UserPoolVerificationMessageTemplateOutput) EmailSubject

Subject line for the email message template. Conflicts with `emailVerificationSubject` argument.

Subject line for the email message template for sending a confirmation link to the user.

func (UserPoolVerificationMessageTemplateOutput) SmsMessage

SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.

func (UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplateOutput

func (o UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplateOutput() UserPoolVerificationMessageTemplateOutput

func (UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplateOutputWithContext

func (o UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplateOutputWithContext(ctx context.Context) UserPoolVerificationMessageTemplateOutput

func (UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplatePtrOutput

func (o UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplatePtrOutput() UserPoolVerificationMessageTemplatePtrOutput

func (UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplatePtrOutputWithContext

func (o UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolVerificationMessageTemplatePtrOutput

type UserPoolVerificationMessageTemplatePtrInput

type UserPoolVerificationMessageTemplatePtrInput interface {
	pulumi.Input

	ToUserPoolVerificationMessageTemplatePtrOutput() UserPoolVerificationMessageTemplatePtrOutput
	ToUserPoolVerificationMessageTemplatePtrOutputWithContext(context.Context) UserPoolVerificationMessageTemplatePtrOutput
}

UserPoolVerificationMessageTemplatePtrInput is an input type that accepts UserPoolVerificationMessageTemplateArgs, UserPoolVerificationMessageTemplatePtr and UserPoolVerificationMessageTemplatePtrOutput values. You can construct a concrete instance of `UserPoolVerificationMessageTemplatePtrInput` via:

        UserPoolVerificationMessageTemplateArgs{...}

or:

        nil

type UserPoolVerificationMessageTemplatePtrOutput

type UserPoolVerificationMessageTemplatePtrOutput struct{ *pulumi.OutputState }

func (UserPoolVerificationMessageTemplatePtrOutput) DefaultEmailOption

Default email option. Must be either `CONFIRM_WITH_CODE` or `CONFIRM_WITH_LINK`. Defaults to `CONFIRM_WITH_CODE`.

func (UserPoolVerificationMessageTemplatePtrOutput) Elem

func (UserPoolVerificationMessageTemplatePtrOutput) ElementType

func (UserPoolVerificationMessageTemplatePtrOutput) EmailMessage

Email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.

Email message template for sending a confirmation link to the user, it must contain the `{##Click Here##}` placeholder.

func (UserPoolVerificationMessageTemplatePtrOutput) EmailSubject

Subject line for the email message template. Conflicts with `emailVerificationSubject` argument.

Subject line for the email message template for sending a confirmation link to the user.

func (UserPoolVerificationMessageTemplatePtrOutput) SmsMessage

SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.

func (UserPoolVerificationMessageTemplatePtrOutput) ToUserPoolVerificationMessageTemplatePtrOutput

func (o UserPoolVerificationMessageTemplatePtrOutput) ToUserPoolVerificationMessageTemplatePtrOutput() UserPoolVerificationMessageTemplatePtrOutput

func (UserPoolVerificationMessageTemplatePtrOutput) ToUserPoolVerificationMessageTemplatePtrOutputWithContext

func (o UserPoolVerificationMessageTemplatePtrOutput) ToUserPoolVerificationMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolVerificationMessageTemplatePtrOutput

type UserState

type UserState struct {
	// A map that contains user attributes and attribute values to be set for the user.
	Attributes pulumi.StringMapInput
	// A map of custom key-value pairs that you can provide as input for any custom workflows that user creation triggers. Amazon Cognito does not store the `clientMetadata` value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose. For more information, see [Customizing User Pool Workflows with Lambda Triggers](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html).
	ClientMetadata pulumi.StringMapInput
	CreationDate   pulumi.StringPtrInput
	// A list of mediums to the welcome message will be sent through. Allowed values are `EMAIL` and `SMS`. If it's provided, make sure you have also specified `email` attribute for the `EMAIL` medium and `phoneNumber` for the `SMS`. More than one value can be specified. Amazon Cognito does not store the `desiredDeliveryMediums` value. Defaults to `["SMS"]`.
	DesiredDeliveryMediums pulumi.StringArrayInput
	// Specifies whether the user should be enabled after creation. The welcome message will be sent regardless of the `enabled` value. The behavior can be changed with `messageAction` argument. Defaults to `true`.
	Enabled pulumi.BoolPtrInput
	// If this parameter is set to True and the `phoneNumber` or `email` address specified in the `attributes` parameter already exists as an alias with a different user, Amazon Cognito will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias. Amazon Cognito does not store the `forceAliasCreation` value. Defaults to `false`.
	ForceAliasCreation pulumi.BoolPtrInput
	LastModifiedDate   pulumi.StringPtrInput
	// Set to `RESEND` to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to `SUPPRESS` to suppress sending the message. Only one value can be specified. Amazon Cognito does not store the `messageAction` value.
	MessageAction   pulumi.StringPtrInput
	MfaSettingLists pulumi.StringArrayInput
	// The user's permanent password. This password must conform to the password policy specified by user pool the user belongs to. The welcome message always contains only `temporaryPassword` value. You can suppress sending the welcome message with the `messageAction` argument. Amazon Cognito does not store the `password` value. Conflicts with `temporaryPassword`.
	Password            pulumi.StringPtrInput
	PreferredMfaSetting pulumi.StringPtrInput
	// current user status.
	Status pulumi.StringPtrInput
	// unique user id that is never reassignable to another user.
	Sub pulumi.StringPtrInput
	// The user's temporary password. Conflicts with `password`.
	TemporaryPassword pulumi.StringPtrInput
	// The user pool ID for the user pool where the user will be created.
	UserPoolId pulumi.StringPtrInput
	// The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed.
	//
	// The following arguments are optional:
	Username pulumi.StringPtrInput
	// The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. Amazon Cognito does not store the `validationData` value. For more information, see [Customizing User Pool Workflows with Lambda Triggers](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html).
	//
	// > **NOTE:** Clearing `password` or `temporaryPassword` does not reset user's password in Cognito.
	ValidationData pulumi.StringMapInput
}

func (UserState) ElementType

func (UserState) ElementType() reflect.Type

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL