cognito

package
v1.31.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 13, 2020 License: Apache-2.0 Imports: 4 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type GetUserPoolsArgs

type GetUserPoolsArgs struct {
	// Name of the cognito user pools. Name is not a unique attribute for cognito user pool, so multiple pools might be returned with given name.
	Name string `pulumi:"name"`
}

A collection of arguments for invoking getUserPools.

type GetUserPoolsResult

type GetUserPoolsResult struct {
	Arns []string `pulumi:"arns"`
	// id is the provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The list of cognito user pool ids.
	Ids  []string `pulumi:"ids"`
	Name string   `pulumi:"name"`
}

A collection of values returned by getUserPools.

func GetUserPools

func GetUserPools(ctx *pulumi.Context, args *GetUserPoolsArgs, opts ...pulumi.InvokeOption) (*GetUserPoolsResult, error)

Use this data source to get a list of cognito user pools.

type IdentityPool

type IdentityPool struct {
	pulumi.CustomResourceState

	// Whether the identity pool supports unauthenticated logins or not.
	AllowUnauthenticatedIdentities pulumi.BoolPtrOutput `pulumi:"allowUnauthenticatedIdentities"`
	// The ARN of the identity pool.
	Arn pulumi.StringOutput `pulumi:"arn"`
	// An array of Amazon Cognito Identity user pools and their client IDs.
	CognitoIdentityProviders IdentityPoolCognitoIdentityProviderArrayOutput `pulumi:"cognitoIdentityProviders"`
	// The "domain" by which Cognito will refer to your users. This name acts as a placeholder that allows your
	// backend and the Cognito service to communicate about the developer provider.
	DeveloperProviderName pulumi.StringPtrOutput `pulumi:"developerProviderName"`
	// The Cognito Identity Pool name.
	IdentityPoolName pulumi.StringOutput `pulumi:"identityPoolName"`
	// A list of OpendID Connect provider ARNs.
	OpenidConnectProviderArns pulumi.StringArrayOutput `pulumi:"openidConnectProviderArns"`
	// An array of Amazon Resource Names (ARNs) of the SAML provider for your identity.
	SamlProviderArns pulumi.StringArrayOutput `pulumi:"samlProviderArns"`
	// Key-Value pairs mapping provider names to provider app IDs.
	SupportedLoginProviders pulumi.StringMapOutput `pulumi:"supportedLoginProviders"`
	// A mapping of tags to assign to the Identity Pool.
	Tags pulumi.MapOutput `pulumi:"tags"`
}

Provides an AWS Cognito Identity Pool.

func GetIdentityPool

func GetIdentityPool(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdentityPoolState, opts ...pulumi.ResourceOption) (*IdentityPool, error)

GetIdentityPool gets an existing IdentityPool resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdentityPool

func NewIdentityPool(ctx *pulumi.Context,
	name string, args *IdentityPoolArgs, opts ...pulumi.ResourceOption) (*IdentityPool, error)

NewIdentityPool registers a new resource with the given unique name, arguments, and options.

type IdentityPoolArgs

type IdentityPoolArgs struct {
	// Whether the identity pool supports unauthenticated logins or not.
	AllowUnauthenticatedIdentities pulumi.BoolPtrInput
	// An array of Amazon Cognito Identity user pools and their client IDs.
	CognitoIdentityProviders IdentityPoolCognitoIdentityProviderArrayInput
	// The "domain" by which Cognito will refer to your users. This name acts as a placeholder that allows your
	// backend and the Cognito service to communicate about the developer provider.
	DeveloperProviderName pulumi.StringPtrInput
	// The Cognito Identity Pool name.
	IdentityPoolName pulumi.StringInput
	// A list of OpendID Connect provider ARNs.
	OpenidConnectProviderArns pulumi.StringArrayInput
	// An array of Amazon Resource Names (ARNs) of the SAML provider for your identity.
	SamlProviderArns pulumi.StringArrayInput
	// Key-Value pairs mapping provider names to provider app IDs.
	SupportedLoginProviders pulumi.StringMapInput
	// A mapping of tags to assign to the Identity Pool.
	Tags pulumi.MapInput
}

The set of arguments for constructing a IdentityPool resource.

func (IdentityPoolArgs) ElementType

func (IdentityPoolArgs) ElementType() reflect.Type

type IdentityPoolCognitoIdentityProvider

type IdentityPoolCognitoIdentityProvider struct {
	// The client ID for the Amazon Cognito Identity User Pool.
	ClientId *string `pulumi:"clientId"`
	// The provider name for an Amazon Cognito Identity User Pool.
	ProviderName *string `pulumi:"providerName"`
	// Whether server-side token validation is enabled for the identity provider’s token or not.
	ServerSideTokenCheck *bool `pulumi:"serverSideTokenCheck"`
}

type IdentityPoolCognitoIdentityProviderArgs

type IdentityPoolCognitoIdentityProviderArgs struct {
	// The client ID for the Amazon Cognito Identity User Pool.
	ClientId pulumi.StringPtrInput `pulumi:"clientId"`
	// The provider name for an Amazon Cognito Identity User Pool.
	ProviderName pulumi.StringPtrInput `pulumi:"providerName"`
	// Whether server-side token validation is enabled for the identity provider’s token or not.
	ServerSideTokenCheck pulumi.BoolPtrInput `pulumi:"serverSideTokenCheck"`
}

func (IdentityPoolCognitoIdentityProviderArgs) ElementType

func (IdentityPoolCognitoIdentityProviderArgs) ToIdentityPoolCognitoIdentityProviderOutput

func (i IdentityPoolCognitoIdentityProviderArgs) ToIdentityPoolCognitoIdentityProviderOutput() IdentityPoolCognitoIdentityProviderOutput

func (IdentityPoolCognitoIdentityProviderArgs) ToIdentityPoolCognitoIdentityProviderOutputWithContext

func (i IdentityPoolCognitoIdentityProviderArgs) ToIdentityPoolCognitoIdentityProviderOutputWithContext(ctx context.Context) IdentityPoolCognitoIdentityProviderOutput

type IdentityPoolCognitoIdentityProviderArray

type IdentityPoolCognitoIdentityProviderArray []IdentityPoolCognitoIdentityProviderInput

func (IdentityPoolCognitoIdentityProviderArray) ElementType

func (IdentityPoolCognitoIdentityProviderArray) ToIdentityPoolCognitoIdentityProviderArrayOutput

func (i IdentityPoolCognitoIdentityProviderArray) ToIdentityPoolCognitoIdentityProviderArrayOutput() IdentityPoolCognitoIdentityProviderArrayOutput

func (IdentityPoolCognitoIdentityProviderArray) ToIdentityPoolCognitoIdentityProviderArrayOutputWithContext

func (i IdentityPoolCognitoIdentityProviderArray) ToIdentityPoolCognitoIdentityProviderArrayOutputWithContext(ctx context.Context) IdentityPoolCognitoIdentityProviderArrayOutput

type IdentityPoolCognitoIdentityProviderArrayInput

type IdentityPoolCognitoIdentityProviderArrayInput interface {
	pulumi.Input

	ToIdentityPoolCognitoIdentityProviderArrayOutput() IdentityPoolCognitoIdentityProviderArrayOutput
	ToIdentityPoolCognitoIdentityProviderArrayOutputWithContext(context.Context) IdentityPoolCognitoIdentityProviderArrayOutput
}

type IdentityPoolCognitoIdentityProviderArrayOutput

type IdentityPoolCognitoIdentityProviderArrayOutput struct{ *pulumi.OutputState }

func (IdentityPoolCognitoIdentityProviderArrayOutput) ElementType

func (IdentityPoolCognitoIdentityProviderArrayOutput) Index

func (IdentityPoolCognitoIdentityProviderArrayOutput) ToIdentityPoolCognitoIdentityProviderArrayOutput

func (o IdentityPoolCognitoIdentityProviderArrayOutput) ToIdentityPoolCognitoIdentityProviderArrayOutput() IdentityPoolCognitoIdentityProviderArrayOutput

func (IdentityPoolCognitoIdentityProviderArrayOutput) ToIdentityPoolCognitoIdentityProviderArrayOutputWithContext

func (o IdentityPoolCognitoIdentityProviderArrayOutput) ToIdentityPoolCognitoIdentityProviderArrayOutputWithContext(ctx context.Context) IdentityPoolCognitoIdentityProviderArrayOutput

type IdentityPoolCognitoIdentityProviderInput

type IdentityPoolCognitoIdentityProviderInput interface {
	pulumi.Input

	ToIdentityPoolCognitoIdentityProviderOutput() IdentityPoolCognitoIdentityProviderOutput
	ToIdentityPoolCognitoIdentityProviderOutputWithContext(context.Context) IdentityPoolCognitoIdentityProviderOutput
}

type IdentityPoolCognitoIdentityProviderOutput

type IdentityPoolCognitoIdentityProviderOutput struct{ *pulumi.OutputState }

func (IdentityPoolCognitoIdentityProviderOutput) ClientId

The client ID for the Amazon Cognito Identity User Pool.

func (IdentityPoolCognitoIdentityProviderOutput) ElementType

func (IdentityPoolCognitoIdentityProviderOutput) ProviderName

The provider name for an Amazon Cognito Identity User Pool.

func (IdentityPoolCognitoIdentityProviderOutput) ServerSideTokenCheck

Whether server-side token validation is enabled for the identity provider’s token or not.

func (IdentityPoolCognitoIdentityProviderOutput) ToIdentityPoolCognitoIdentityProviderOutput

func (o IdentityPoolCognitoIdentityProviderOutput) ToIdentityPoolCognitoIdentityProviderOutput() IdentityPoolCognitoIdentityProviderOutput

func (IdentityPoolCognitoIdentityProviderOutput) ToIdentityPoolCognitoIdentityProviderOutputWithContext

func (o IdentityPoolCognitoIdentityProviderOutput) ToIdentityPoolCognitoIdentityProviderOutputWithContext(ctx context.Context) IdentityPoolCognitoIdentityProviderOutput

type IdentityPoolRoleAttachment

type IdentityPoolRoleAttachment struct {
	pulumi.CustomResourceState

	// An identity pool ID in the format REGION:GUID.
	IdentityPoolId pulumi.StringOutput `pulumi:"identityPoolId"`
	// A List of Role Mapping.
	RoleMappings IdentityPoolRoleAttachmentRoleMappingArrayOutput `pulumi:"roleMappings"`
	// The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.
	Roles IdentityPoolRoleAttachmentRolesOutput `pulumi:"roles"`
}

Provides an AWS Cognito Identity Pool Roles Attachment.

func GetIdentityPoolRoleAttachment

func GetIdentityPoolRoleAttachment(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdentityPoolRoleAttachmentState, opts ...pulumi.ResourceOption) (*IdentityPoolRoleAttachment, error)

GetIdentityPoolRoleAttachment gets an existing IdentityPoolRoleAttachment resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdentityPoolRoleAttachment

func NewIdentityPoolRoleAttachment(ctx *pulumi.Context,
	name string, args *IdentityPoolRoleAttachmentArgs, opts ...pulumi.ResourceOption) (*IdentityPoolRoleAttachment, error)

NewIdentityPoolRoleAttachment registers a new resource with the given unique name, arguments, and options.

type IdentityPoolRoleAttachmentArgs

type IdentityPoolRoleAttachmentArgs struct {
	// An identity pool ID in the format REGION:GUID.
	IdentityPoolId pulumi.StringInput
	// A List of Role Mapping.
	RoleMappings IdentityPoolRoleAttachmentRoleMappingArrayInput
	// The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.
	Roles IdentityPoolRoleAttachmentRolesInput
}

The set of arguments for constructing a IdentityPoolRoleAttachment resource.

func (IdentityPoolRoleAttachmentArgs) ElementType

type IdentityPoolRoleAttachmentRoleMapping

type IdentityPoolRoleAttachmentRoleMapping struct {
	// Specifies the action to be taken if either no rules match the claim value for the Rules type, or there is no cognito:preferred_role claim and there are multiple cognito:roles matches for the Token type. `Required` if you specify Token or Rules as the Type.
	AmbiguousRoleResolution *string `pulumi:"ambiguousRoleResolution"`
	// A string identifying the identity provider, for example, "graph.facebook.com" or "cognito-idp.us-east-1.amazonaws.com/us-east-1_abcdefghi:app_client_id".
	IdentityProvider string `pulumi:"identityProvider"`
	// The Rules Configuration to be used for mapping users to roles. You can specify up to 25 rules per identity provider. Rules are evaluated in order. The first one to match specifies the role.
	MappingRules []IdentityPoolRoleAttachmentRoleMappingMappingRule `pulumi:"mappingRules"`
	// The role mapping type.
	Type string `pulumi:"type"`
}

type IdentityPoolRoleAttachmentRoleMappingArgs

type IdentityPoolRoleAttachmentRoleMappingArgs struct {
	// Specifies the action to be taken if either no rules match the claim value for the Rules type, or there is no cognito:preferred_role claim and there are multiple cognito:roles matches for the Token type. `Required` if you specify Token or Rules as the Type.
	AmbiguousRoleResolution pulumi.StringPtrInput `pulumi:"ambiguousRoleResolution"`
	// A string identifying the identity provider, for example, "graph.facebook.com" or "cognito-idp.us-east-1.amazonaws.com/us-east-1_abcdefghi:app_client_id".
	IdentityProvider pulumi.StringInput `pulumi:"identityProvider"`
	// The Rules Configuration to be used for mapping users to roles. You can specify up to 25 rules per identity provider. Rules are evaluated in order. The first one to match specifies the role.
	MappingRules IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayInput `pulumi:"mappingRules"`
	// The role mapping type.
	Type pulumi.StringInput `pulumi:"type"`
}

func (IdentityPoolRoleAttachmentRoleMappingArgs) ElementType

func (IdentityPoolRoleAttachmentRoleMappingArgs) ToIdentityPoolRoleAttachmentRoleMappingOutput

func (i IdentityPoolRoleAttachmentRoleMappingArgs) ToIdentityPoolRoleAttachmentRoleMappingOutput() IdentityPoolRoleAttachmentRoleMappingOutput

func (IdentityPoolRoleAttachmentRoleMappingArgs) ToIdentityPoolRoleAttachmentRoleMappingOutputWithContext

func (i IdentityPoolRoleAttachmentRoleMappingArgs) ToIdentityPoolRoleAttachmentRoleMappingOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingOutput

type IdentityPoolRoleAttachmentRoleMappingArray

type IdentityPoolRoleAttachmentRoleMappingArray []IdentityPoolRoleAttachmentRoleMappingInput

func (IdentityPoolRoleAttachmentRoleMappingArray) ElementType

func (IdentityPoolRoleAttachmentRoleMappingArray) ToIdentityPoolRoleAttachmentRoleMappingArrayOutput

func (i IdentityPoolRoleAttachmentRoleMappingArray) ToIdentityPoolRoleAttachmentRoleMappingArrayOutput() IdentityPoolRoleAttachmentRoleMappingArrayOutput

func (IdentityPoolRoleAttachmentRoleMappingArray) ToIdentityPoolRoleAttachmentRoleMappingArrayOutputWithContext

func (i IdentityPoolRoleAttachmentRoleMappingArray) ToIdentityPoolRoleAttachmentRoleMappingArrayOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingArrayOutput

type IdentityPoolRoleAttachmentRoleMappingArrayInput

type IdentityPoolRoleAttachmentRoleMappingArrayInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentRoleMappingArrayOutput() IdentityPoolRoleAttachmentRoleMappingArrayOutput
	ToIdentityPoolRoleAttachmentRoleMappingArrayOutputWithContext(context.Context) IdentityPoolRoleAttachmentRoleMappingArrayOutput
}

type IdentityPoolRoleAttachmentRoleMappingArrayOutput

type IdentityPoolRoleAttachmentRoleMappingArrayOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentRoleMappingArrayOutput) ElementType

func (IdentityPoolRoleAttachmentRoleMappingArrayOutput) Index

func (IdentityPoolRoleAttachmentRoleMappingArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingArrayOutput

func (o IdentityPoolRoleAttachmentRoleMappingArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingArrayOutput() IdentityPoolRoleAttachmentRoleMappingArrayOutput

func (IdentityPoolRoleAttachmentRoleMappingArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingArrayOutputWithContext

func (o IdentityPoolRoleAttachmentRoleMappingArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingArrayOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingArrayOutput

type IdentityPoolRoleAttachmentRoleMappingInput

type IdentityPoolRoleAttachmentRoleMappingInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentRoleMappingOutput() IdentityPoolRoleAttachmentRoleMappingOutput
	ToIdentityPoolRoleAttachmentRoleMappingOutputWithContext(context.Context) IdentityPoolRoleAttachmentRoleMappingOutput
}

type IdentityPoolRoleAttachmentRoleMappingMappingRule

type IdentityPoolRoleAttachmentRoleMappingMappingRule struct {
	// The claim name that must be present in the token, for example, "isAdmin" or "paid".
	Claim string `pulumi:"claim"`
	// The match condition that specifies how closely the claim value in the IdP token must match Value.
	MatchType string `pulumi:"matchType"`
	// The role ARN.
	RoleArn string `pulumi:"roleArn"`
	// A brief string that the claim must match, for example, "paid" or "yes".
	Value string `pulumi:"value"`
}

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs struct {
	// The claim name that must be present in the token, for example, "isAdmin" or "paid".
	Claim pulumi.StringInput `pulumi:"claim"`
	// The match condition that specifies how closely the claim value in the IdP token must match Value.
	MatchType pulumi.StringInput `pulumi:"matchType"`
	// The role ARN.
	RoleArn pulumi.StringInput `pulumi:"roleArn"`
	// A brief string that the claim must match, for example, "paid" or "yes".
	Value pulumi.StringInput `pulumi:"value"`
}

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs) ElementType

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

func (i IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutput() IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutputWithContext

func (i IdentityPoolRoleAttachmentRoleMappingMappingRuleArgs) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArray

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArray []IdentityPoolRoleAttachmentRoleMappingMappingRuleInput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArray) ElementType

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArray) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

func (i IdentityPoolRoleAttachmentRoleMappingMappingRuleArray) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput() IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArray) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutputWithContext

func (i IdentityPoolRoleAttachmentRoleMappingMappingRuleArray) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayInput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput() IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput
	ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutputWithContext(context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput
}

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput) ElementType

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput) Index

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutputWithContext

func (o IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleArrayOutput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleInput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutput() IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput
	ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutputWithContext(context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput
}

type IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

type IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) Claim

The claim name that must be present in the token, for example, "isAdmin" or "paid".

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) ElementType

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) MatchType

The match condition that specifies how closely the claim value in the IdP token must match Value.

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) RoleArn

The role ARN.

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutputWithContext

func (o IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) ToIdentityPoolRoleAttachmentRoleMappingMappingRuleOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput

func (IdentityPoolRoleAttachmentRoleMappingMappingRuleOutput) Value

A brief string that the claim must match, for example, "paid" or "yes".

type IdentityPoolRoleAttachmentRoleMappingOutput

type IdentityPoolRoleAttachmentRoleMappingOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentRoleMappingOutput) AmbiguousRoleResolution

Specifies the action to be taken if either no rules match the claim value for the Rules type, or there is no cognito:preferred_role claim and there are multiple cognito:roles matches for the Token type. `Required` if you specify Token or Rules as the Type.

func (IdentityPoolRoleAttachmentRoleMappingOutput) ElementType

func (IdentityPoolRoleAttachmentRoleMappingOutput) IdentityProvider

A string identifying the identity provider, for example, "graph.facebook.com" or "cognito-idp.us-east-1.amazonaws.com/us-east-1_abcdefghi:app_client_id".

func (IdentityPoolRoleAttachmentRoleMappingOutput) MappingRules

The Rules Configuration to be used for mapping users to roles. You can specify up to 25 rules per identity provider. Rules are evaluated in order. The first one to match specifies the role.

func (IdentityPoolRoleAttachmentRoleMappingOutput) ToIdentityPoolRoleAttachmentRoleMappingOutput

func (o IdentityPoolRoleAttachmentRoleMappingOutput) ToIdentityPoolRoleAttachmentRoleMappingOutput() IdentityPoolRoleAttachmentRoleMappingOutput

func (IdentityPoolRoleAttachmentRoleMappingOutput) ToIdentityPoolRoleAttachmentRoleMappingOutputWithContext

func (o IdentityPoolRoleAttachmentRoleMappingOutput) ToIdentityPoolRoleAttachmentRoleMappingOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRoleMappingOutput

func (IdentityPoolRoleAttachmentRoleMappingOutput) Type

The role mapping type.

type IdentityPoolRoleAttachmentRoles

type IdentityPoolRoleAttachmentRoles struct {
	Authenticated   *string `pulumi:"authenticated"`
	Unauthenticated *string `pulumi:"unauthenticated"`
}

type IdentityPoolRoleAttachmentRolesArgs

type IdentityPoolRoleAttachmentRolesArgs struct {
	Authenticated   pulumi.StringPtrInput `pulumi:"authenticated"`
	Unauthenticated pulumi.StringPtrInput `pulumi:"unauthenticated"`
}

func (IdentityPoolRoleAttachmentRolesArgs) ElementType

func (IdentityPoolRoleAttachmentRolesArgs) ToIdentityPoolRoleAttachmentRolesOutput

func (i IdentityPoolRoleAttachmentRolesArgs) ToIdentityPoolRoleAttachmentRolesOutput() IdentityPoolRoleAttachmentRolesOutput

func (IdentityPoolRoleAttachmentRolesArgs) ToIdentityPoolRoleAttachmentRolesOutputWithContext

func (i IdentityPoolRoleAttachmentRolesArgs) ToIdentityPoolRoleAttachmentRolesOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRolesOutput

func (IdentityPoolRoleAttachmentRolesArgs) ToIdentityPoolRoleAttachmentRolesPtrOutput

func (i IdentityPoolRoleAttachmentRolesArgs) ToIdentityPoolRoleAttachmentRolesPtrOutput() IdentityPoolRoleAttachmentRolesPtrOutput

func (IdentityPoolRoleAttachmentRolesArgs) ToIdentityPoolRoleAttachmentRolesPtrOutputWithContext

func (i IdentityPoolRoleAttachmentRolesArgs) ToIdentityPoolRoleAttachmentRolesPtrOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRolesPtrOutput

type IdentityPoolRoleAttachmentRolesInput

type IdentityPoolRoleAttachmentRolesInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentRolesOutput() IdentityPoolRoleAttachmentRolesOutput
	ToIdentityPoolRoleAttachmentRolesOutputWithContext(context.Context) IdentityPoolRoleAttachmentRolesOutput
}

type IdentityPoolRoleAttachmentRolesOutput

type IdentityPoolRoleAttachmentRolesOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentRolesOutput) Authenticated

func (IdentityPoolRoleAttachmentRolesOutput) ElementType

func (IdentityPoolRoleAttachmentRolesOutput) ToIdentityPoolRoleAttachmentRolesOutput

func (o IdentityPoolRoleAttachmentRolesOutput) ToIdentityPoolRoleAttachmentRolesOutput() IdentityPoolRoleAttachmentRolesOutput

func (IdentityPoolRoleAttachmentRolesOutput) ToIdentityPoolRoleAttachmentRolesOutputWithContext

func (o IdentityPoolRoleAttachmentRolesOutput) ToIdentityPoolRoleAttachmentRolesOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRolesOutput

func (IdentityPoolRoleAttachmentRolesOutput) ToIdentityPoolRoleAttachmentRolesPtrOutput

func (o IdentityPoolRoleAttachmentRolesOutput) ToIdentityPoolRoleAttachmentRolesPtrOutput() IdentityPoolRoleAttachmentRolesPtrOutput

func (IdentityPoolRoleAttachmentRolesOutput) ToIdentityPoolRoleAttachmentRolesPtrOutputWithContext

func (o IdentityPoolRoleAttachmentRolesOutput) ToIdentityPoolRoleAttachmentRolesPtrOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRolesPtrOutput

func (IdentityPoolRoleAttachmentRolesOutput) Unauthenticated

type IdentityPoolRoleAttachmentRolesPtrInput

type IdentityPoolRoleAttachmentRolesPtrInput interface {
	pulumi.Input

	ToIdentityPoolRoleAttachmentRolesPtrOutput() IdentityPoolRoleAttachmentRolesPtrOutput
	ToIdentityPoolRoleAttachmentRolesPtrOutputWithContext(context.Context) IdentityPoolRoleAttachmentRolesPtrOutput
}

type IdentityPoolRoleAttachmentRolesPtrOutput

type IdentityPoolRoleAttachmentRolesPtrOutput struct{ *pulumi.OutputState }

func (IdentityPoolRoleAttachmentRolesPtrOutput) Authenticated

func (IdentityPoolRoleAttachmentRolesPtrOutput) Elem

func (IdentityPoolRoleAttachmentRolesPtrOutput) ElementType

func (IdentityPoolRoleAttachmentRolesPtrOutput) ToIdentityPoolRoleAttachmentRolesPtrOutput

func (o IdentityPoolRoleAttachmentRolesPtrOutput) ToIdentityPoolRoleAttachmentRolesPtrOutput() IdentityPoolRoleAttachmentRolesPtrOutput

func (IdentityPoolRoleAttachmentRolesPtrOutput) ToIdentityPoolRoleAttachmentRolesPtrOutputWithContext

func (o IdentityPoolRoleAttachmentRolesPtrOutput) ToIdentityPoolRoleAttachmentRolesPtrOutputWithContext(ctx context.Context) IdentityPoolRoleAttachmentRolesPtrOutput

func (IdentityPoolRoleAttachmentRolesPtrOutput) Unauthenticated

type IdentityPoolRoleAttachmentState

type IdentityPoolRoleAttachmentState struct {
	// An identity pool ID in the format REGION:GUID.
	IdentityPoolId pulumi.StringPtrInput
	// A List of Role Mapping.
	RoleMappings IdentityPoolRoleAttachmentRoleMappingArrayInput
	// The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.
	Roles IdentityPoolRoleAttachmentRolesPtrInput
}

func (IdentityPoolRoleAttachmentState) ElementType

type IdentityPoolState

type IdentityPoolState struct {
	// Whether the identity pool supports unauthenticated logins or not.
	AllowUnauthenticatedIdentities pulumi.BoolPtrInput
	// The ARN of the identity pool.
	Arn pulumi.StringPtrInput
	// An array of Amazon Cognito Identity user pools and their client IDs.
	CognitoIdentityProviders IdentityPoolCognitoIdentityProviderArrayInput
	// The "domain" by which Cognito will refer to your users. This name acts as a placeholder that allows your
	// backend and the Cognito service to communicate about the developer provider.
	DeveloperProviderName pulumi.StringPtrInput
	// The Cognito Identity Pool name.
	IdentityPoolName pulumi.StringPtrInput
	// A list of OpendID Connect provider ARNs.
	OpenidConnectProviderArns pulumi.StringArrayInput
	// An array of Amazon Resource Names (ARNs) of the SAML provider for your identity.
	SamlProviderArns pulumi.StringArrayInput
	// Key-Value pairs mapping provider names to provider app IDs.
	SupportedLoginProviders pulumi.StringMapInput
	// A mapping of tags to assign to the Identity Pool.
	Tags pulumi.MapInput
}

func (IdentityPoolState) ElementType

func (IdentityPoolState) ElementType() reflect.Type

type IdentityProvider

type IdentityProvider struct {
	pulumi.CustomResourceState

	// The map of attribute mapping of user pool attributes. [AttributeMapping in AWS API documentation](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-AttributeMapping)
	AttributeMapping pulumi.MapOutput `pulumi:"attributeMapping"`
	// The list of identity providers.
	IdpIdentifiers pulumi.StringArrayOutput `pulumi:"idpIdentifiers"`
	// The map of identity details, such as access token
	ProviderDetails pulumi.MapOutput `pulumi:"providerDetails"`
	// The provider name
	ProviderName pulumi.StringOutput `pulumi:"providerName"`
	// The provider type.  [See AWS API for valid values](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-ProviderType)
	ProviderType pulumi.StringOutput `pulumi:"providerType"`
	// The user pool id
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
}

Provides a Cognito User Identity Provider resource.

func GetIdentityProvider

func GetIdentityProvider(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *IdentityProviderState, opts ...pulumi.ResourceOption) (*IdentityProvider, error)

GetIdentityProvider gets an existing IdentityProvider resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewIdentityProvider

func NewIdentityProvider(ctx *pulumi.Context,
	name string, args *IdentityProviderArgs, opts ...pulumi.ResourceOption) (*IdentityProvider, error)

NewIdentityProvider registers a new resource with the given unique name, arguments, and options.

type IdentityProviderArgs

type IdentityProviderArgs struct {
	// The map of attribute mapping of user pool attributes. [AttributeMapping in AWS API documentation](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-AttributeMapping)
	AttributeMapping pulumi.MapInput
	// The list of identity providers.
	IdpIdentifiers pulumi.StringArrayInput
	// The map of identity details, such as access token
	ProviderDetails pulumi.MapInput
	// The provider name
	ProviderName pulumi.StringInput
	// The provider type.  [See AWS API for valid values](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-ProviderType)
	ProviderType pulumi.StringInput
	// The user pool id
	UserPoolId pulumi.StringInput
}

The set of arguments for constructing a IdentityProvider resource.

func (IdentityProviderArgs) ElementType

func (IdentityProviderArgs) ElementType() reflect.Type

type IdentityProviderState

type IdentityProviderState struct {
	// The map of attribute mapping of user pool attributes. [AttributeMapping in AWS API documentation](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-AttributeMapping)
	AttributeMapping pulumi.MapInput
	// The list of identity providers.
	IdpIdentifiers pulumi.StringArrayInput
	// The map of identity details, such as access token
	ProviderDetails pulumi.MapInput
	// The provider name
	ProviderName pulumi.StringPtrInput
	// The provider type.  [See AWS API for valid values](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html#CognitoUserPools-CreateIdentityProvider-request-ProviderType)
	ProviderType pulumi.StringPtrInput
	// The user pool id
	UserPoolId pulumi.StringPtrInput
}

func (IdentityProviderState) ElementType

func (IdentityProviderState) ElementType() reflect.Type

type ResourceServer

type ResourceServer struct {
	pulumi.CustomResourceState

	// An identifier for the resource server.
	Identifier pulumi.StringOutput `pulumi:"identifier"`
	// A name for the resource server.
	Name pulumi.StringOutput `pulumi:"name"`
	// A list of all scopes configured for this resource server in the format identifier/scope_name.
	ScopeIdentifiers pulumi.StringArrayOutput `pulumi:"scopeIdentifiers"`
	// A list of Authorization Scope.
	Scopes     ResourceServerScopeArrayOutput `pulumi:"scopes"`
	UserPoolId pulumi.StringOutput            `pulumi:"userPoolId"`
}

Provides a Cognito Resource Server.

func GetResourceServer

func GetResourceServer(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ResourceServerState, opts ...pulumi.ResourceOption) (*ResourceServer, error)

GetResourceServer gets an existing ResourceServer resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewResourceServer

func NewResourceServer(ctx *pulumi.Context,
	name string, args *ResourceServerArgs, opts ...pulumi.ResourceOption) (*ResourceServer, error)

NewResourceServer registers a new resource with the given unique name, arguments, and options.

type ResourceServerArgs

type ResourceServerArgs struct {
	// An identifier for the resource server.
	Identifier pulumi.StringInput
	// A name for the resource server.
	Name pulumi.StringPtrInput
	// A list of Authorization Scope.
	Scopes     ResourceServerScopeArrayInput
	UserPoolId pulumi.StringInput
}

The set of arguments for constructing a ResourceServer resource.

func (ResourceServerArgs) ElementType

func (ResourceServerArgs) ElementType() reflect.Type

type ResourceServerScope

type ResourceServerScope struct {
	// The scope description.
	ScopeDescription string `pulumi:"scopeDescription"`
	// The scope name.
	ScopeName string `pulumi:"scopeName"`
}

type ResourceServerScopeArgs

type ResourceServerScopeArgs struct {
	// The scope description.
	ScopeDescription pulumi.StringInput `pulumi:"scopeDescription"`
	// The scope name.
	ScopeName pulumi.StringInput `pulumi:"scopeName"`
}

func (ResourceServerScopeArgs) ElementType

func (ResourceServerScopeArgs) ElementType() reflect.Type

func (ResourceServerScopeArgs) ToResourceServerScopeOutput

func (i ResourceServerScopeArgs) ToResourceServerScopeOutput() ResourceServerScopeOutput

func (ResourceServerScopeArgs) ToResourceServerScopeOutputWithContext

func (i ResourceServerScopeArgs) ToResourceServerScopeOutputWithContext(ctx context.Context) ResourceServerScopeOutput

type ResourceServerScopeArray

type ResourceServerScopeArray []ResourceServerScopeInput

func (ResourceServerScopeArray) ElementType

func (ResourceServerScopeArray) ElementType() reflect.Type

func (ResourceServerScopeArray) ToResourceServerScopeArrayOutput

func (i ResourceServerScopeArray) ToResourceServerScopeArrayOutput() ResourceServerScopeArrayOutput

func (ResourceServerScopeArray) ToResourceServerScopeArrayOutputWithContext

func (i ResourceServerScopeArray) ToResourceServerScopeArrayOutputWithContext(ctx context.Context) ResourceServerScopeArrayOutput

type ResourceServerScopeArrayInput

type ResourceServerScopeArrayInput interface {
	pulumi.Input

	ToResourceServerScopeArrayOutput() ResourceServerScopeArrayOutput
	ToResourceServerScopeArrayOutputWithContext(context.Context) ResourceServerScopeArrayOutput
}

type ResourceServerScopeArrayOutput

type ResourceServerScopeArrayOutput struct{ *pulumi.OutputState }

func (ResourceServerScopeArrayOutput) ElementType

func (ResourceServerScopeArrayOutput) Index

func (ResourceServerScopeArrayOutput) ToResourceServerScopeArrayOutput

func (o ResourceServerScopeArrayOutput) ToResourceServerScopeArrayOutput() ResourceServerScopeArrayOutput

func (ResourceServerScopeArrayOutput) ToResourceServerScopeArrayOutputWithContext

func (o ResourceServerScopeArrayOutput) ToResourceServerScopeArrayOutputWithContext(ctx context.Context) ResourceServerScopeArrayOutput

type ResourceServerScopeInput

type ResourceServerScopeInput interface {
	pulumi.Input

	ToResourceServerScopeOutput() ResourceServerScopeOutput
	ToResourceServerScopeOutputWithContext(context.Context) ResourceServerScopeOutput
}

type ResourceServerScopeOutput

type ResourceServerScopeOutput struct{ *pulumi.OutputState }

func (ResourceServerScopeOutput) ElementType

func (ResourceServerScopeOutput) ElementType() reflect.Type

func (ResourceServerScopeOutput) ScopeDescription

func (o ResourceServerScopeOutput) ScopeDescription() pulumi.StringOutput

The scope description.

func (ResourceServerScopeOutput) ScopeName

The scope name.

func (ResourceServerScopeOutput) ToResourceServerScopeOutput

func (o ResourceServerScopeOutput) ToResourceServerScopeOutput() ResourceServerScopeOutput

func (ResourceServerScopeOutput) ToResourceServerScopeOutputWithContext

func (o ResourceServerScopeOutput) ToResourceServerScopeOutputWithContext(ctx context.Context) ResourceServerScopeOutput

type ResourceServerState

type ResourceServerState struct {
	// An identifier for the resource server.
	Identifier pulumi.StringPtrInput
	// A name for the resource server.
	Name pulumi.StringPtrInput
	// A list of all scopes configured for this resource server in the format identifier/scope_name.
	ScopeIdentifiers pulumi.StringArrayInput
	// A list of Authorization Scope.
	Scopes     ResourceServerScopeArrayInput
	UserPoolId pulumi.StringPtrInput
}

func (ResourceServerState) ElementType

func (ResourceServerState) ElementType() reflect.Type

type UserGroup

type UserGroup struct {
	pulumi.CustomResourceState

	// The description of the user group.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The name of the user group.
	Name pulumi.StringOutput `pulumi:"name"`
	// The precedence of the user group.
	Precedence pulumi.IntPtrOutput `pulumi:"precedence"`
	// The ARN of the IAM role to be associated with the user group.
	RoleArn pulumi.StringPtrOutput `pulumi:"roleArn"`
	// The user pool ID.
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
}

Provides a Cognito User Group resource.

func GetUserGroup

func GetUserGroup(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserGroupState, opts ...pulumi.ResourceOption) (*UserGroup, error)

GetUserGroup gets an existing UserGroup resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserGroup

func NewUserGroup(ctx *pulumi.Context,
	name string, args *UserGroupArgs, opts ...pulumi.ResourceOption) (*UserGroup, error)

NewUserGroup registers a new resource with the given unique name, arguments, and options.

type UserGroupArgs

type UserGroupArgs struct {
	// The description of the user group.
	Description pulumi.StringPtrInput
	// The name of the user group.
	Name pulumi.StringPtrInput
	// The precedence of the user group.
	Precedence pulumi.IntPtrInput
	// The ARN of the IAM role to be associated with the user group.
	RoleArn pulumi.StringPtrInput
	// The user pool ID.
	UserPoolId pulumi.StringInput
}

The set of arguments for constructing a UserGroup resource.

func (UserGroupArgs) ElementType

func (UserGroupArgs) ElementType() reflect.Type

type UserGroupState

type UserGroupState struct {
	// The description of the user group.
	Description pulumi.StringPtrInput
	// The name of the user group.
	Name pulumi.StringPtrInput
	// The precedence of the user group.
	Precedence pulumi.IntPtrInput
	// The ARN of the IAM role to be associated with the user group.
	RoleArn pulumi.StringPtrInput
	// The user pool ID.
	UserPoolId pulumi.StringPtrInput
}

func (UserGroupState) ElementType

func (UserGroupState) ElementType() reflect.Type

type UserPool

type UserPool struct {
	pulumi.CustomResourceState

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig UserPoolAdminCreateUserConfigOutput `pulumi:"adminCreateUserConfig"`
	// Attributes supported as an alias for this user pool. Possible values: phone_number, email, or preferred_username. Conflicts with `usernameAttributes`.
	AliasAttributes pulumi.StringArrayOutput `pulumi:"aliasAttributes"`
	// The ARN of the user pool.
	Arn pulumi.StringOutput `pulumi:"arn"`
	// The attributes to be auto-verified. Possible values: email, phone_number.
	AutoVerifiedAttributes pulumi.StringArrayOutput `pulumi:"autoVerifiedAttributes"`
	// The date the user pool was created.
	CreationDate pulumi.StringOutput `pulumi:"creationDate"`
	// The configuration for the user pool's device tracking.
	DeviceConfiguration UserPoolDeviceConfigurationPtrOutput `pulumi:"deviceConfiguration"`
	// The Email Configuration.
	EmailConfiguration UserPoolEmailConfigurationPtrOutput `pulumi:"emailConfiguration"`
	// A string representing the email verification message. Conflicts with `verificationMessageTemplate` configuration block `emailMessage` argument.
	EmailVerificationMessage pulumi.StringOutput `pulumi:"emailVerificationMessage"`
	// A string representing the email verification subject. Conflicts with `verificationMessageTemplate` configuration block `emailSubject` argument.
	EmailVerificationSubject pulumi.StringOutput `pulumi:"emailVerificationSubject"`
	// The endpoint name of the user pool. Example format: cognito-idp.REGION.amazonaws.com/xxxx_yyyyy
	Endpoint pulumi.StringOutput `pulumi:"endpoint"`
	// A container for the AWS Lambda triggers associated with the user pool.
	LambdaConfig UserPoolLambdaConfigOutput `pulumi:"lambdaConfig"`
	// The date the user pool was last modified.
	LastModifiedDate pulumi.StringOutput `pulumi:"lastModifiedDate"`
	// Multi-Factor Authentication (MFA) configuration for the User Pool. Defaults of `OFF`. Valid values:
	MfaConfiguration pulumi.StringPtrOutput `pulumi:"mfaConfiguration"`
	// The name of the attribute.
	Name pulumi.StringOutput `pulumi:"name"`
	// A container for information about the user pool password policy.
	PasswordPolicy UserPoolPasswordPolicyOutput `pulumi:"passwordPolicy"`
	// A container with the schema attributes of a user pool. Schema attributes from the [standard attribute set](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#cognito-user-pools-standard-attributes) only need to be specified if they are different from the default configuration. Maximum of 50 attributes.
	Schemas UserPoolSchemaArrayOutput `pulumi:"schemas"`
	// A string representing the SMS authentication message. The message must contain the `{####}` placeholder, which will be replaced with the code.
	SmsAuthenticationMessage pulumi.StringPtrOutput `pulumi:"smsAuthenticationMessage"`
	// Configuration block for Short Message Service (SMS) settings. Detailed below. These settings apply to SMS user verification and SMS Multi-Factor Authentication (MFA). Due to Cognito API restrictions, the SMS configuration cannot be removed without recreating the Cognito User Pool. For user data safety, this resource will ignore the removal of this configuration by disabling drift detection. To force resource recreation after this configuration has been applied, see the [`up` command and use --replace](https://www.pulumi.com/docs/reference/cli/pulumi_up/).
	SmsConfiguration UserPoolSmsConfigurationOutput `pulumi:"smsConfiguration"`
	// A string representing the SMS verification message. Conflicts with `verificationMessageTemplate` configuration block `smsMessage` argument.
	SmsVerificationMessage pulumi.StringOutput `pulumi:"smsVerificationMessage"`
	// Configuration block for software token Mult-Factor Authentication (MFA) settings. Detailed below.
	SoftwareTokenMfaConfiguration UserPoolSoftwareTokenMfaConfigurationPtrOutput `pulumi:"softwareTokenMfaConfiguration"`
	// A mapping of tags to assign to the User Pool.
	Tags pulumi.MapOutput `pulumi:"tags"`
	// Configuration block for user pool add-ons to enable user pool advanced security mode features.
	UserPoolAddOns UserPoolUserPoolAddOnsPtrOutput `pulumi:"userPoolAddOns"`
	// Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up. Conflicts with `aliasAttributes`.
	UsernameAttributes pulumi.StringArrayOutput `pulumi:"usernameAttributes"`
	// The Username Configuration.
	UsernameConfiguration UserPoolUsernameConfigurationPtrOutput `pulumi:"usernameConfiguration"`
	// The verification message templates configuration.
	VerificationMessageTemplate UserPoolVerificationMessageTemplateOutput `pulumi:"verificationMessageTemplate"`
}

Provides a Cognito User Pool resource.

func GetUserPool

func GetUserPool(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserPoolState, opts ...pulumi.ResourceOption) (*UserPool, error)

GetUserPool gets an existing UserPool resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserPool

func NewUserPool(ctx *pulumi.Context,
	name string, args *UserPoolArgs, opts ...pulumi.ResourceOption) (*UserPool, error)

NewUserPool registers a new resource with the given unique name, arguments, and options.

type UserPoolAdminCreateUserConfig

type UserPoolAdminCreateUserConfig struct {
	// Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
	AllowAdminCreateUserOnly *bool `pulumi:"allowAdminCreateUserOnly"`
	// The invite message template structure.
	InviteMessageTemplate *UserPoolAdminCreateUserConfigInviteMessageTemplate `pulumi:"inviteMessageTemplate"`
	// **DEPRECATED** Use password_policy.temporary_password_validity_days instead - The user account expiration limit, in days, after which the account is no longer usable.
	UnusedAccountValidityDays *int `pulumi:"unusedAccountValidityDays"`
}

type UserPoolAdminCreateUserConfigArgs

type UserPoolAdminCreateUserConfigArgs struct {
	// Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
	AllowAdminCreateUserOnly pulumi.BoolPtrInput `pulumi:"allowAdminCreateUserOnly"`
	// The invite message template structure.
	InviteMessageTemplate UserPoolAdminCreateUserConfigInviteMessageTemplatePtrInput `pulumi:"inviteMessageTemplate"`
	// **DEPRECATED** Use password_policy.temporary_password_validity_days instead - The user account expiration limit, in days, after which the account is no longer usable.
	UnusedAccountValidityDays pulumi.IntPtrInput `pulumi:"unusedAccountValidityDays"`
}

func (UserPoolAdminCreateUserConfigArgs) ElementType

func (UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigOutput

func (i UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigOutput() UserPoolAdminCreateUserConfigOutput

func (UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigOutputWithContext

func (i UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigOutput

func (UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigPtrOutput

func (i UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigPtrOutput() UserPoolAdminCreateUserConfigPtrOutput

func (UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigPtrOutputWithContext

func (i UserPoolAdminCreateUserConfigArgs) ToUserPoolAdminCreateUserConfigPtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigPtrOutput

type UserPoolAdminCreateUserConfigInput

type UserPoolAdminCreateUserConfigInput interface {
	pulumi.Input

	ToUserPoolAdminCreateUserConfigOutput() UserPoolAdminCreateUserConfigOutput
	ToUserPoolAdminCreateUserConfigOutputWithContext(context.Context) UserPoolAdminCreateUserConfigOutput
}

type UserPoolAdminCreateUserConfigInviteMessageTemplate

type UserPoolAdminCreateUserConfigInviteMessageTemplate struct {
	// The email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.
	EmailMessage *string `pulumi:"emailMessage"`
	// The subject line for the email message template. Conflicts with `emailVerificationSubject` argument.
	EmailSubject *string `pulumi:"emailSubject"`
	// The SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.
	SmsMessage *string `pulumi:"smsMessage"`
}

type UserPoolAdminCreateUserConfigInviteMessageTemplateArgs

type UserPoolAdminCreateUserConfigInviteMessageTemplateArgs struct {
	// The email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.
	EmailMessage pulumi.StringPtrInput `pulumi:"emailMessage"`
	// The subject line for the email message template. Conflicts with `emailVerificationSubject` argument.
	EmailSubject pulumi.StringPtrInput `pulumi:"emailSubject"`
	// The SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.
	SmsMessage pulumi.StringPtrInput `pulumi:"smsMessage"`
}

func (UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ElementType

func (UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutputWithContext

func (i UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplateOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

func (i UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput() UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext

func (i UserPoolAdminCreateUserConfigInviteMessageTemplateArgs) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

type UserPoolAdminCreateUserConfigInviteMessageTemplateInput

type UserPoolAdminCreateUserConfigInviteMessageTemplateInput interface {
	pulumi.Input

	ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutput() UserPoolAdminCreateUserConfigInviteMessageTemplateOutput
	ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutputWithContext(context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplateOutput
}

type UserPoolAdminCreateUserConfigInviteMessageTemplateOutput

type UserPoolAdminCreateUserConfigInviteMessageTemplateOutput struct{ *pulumi.OutputState }

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ElementType

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) EmailMessage

The email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) EmailSubject

The subject line for the email message template. Conflicts with `emailVerificationSubject` argument.

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) SmsMessage

The SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutputWithContext

func (o UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplateOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplateOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext

func (o UserPoolAdminCreateUserConfigInviteMessageTemplateOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

type UserPoolAdminCreateUserConfigInviteMessageTemplatePtrInput

type UserPoolAdminCreateUserConfigInviteMessageTemplatePtrInput interface {
	pulumi.Input

	ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput() UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput
	ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext(context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput
}

type UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

type UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput struct{ *pulumi.OutputState }

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) Elem

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) ElementType

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) EmailMessage

The email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) EmailSubject

The subject line for the email message template. Conflicts with `emailVerificationSubject` argument.

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) SmsMessage

The SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

func (UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext

func (o UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput) ToUserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigInviteMessageTemplatePtrOutput

type UserPoolAdminCreateUserConfigOutput

type UserPoolAdminCreateUserConfigOutput struct{ *pulumi.OutputState }

func (UserPoolAdminCreateUserConfigOutput) AllowAdminCreateUserOnly

func (o UserPoolAdminCreateUserConfigOutput) AllowAdminCreateUserOnly() pulumi.BoolPtrOutput

Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

func (UserPoolAdminCreateUserConfigOutput) ElementType

func (UserPoolAdminCreateUserConfigOutput) InviteMessageTemplate

The invite message template structure.

func (UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigOutput

func (o UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigOutput() UserPoolAdminCreateUserConfigOutput

func (UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigOutputWithContext

func (o UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigOutput

func (UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigPtrOutput

func (o UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigPtrOutput() UserPoolAdminCreateUserConfigPtrOutput

func (UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigPtrOutputWithContext

func (o UserPoolAdminCreateUserConfigOutput) ToUserPoolAdminCreateUserConfigPtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigPtrOutput

func (UserPoolAdminCreateUserConfigOutput) UnusedAccountValidityDays

func (o UserPoolAdminCreateUserConfigOutput) UnusedAccountValidityDays() pulumi.IntPtrOutput

**DEPRECATED** Use password_policy.temporary_password_validity_days instead - The user account expiration limit, in days, after which the account is no longer usable.

type UserPoolAdminCreateUserConfigPtrInput

type UserPoolAdminCreateUserConfigPtrInput interface {
	pulumi.Input

	ToUserPoolAdminCreateUserConfigPtrOutput() UserPoolAdminCreateUserConfigPtrOutput
	ToUserPoolAdminCreateUserConfigPtrOutputWithContext(context.Context) UserPoolAdminCreateUserConfigPtrOutput
}

type UserPoolAdminCreateUserConfigPtrOutput

type UserPoolAdminCreateUserConfigPtrOutput struct{ *pulumi.OutputState }

func (UserPoolAdminCreateUserConfigPtrOutput) AllowAdminCreateUserOnly

func (o UserPoolAdminCreateUserConfigPtrOutput) AllowAdminCreateUserOnly() pulumi.BoolPtrOutput

Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

func (UserPoolAdminCreateUserConfigPtrOutput) Elem

func (UserPoolAdminCreateUserConfigPtrOutput) ElementType

func (UserPoolAdminCreateUserConfigPtrOutput) InviteMessageTemplate

The invite message template structure.

func (UserPoolAdminCreateUserConfigPtrOutput) ToUserPoolAdminCreateUserConfigPtrOutput

func (o UserPoolAdminCreateUserConfigPtrOutput) ToUserPoolAdminCreateUserConfigPtrOutput() UserPoolAdminCreateUserConfigPtrOutput

func (UserPoolAdminCreateUserConfigPtrOutput) ToUserPoolAdminCreateUserConfigPtrOutputWithContext

func (o UserPoolAdminCreateUserConfigPtrOutput) ToUserPoolAdminCreateUserConfigPtrOutputWithContext(ctx context.Context) UserPoolAdminCreateUserConfigPtrOutput

func (UserPoolAdminCreateUserConfigPtrOutput) UnusedAccountValidityDays

func (o UserPoolAdminCreateUserConfigPtrOutput) UnusedAccountValidityDays() pulumi.IntPtrOutput

**DEPRECATED** Use password_policy.temporary_password_validity_days instead - The user account expiration limit, in days, after which the account is no longer usable.

type UserPoolArgs

type UserPoolArgs struct {
	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig UserPoolAdminCreateUserConfigPtrInput
	// Attributes supported as an alias for this user pool. Possible values: phone_number, email, or preferred_username. Conflicts with `usernameAttributes`.
	AliasAttributes pulumi.StringArrayInput
	// The attributes to be auto-verified. Possible values: email, phone_number.
	AutoVerifiedAttributes pulumi.StringArrayInput
	// The configuration for the user pool's device tracking.
	DeviceConfiguration UserPoolDeviceConfigurationPtrInput
	// The Email Configuration.
	EmailConfiguration UserPoolEmailConfigurationPtrInput
	// A string representing the email verification message. Conflicts with `verificationMessageTemplate` configuration block `emailMessage` argument.
	EmailVerificationMessage pulumi.StringPtrInput
	// A string representing the email verification subject. Conflicts with `verificationMessageTemplate` configuration block `emailSubject` argument.
	EmailVerificationSubject pulumi.StringPtrInput
	// A container for the AWS Lambda triggers associated with the user pool.
	LambdaConfig UserPoolLambdaConfigPtrInput
	// Multi-Factor Authentication (MFA) configuration for the User Pool. Defaults of `OFF`. Valid values:
	MfaConfiguration pulumi.StringPtrInput
	// The name of the attribute.
	Name pulumi.StringPtrInput
	// A container for information about the user pool password policy.
	PasswordPolicy UserPoolPasswordPolicyPtrInput
	// A container with the schema attributes of a user pool. Schema attributes from the [standard attribute set](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#cognito-user-pools-standard-attributes) only need to be specified if they are different from the default configuration. Maximum of 50 attributes.
	Schemas UserPoolSchemaArrayInput
	// A string representing the SMS authentication message. The message must contain the `{####}` placeholder, which will be replaced with the code.
	SmsAuthenticationMessage pulumi.StringPtrInput
	// Configuration block for Short Message Service (SMS) settings. Detailed below. These settings apply to SMS user verification and SMS Multi-Factor Authentication (MFA). Due to Cognito API restrictions, the SMS configuration cannot be removed without recreating the Cognito User Pool. For user data safety, this resource will ignore the removal of this configuration by disabling drift detection. To force resource recreation after this configuration has been applied, see the [`up` command and use --replace](https://www.pulumi.com/docs/reference/cli/pulumi_up/).
	SmsConfiguration UserPoolSmsConfigurationPtrInput
	// A string representing the SMS verification message. Conflicts with `verificationMessageTemplate` configuration block `smsMessage` argument.
	SmsVerificationMessage pulumi.StringPtrInput
	// Configuration block for software token Mult-Factor Authentication (MFA) settings. Detailed below.
	SoftwareTokenMfaConfiguration UserPoolSoftwareTokenMfaConfigurationPtrInput
	// A mapping of tags to assign to the User Pool.
	Tags pulumi.MapInput
	// Configuration block for user pool add-ons to enable user pool advanced security mode features.
	UserPoolAddOns UserPoolUserPoolAddOnsPtrInput
	// Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up. Conflicts with `aliasAttributes`.
	UsernameAttributes pulumi.StringArrayInput
	// The Username Configuration.
	UsernameConfiguration UserPoolUsernameConfigurationPtrInput
	// The verification message templates configuration.
	VerificationMessageTemplate UserPoolVerificationMessageTemplatePtrInput
}

The set of arguments for constructing a UserPool resource.

func (UserPoolArgs) ElementType

func (UserPoolArgs) ElementType() reflect.Type

type UserPoolClient

type UserPoolClient struct {
	pulumi.CustomResourceState

	// List of allowed OAuth flows (code, implicit, client_credentials).
	AllowedOauthFlows pulumi.StringArrayOutput `pulumi:"allowedOauthFlows"`
	// Whether the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
	AllowedOauthFlowsUserPoolClient pulumi.BoolPtrOutput `pulumi:"allowedOauthFlowsUserPoolClient"`
	// List of allowed OAuth scopes (phone, email, openid, profile, and aws.cognito.signin.user.admin).
	AllowedOauthScopes pulumi.StringArrayOutput `pulumi:"allowedOauthScopes"`
	// The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.
	AnalyticsConfiguration UserPoolClientAnalyticsConfigurationPtrOutput `pulumi:"analyticsConfiguration"`
	// List of allowed callback URLs for the identity providers.
	CallbackUrls pulumi.StringArrayOutput `pulumi:"callbackUrls"`
	// The client secret of the user pool client.
	ClientSecret pulumi.StringOutput `pulumi:"clientSecret"`
	// The default redirect URI. Must be in the list of callback URLs.
	DefaultRedirectUri pulumi.StringPtrOutput `pulumi:"defaultRedirectUri"`
	// List of authentication flows (ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY,  USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH).
	ExplicitAuthFlows pulumi.StringArrayOutput `pulumi:"explicitAuthFlows"`
	// Should an application secret be generated.
	GenerateSecret pulumi.BoolPtrOutput `pulumi:"generateSecret"`
	// List of allowed logout URLs for the identity providers.
	LogoutUrls pulumi.StringArrayOutput `pulumi:"logoutUrls"`
	// The name of the application client.
	Name pulumi.StringOutput `pulumi:"name"`
	// Choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to `ENABLED` and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to `LEGACY`, those APIs will return a `UserNotFoundException` exception if the user does not exist in the user pool.
	PreventUserExistenceErrors pulumi.StringOutput `pulumi:"preventUserExistenceErrors"`
	// List of user pool attributes the application client can read from.
	ReadAttributes pulumi.StringArrayOutput `pulumi:"readAttributes"`
	// The time limit in days refresh tokens are valid for.
	RefreshTokenValidity pulumi.IntPtrOutput `pulumi:"refreshTokenValidity"`
	// List of provider names for the identity providers that are supported on this client.
	SupportedIdentityProviders pulumi.StringArrayOutput `pulumi:"supportedIdentityProviders"`
	// The user pool the client belongs to.
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
	// List of user pool attributes the application client can write to.
	WriteAttributes pulumi.StringArrayOutput `pulumi:"writeAttributes"`
}

Provides a Cognito User Pool Client resource.

func GetUserPoolClient

func GetUserPoolClient(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserPoolClientState, opts ...pulumi.ResourceOption) (*UserPoolClient, error)

GetUserPoolClient gets an existing UserPoolClient resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserPoolClient

func NewUserPoolClient(ctx *pulumi.Context,
	name string, args *UserPoolClientArgs, opts ...pulumi.ResourceOption) (*UserPoolClient, error)

NewUserPoolClient registers a new resource with the given unique name, arguments, and options.

type UserPoolClientAnalyticsConfiguration added in v1.29.0

type UserPoolClientAnalyticsConfiguration struct {
	// The application ID for an Amazon Pinpoint application.
	ApplicationId string `pulumi:"applicationId"`
	// An ID for the Analytics Configuration.
	ExternalId string `pulumi:"externalId"`
	// The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.
	RoleArn string `pulumi:"roleArn"`
	// If set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.
	UserDataShared *bool `pulumi:"userDataShared"`
}

type UserPoolClientAnalyticsConfigurationArgs added in v1.29.0

type UserPoolClientAnalyticsConfigurationArgs struct {
	// The application ID for an Amazon Pinpoint application.
	ApplicationId pulumi.StringInput `pulumi:"applicationId"`
	// An ID for the Analytics Configuration.
	ExternalId pulumi.StringInput `pulumi:"externalId"`
	// The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.
	RoleArn pulumi.StringInput `pulumi:"roleArn"`
	// If set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.
	UserDataShared pulumi.BoolPtrInput `pulumi:"userDataShared"`
}

func (UserPoolClientAnalyticsConfigurationArgs) ElementType added in v1.29.0

func (UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationOutput added in v1.29.0

func (i UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationOutput() UserPoolClientAnalyticsConfigurationOutput

func (UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationOutputWithContext added in v1.29.0

func (i UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationOutputWithContext(ctx context.Context) UserPoolClientAnalyticsConfigurationOutput

func (UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationPtrOutput added in v1.29.0

func (i UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationPtrOutput() UserPoolClientAnalyticsConfigurationPtrOutput

func (UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext added in v1.29.0

func (i UserPoolClientAnalyticsConfigurationArgs) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolClientAnalyticsConfigurationPtrOutput

type UserPoolClientAnalyticsConfigurationInput added in v1.29.0

type UserPoolClientAnalyticsConfigurationInput interface {
	pulumi.Input

	ToUserPoolClientAnalyticsConfigurationOutput() UserPoolClientAnalyticsConfigurationOutput
	ToUserPoolClientAnalyticsConfigurationOutputWithContext(context.Context) UserPoolClientAnalyticsConfigurationOutput
}

type UserPoolClientAnalyticsConfigurationOutput added in v1.29.0

type UserPoolClientAnalyticsConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolClientAnalyticsConfigurationOutput) ApplicationId added in v1.29.0

The application ID for an Amazon Pinpoint application.

func (UserPoolClientAnalyticsConfigurationOutput) ElementType added in v1.29.0

func (UserPoolClientAnalyticsConfigurationOutput) ExternalId added in v1.29.0

An ID for the Analytics Configuration.

func (UserPoolClientAnalyticsConfigurationOutput) RoleArn added in v1.29.0

The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

func (UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationOutput added in v1.29.0

func (o UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationOutput() UserPoolClientAnalyticsConfigurationOutput

func (UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationOutputWithContext added in v1.29.0

func (o UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationOutputWithContext(ctx context.Context) UserPoolClientAnalyticsConfigurationOutput

func (UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationPtrOutput added in v1.29.0

func (o UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationPtrOutput() UserPoolClientAnalyticsConfigurationPtrOutput

func (UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext added in v1.29.0

func (o UserPoolClientAnalyticsConfigurationOutput) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolClientAnalyticsConfigurationPtrOutput

func (UserPoolClientAnalyticsConfigurationOutput) UserDataShared added in v1.29.0

If set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

type UserPoolClientAnalyticsConfigurationPtrInput added in v1.29.0

type UserPoolClientAnalyticsConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolClientAnalyticsConfigurationPtrOutput() UserPoolClientAnalyticsConfigurationPtrOutput
	ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext(context.Context) UserPoolClientAnalyticsConfigurationPtrOutput
}

type UserPoolClientAnalyticsConfigurationPtrOutput added in v1.29.0

type UserPoolClientAnalyticsConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolClientAnalyticsConfigurationPtrOutput) ApplicationId added in v1.29.0

The application ID for an Amazon Pinpoint application.

func (UserPoolClientAnalyticsConfigurationPtrOutput) Elem added in v1.29.0

func (UserPoolClientAnalyticsConfigurationPtrOutput) ElementType added in v1.29.0

func (UserPoolClientAnalyticsConfigurationPtrOutput) ExternalId added in v1.29.0

An ID for the Analytics Configuration.

func (UserPoolClientAnalyticsConfigurationPtrOutput) RoleArn added in v1.29.0

The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

func (UserPoolClientAnalyticsConfigurationPtrOutput) ToUserPoolClientAnalyticsConfigurationPtrOutput added in v1.29.0

func (o UserPoolClientAnalyticsConfigurationPtrOutput) ToUserPoolClientAnalyticsConfigurationPtrOutput() UserPoolClientAnalyticsConfigurationPtrOutput

func (UserPoolClientAnalyticsConfigurationPtrOutput) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext added in v1.29.0

func (o UserPoolClientAnalyticsConfigurationPtrOutput) ToUserPoolClientAnalyticsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolClientAnalyticsConfigurationPtrOutput

func (UserPoolClientAnalyticsConfigurationPtrOutput) UserDataShared added in v1.29.0

If set to `true`, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

type UserPoolClientArgs

type UserPoolClientArgs struct {
	// List of allowed OAuth flows (code, implicit, client_credentials).
	AllowedOauthFlows pulumi.StringArrayInput
	// Whether the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
	AllowedOauthFlowsUserPoolClient pulumi.BoolPtrInput
	// List of allowed OAuth scopes (phone, email, openid, profile, and aws.cognito.signin.user.admin).
	AllowedOauthScopes pulumi.StringArrayInput
	// The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.
	AnalyticsConfiguration UserPoolClientAnalyticsConfigurationPtrInput
	// List of allowed callback URLs for the identity providers.
	CallbackUrls pulumi.StringArrayInput
	// The default redirect URI. Must be in the list of callback URLs.
	DefaultRedirectUri pulumi.StringPtrInput
	// List of authentication flows (ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY,  USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH).
	ExplicitAuthFlows pulumi.StringArrayInput
	// Should an application secret be generated.
	GenerateSecret pulumi.BoolPtrInput
	// List of allowed logout URLs for the identity providers.
	LogoutUrls pulumi.StringArrayInput
	// The name of the application client.
	Name pulumi.StringPtrInput
	// Choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to `ENABLED` and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to `LEGACY`, those APIs will return a `UserNotFoundException` exception if the user does not exist in the user pool.
	PreventUserExistenceErrors pulumi.StringPtrInput
	// List of user pool attributes the application client can read from.
	ReadAttributes pulumi.StringArrayInput
	// The time limit in days refresh tokens are valid for.
	RefreshTokenValidity pulumi.IntPtrInput
	// List of provider names for the identity providers that are supported on this client.
	SupportedIdentityProviders pulumi.StringArrayInput
	// The user pool the client belongs to.
	UserPoolId pulumi.StringInput
	// List of user pool attributes the application client can write to.
	WriteAttributes pulumi.StringArrayInput
}

The set of arguments for constructing a UserPoolClient resource.

func (UserPoolClientArgs) ElementType

func (UserPoolClientArgs) ElementType() reflect.Type

type UserPoolClientState

type UserPoolClientState struct {
	// List of allowed OAuth flows (code, implicit, client_credentials).
	AllowedOauthFlows pulumi.StringArrayInput
	// Whether the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
	AllowedOauthFlowsUserPoolClient pulumi.BoolPtrInput
	// List of allowed OAuth scopes (phone, email, openid, profile, and aws.cognito.signin.user.admin).
	AllowedOauthScopes pulumi.StringArrayInput
	// The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.
	AnalyticsConfiguration UserPoolClientAnalyticsConfigurationPtrInput
	// List of allowed callback URLs for the identity providers.
	CallbackUrls pulumi.StringArrayInput
	// The client secret of the user pool client.
	ClientSecret pulumi.StringPtrInput
	// The default redirect URI. Must be in the list of callback URLs.
	DefaultRedirectUri pulumi.StringPtrInput
	// List of authentication flows (ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY,  USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH).
	ExplicitAuthFlows pulumi.StringArrayInput
	// Should an application secret be generated.
	GenerateSecret pulumi.BoolPtrInput
	// List of allowed logout URLs for the identity providers.
	LogoutUrls pulumi.StringArrayInput
	// The name of the application client.
	Name pulumi.StringPtrInput
	// Choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to `ENABLED` and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to `LEGACY`, those APIs will return a `UserNotFoundException` exception if the user does not exist in the user pool.
	PreventUserExistenceErrors pulumi.StringPtrInput
	// List of user pool attributes the application client can read from.
	ReadAttributes pulumi.StringArrayInput
	// The time limit in days refresh tokens are valid for.
	RefreshTokenValidity pulumi.IntPtrInput
	// List of provider names for the identity providers that are supported on this client.
	SupportedIdentityProviders pulumi.StringArrayInput
	// The user pool the client belongs to.
	UserPoolId pulumi.StringPtrInput
	// List of user pool attributes the application client can write to.
	WriteAttributes pulumi.StringArrayInput
}

func (UserPoolClientState) ElementType

func (UserPoolClientState) ElementType() reflect.Type

type UserPoolDeviceConfiguration

type UserPoolDeviceConfiguration struct {
	// Indicates whether a challenge is required on a new device. Only applicable to a new device.
	ChallengeRequiredOnNewDevice *bool `pulumi:"challengeRequiredOnNewDevice"`
	// If true, a device is only remembered on user prompt.
	DeviceOnlyRememberedOnUserPrompt *bool `pulumi:"deviceOnlyRememberedOnUserPrompt"`
}

type UserPoolDeviceConfigurationArgs

type UserPoolDeviceConfigurationArgs struct {
	// Indicates whether a challenge is required on a new device. Only applicable to a new device.
	ChallengeRequiredOnNewDevice pulumi.BoolPtrInput `pulumi:"challengeRequiredOnNewDevice"`
	// If true, a device is only remembered on user prompt.
	DeviceOnlyRememberedOnUserPrompt pulumi.BoolPtrInput `pulumi:"deviceOnlyRememberedOnUserPrompt"`
}

func (UserPoolDeviceConfigurationArgs) ElementType

func (UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationOutput

func (i UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationOutput() UserPoolDeviceConfigurationOutput

func (UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationOutputWithContext

func (i UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationOutputWithContext(ctx context.Context) UserPoolDeviceConfigurationOutput

func (UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationPtrOutput

func (i UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationPtrOutput() UserPoolDeviceConfigurationPtrOutput

func (UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationPtrOutputWithContext

func (i UserPoolDeviceConfigurationArgs) ToUserPoolDeviceConfigurationPtrOutputWithContext(ctx context.Context) UserPoolDeviceConfigurationPtrOutput

type UserPoolDeviceConfigurationInput

type UserPoolDeviceConfigurationInput interface {
	pulumi.Input

	ToUserPoolDeviceConfigurationOutput() UserPoolDeviceConfigurationOutput
	ToUserPoolDeviceConfigurationOutputWithContext(context.Context) UserPoolDeviceConfigurationOutput
}

type UserPoolDeviceConfigurationOutput

type UserPoolDeviceConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolDeviceConfigurationOutput) ChallengeRequiredOnNewDevice

func (o UserPoolDeviceConfigurationOutput) ChallengeRequiredOnNewDevice() pulumi.BoolPtrOutput

Indicates whether a challenge is required on a new device. Only applicable to a new device.

func (UserPoolDeviceConfigurationOutput) DeviceOnlyRememberedOnUserPrompt

func (o UserPoolDeviceConfigurationOutput) DeviceOnlyRememberedOnUserPrompt() pulumi.BoolPtrOutput

If true, a device is only remembered on user prompt.

func (UserPoolDeviceConfigurationOutput) ElementType

func (UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationOutput

func (o UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationOutput() UserPoolDeviceConfigurationOutput

func (UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationOutputWithContext

func (o UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationOutputWithContext(ctx context.Context) UserPoolDeviceConfigurationOutput

func (UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationPtrOutput

func (o UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationPtrOutput() UserPoolDeviceConfigurationPtrOutput

func (UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationPtrOutputWithContext

func (o UserPoolDeviceConfigurationOutput) ToUserPoolDeviceConfigurationPtrOutputWithContext(ctx context.Context) UserPoolDeviceConfigurationPtrOutput

type UserPoolDeviceConfigurationPtrInput

type UserPoolDeviceConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolDeviceConfigurationPtrOutput() UserPoolDeviceConfigurationPtrOutput
	ToUserPoolDeviceConfigurationPtrOutputWithContext(context.Context) UserPoolDeviceConfigurationPtrOutput
}

type UserPoolDeviceConfigurationPtrOutput

type UserPoolDeviceConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolDeviceConfigurationPtrOutput) ChallengeRequiredOnNewDevice

func (o UserPoolDeviceConfigurationPtrOutput) ChallengeRequiredOnNewDevice() pulumi.BoolPtrOutput

Indicates whether a challenge is required on a new device. Only applicable to a new device.

func (UserPoolDeviceConfigurationPtrOutput) DeviceOnlyRememberedOnUserPrompt

func (o UserPoolDeviceConfigurationPtrOutput) DeviceOnlyRememberedOnUserPrompt() pulumi.BoolPtrOutput

If true, a device is only remembered on user prompt.

func (UserPoolDeviceConfigurationPtrOutput) Elem

func (UserPoolDeviceConfigurationPtrOutput) ElementType

func (UserPoolDeviceConfigurationPtrOutput) ToUserPoolDeviceConfigurationPtrOutput

func (o UserPoolDeviceConfigurationPtrOutput) ToUserPoolDeviceConfigurationPtrOutput() UserPoolDeviceConfigurationPtrOutput

func (UserPoolDeviceConfigurationPtrOutput) ToUserPoolDeviceConfigurationPtrOutputWithContext

func (o UserPoolDeviceConfigurationPtrOutput) ToUserPoolDeviceConfigurationPtrOutputWithContext(ctx context.Context) UserPoolDeviceConfigurationPtrOutput

type UserPoolDomain

type UserPoolDomain struct {
	pulumi.CustomResourceState

	// The AWS account ID for the user pool owner.
	AwsAccountId pulumi.StringOutput `pulumi:"awsAccountId"`
	// The ARN of an ISSUED ACM certificate in us-east-1 for a custom domain.
	CertificateArn pulumi.StringPtrOutput `pulumi:"certificateArn"`
	// The ARN of the CloudFront distribution.
	CloudfrontDistributionArn pulumi.StringOutput `pulumi:"cloudfrontDistributionArn"`
	// The domain string.
	Domain pulumi.StringOutput `pulumi:"domain"`
	// The S3 bucket where the static files for this domain are stored.
	S3Bucket pulumi.StringOutput `pulumi:"s3Bucket"`
	// The user pool ID.
	UserPoolId pulumi.StringOutput `pulumi:"userPoolId"`
	// The app version.
	Version pulumi.StringOutput `pulumi:"version"`
}

Provides a Cognito User Pool Domain resource.

func GetUserPoolDomain

func GetUserPoolDomain(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *UserPoolDomainState, opts ...pulumi.ResourceOption) (*UserPoolDomain, error)

GetUserPoolDomain gets an existing UserPoolDomain resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewUserPoolDomain

func NewUserPoolDomain(ctx *pulumi.Context,
	name string, args *UserPoolDomainArgs, opts ...pulumi.ResourceOption) (*UserPoolDomain, error)

NewUserPoolDomain registers a new resource with the given unique name, arguments, and options.

type UserPoolDomainArgs

type UserPoolDomainArgs struct {
	// The ARN of an ISSUED ACM certificate in us-east-1 for a custom domain.
	CertificateArn pulumi.StringPtrInput
	// The domain string.
	Domain pulumi.StringInput
	// The user pool ID.
	UserPoolId pulumi.StringInput
}

The set of arguments for constructing a UserPoolDomain resource.

func (UserPoolDomainArgs) ElementType

func (UserPoolDomainArgs) ElementType() reflect.Type

type UserPoolDomainState

type UserPoolDomainState struct {
	// The AWS account ID for the user pool owner.
	AwsAccountId pulumi.StringPtrInput
	// The ARN of an ISSUED ACM certificate in us-east-1 for a custom domain.
	CertificateArn pulumi.StringPtrInput
	// The ARN of the CloudFront distribution.
	CloudfrontDistributionArn pulumi.StringPtrInput
	// The domain string.
	Domain pulumi.StringPtrInput
	// The S3 bucket where the static files for this domain are stored.
	S3Bucket pulumi.StringPtrInput
	// The user pool ID.
	UserPoolId pulumi.StringPtrInput
	// The app version.
	Version pulumi.StringPtrInput
}

func (UserPoolDomainState) ElementType

func (UserPoolDomainState) ElementType() reflect.Type

type UserPoolEmailConfiguration

type UserPoolEmailConfiguration struct {
	// Instruct Cognito to either use its built-in functional or Amazon SES to send out emails.
	EmailSendingAccount *string `pulumi:"emailSendingAccount"`
	// Sender’s email address or sender’s name with their email address (e.g. "john@smith.com" or "John Smith <john@smith.com>")
	FromEmailAddress *string `pulumi:"fromEmailAddress"`
	// The REPLY-TO email address.
	ReplyToEmailAddress *string `pulumi:"replyToEmailAddress"`
	// The ARN of the email source.
	SourceArn *string `pulumi:"sourceArn"`
}

type UserPoolEmailConfigurationArgs

type UserPoolEmailConfigurationArgs struct {
	// Instruct Cognito to either use its built-in functional or Amazon SES to send out emails.
	EmailSendingAccount pulumi.StringPtrInput `pulumi:"emailSendingAccount"`
	// Sender’s email address or sender’s name with their email address (e.g. "john@smith.com" or "John Smith <john@smith.com>")
	FromEmailAddress pulumi.StringPtrInput `pulumi:"fromEmailAddress"`
	// The REPLY-TO email address.
	ReplyToEmailAddress pulumi.StringPtrInput `pulumi:"replyToEmailAddress"`
	// The ARN of the email source.
	SourceArn pulumi.StringPtrInput `pulumi:"sourceArn"`
}

func (UserPoolEmailConfigurationArgs) ElementType

func (UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationOutput

func (i UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationOutput() UserPoolEmailConfigurationOutput

func (UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationOutputWithContext

func (i UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationOutputWithContext(ctx context.Context) UserPoolEmailConfigurationOutput

func (UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationPtrOutput

func (i UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationPtrOutput() UserPoolEmailConfigurationPtrOutput

func (UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationPtrOutputWithContext

func (i UserPoolEmailConfigurationArgs) ToUserPoolEmailConfigurationPtrOutputWithContext(ctx context.Context) UserPoolEmailConfigurationPtrOutput

type UserPoolEmailConfigurationInput

type UserPoolEmailConfigurationInput interface {
	pulumi.Input

	ToUserPoolEmailConfigurationOutput() UserPoolEmailConfigurationOutput
	ToUserPoolEmailConfigurationOutputWithContext(context.Context) UserPoolEmailConfigurationOutput
}

type UserPoolEmailConfigurationOutput

type UserPoolEmailConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolEmailConfigurationOutput) ElementType

func (UserPoolEmailConfigurationOutput) EmailSendingAccount

Instruct Cognito to either use its built-in functional or Amazon SES to send out emails.

func (UserPoolEmailConfigurationOutput) FromEmailAddress added in v1.29.0

Sender’s email address or sender’s name with their email address (e.g. "john@smith.com" or "John Smith <john@smith.com>")

func (UserPoolEmailConfigurationOutput) ReplyToEmailAddress

The REPLY-TO email address.

func (UserPoolEmailConfigurationOutput) SourceArn

The ARN of the email source.

func (UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationOutput

func (o UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationOutput() UserPoolEmailConfigurationOutput

func (UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationOutputWithContext

func (o UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationOutputWithContext(ctx context.Context) UserPoolEmailConfigurationOutput

func (UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationPtrOutput

func (o UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationPtrOutput() UserPoolEmailConfigurationPtrOutput

func (UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationPtrOutputWithContext

func (o UserPoolEmailConfigurationOutput) ToUserPoolEmailConfigurationPtrOutputWithContext(ctx context.Context) UserPoolEmailConfigurationPtrOutput

type UserPoolEmailConfigurationPtrInput

type UserPoolEmailConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolEmailConfigurationPtrOutput() UserPoolEmailConfigurationPtrOutput
	ToUserPoolEmailConfigurationPtrOutputWithContext(context.Context) UserPoolEmailConfigurationPtrOutput
}

type UserPoolEmailConfigurationPtrOutput

type UserPoolEmailConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolEmailConfigurationPtrOutput) Elem

func (UserPoolEmailConfigurationPtrOutput) ElementType

func (UserPoolEmailConfigurationPtrOutput) EmailSendingAccount

Instruct Cognito to either use its built-in functional or Amazon SES to send out emails.

func (UserPoolEmailConfigurationPtrOutput) FromEmailAddress added in v1.29.0

Sender’s email address or sender’s name with their email address (e.g. "john@smith.com" or "John Smith <john@smith.com>")

func (UserPoolEmailConfigurationPtrOutput) ReplyToEmailAddress

The REPLY-TO email address.

func (UserPoolEmailConfigurationPtrOutput) SourceArn

The ARN of the email source.

func (UserPoolEmailConfigurationPtrOutput) ToUserPoolEmailConfigurationPtrOutput

func (o UserPoolEmailConfigurationPtrOutput) ToUserPoolEmailConfigurationPtrOutput() UserPoolEmailConfigurationPtrOutput

func (UserPoolEmailConfigurationPtrOutput) ToUserPoolEmailConfigurationPtrOutputWithContext

func (o UserPoolEmailConfigurationPtrOutput) ToUserPoolEmailConfigurationPtrOutputWithContext(ctx context.Context) UserPoolEmailConfigurationPtrOutput

type UserPoolLambdaConfig

type UserPoolLambdaConfig struct {
	// The ARN of the lambda creating an authentication challenge.
	CreateAuthChallenge *string `pulumi:"createAuthChallenge"`
	// A custom Message AWS Lambda trigger.
	CustomMessage *string `pulumi:"customMessage"`
	// Defines the authentication challenge.
	DefineAuthChallenge *string `pulumi:"defineAuthChallenge"`
	// A post-authentication AWS Lambda trigger.
	PostAuthentication *string `pulumi:"postAuthentication"`
	// A post-confirmation AWS Lambda trigger.
	PostConfirmation *string `pulumi:"postConfirmation"`
	// A pre-authentication AWS Lambda trigger.
	PreAuthentication *string `pulumi:"preAuthentication"`
	// A pre-registration AWS Lambda trigger.
	PreSignUp *string `pulumi:"preSignUp"`
	// Allow to customize identity token claims before token generation.
	PreTokenGeneration *string `pulumi:"preTokenGeneration"`
	// The user migration Lambda config type.
	UserMigration *string `pulumi:"userMigration"`
	// Verifies the authentication challenge response.
	VerifyAuthChallengeResponse *string `pulumi:"verifyAuthChallengeResponse"`
}

type UserPoolLambdaConfigArgs

type UserPoolLambdaConfigArgs struct {
	// The ARN of the lambda creating an authentication challenge.
	CreateAuthChallenge pulumi.StringPtrInput `pulumi:"createAuthChallenge"`
	// A custom Message AWS Lambda trigger.
	CustomMessage pulumi.StringPtrInput `pulumi:"customMessage"`
	// Defines the authentication challenge.
	DefineAuthChallenge pulumi.StringPtrInput `pulumi:"defineAuthChallenge"`
	// A post-authentication AWS Lambda trigger.
	PostAuthentication pulumi.StringPtrInput `pulumi:"postAuthentication"`
	// A post-confirmation AWS Lambda trigger.
	PostConfirmation pulumi.StringPtrInput `pulumi:"postConfirmation"`
	// A pre-authentication AWS Lambda trigger.
	PreAuthentication pulumi.StringPtrInput `pulumi:"preAuthentication"`
	// A pre-registration AWS Lambda trigger.
	PreSignUp pulumi.StringPtrInput `pulumi:"preSignUp"`
	// Allow to customize identity token claims before token generation.
	PreTokenGeneration pulumi.StringPtrInput `pulumi:"preTokenGeneration"`
	// The user migration Lambda config type.
	UserMigration pulumi.StringPtrInput `pulumi:"userMigration"`
	// Verifies the authentication challenge response.
	VerifyAuthChallengeResponse pulumi.StringPtrInput `pulumi:"verifyAuthChallengeResponse"`
}

func (UserPoolLambdaConfigArgs) ElementType

func (UserPoolLambdaConfigArgs) ElementType() reflect.Type

func (UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigOutput

func (i UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigOutput() UserPoolLambdaConfigOutput

func (UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigOutputWithContext

func (i UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigOutputWithContext(ctx context.Context) UserPoolLambdaConfigOutput

func (UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigPtrOutput

func (i UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigPtrOutput() UserPoolLambdaConfigPtrOutput

func (UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigPtrOutputWithContext

func (i UserPoolLambdaConfigArgs) ToUserPoolLambdaConfigPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigPtrOutput

type UserPoolLambdaConfigInput

type UserPoolLambdaConfigInput interface {
	pulumi.Input

	ToUserPoolLambdaConfigOutput() UserPoolLambdaConfigOutput
	ToUserPoolLambdaConfigOutputWithContext(context.Context) UserPoolLambdaConfigOutput
}

type UserPoolLambdaConfigOutput

type UserPoolLambdaConfigOutput struct{ *pulumi.OutputState }

func (UserPoolLambdaConfigOutput) CreateAuthChallenge

func (o UserPoolLambdaConfigOutput) CreateAuthChallenge() pulumi.StringPtrOutput

The ARN of the lambda creating an authentication challenge.

func (UserPoolLambdaConfigOutput) CustomMessage

A custom Message AWS Lambda trigger.

func (UserPoolLambdaConfigOutput) DefineAuthChallenge

func (o UserPoolLambdaConfigOutput) DefineAuthChallenge() pulumi.StringPtrOutput

Defines the authentication challenge.

func (UserPoolLambdaConfigOutput) ElementType

func (UserPoolLambdaConfigOutput) ElementType() reflect.Type

func (UserPoolLambdaConfigOutput) PostAuthentication

func (o UserPoolLambdaConfigOutput) PostAuthentication() pulumi.StringPtrOutput

A post-authentication AWS Lambda trigger.

func (UserPoolLambdaConfigOutput) PostConfirmation

func (o UserPoolLambdaConfigOutput) PostConfirmation() pulumi.StringPtrOutput

A post-confirmation AWS Lambda trigger.

func (UserPoolLambdaConfigOutput) PreAuthentication

func (o UserPoolLambdaConfigOutput) PreAuthentication() pulumi.StringPtrOutput

A pre-authentication AWS Lambda trigger.

func (UserPoolLambdaConfigOutput) PreSignUp

A pre-registration AWS Lambda trigger.

func (UserPoolLambdaConfigOutput) PreTokenGeneration

func (o UserPoolLambdaConfigOutput) PreTokenGeneration() pulumi.StringPtrOutput

Allow to customize identity token claims before token generation.

func (UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigOutput

func (o UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigOutput() UserPoolLambdaConfigOutput

func (UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigOutputWithContext

func (o UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigOutputWithContext(ctx context.Context) UserPoolLambdaConfigOutput

func (UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigPtrOutput

func (o UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigPtrOutput() UserPoolLambdaConfigPtrOutput

func (UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigPtrOutputWithContext

func (o UserPoolLambdaConfigOutput) ToUserPoolLambdaConfigPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigPtrOutput

func (UserPoolLambdaConfigOutput) UserMigration

The user migration Lambda config type.

func (UserPoolLambdaConfigOutput) VerifyAuthChallengeResponse

func (o UserPoolLambdaConfigOutput) VerifyAuthChallengeResponse() pulumi.StringPtrOutput

Verifies the authentication challenge response.

type UserPoolLambdaConfigPtrInput

type UserPoolLambdaConfigPtrInput interface {
	pulumi.Input

	ToUserPoolLambdaConfigPtrOutput() UserPoolLambdaConfigPtrOutput
	ToUserPoolLambdaConfigPtrOutputWithContext(context.Context) UserPoolLambdaConfigPtrOutput
}

type UserPoolLambdaConfigPtrOutput

type UserPoolLambdaConfigPtrOutput struct{ *pulumi.OutputState }

func (UserPoolLambdaConfigPtrOutput) CreateAuthChallenge

func (o UserPoolLambdaConfigPtrOutput) CreateAuthChallenge() pulumi.StringPtrOutput

The ARN of the lambda creating an authentication challenge.

func (UserPoolLambdaConfigPtrOutput) CustomMessage

A custom Message AWS Lambda trigger.

func (UserPoolLambdaConfigPtrOutput) DefineAuthChallenge

func (o UserPoolLambdaConfigPtrOutput) DefineAuthChallenge() pulumi.StringPtrOutput

Defines the authentication challenge.

func (UserPoolLambdaConfigPtrOutput) Elem

func (UserPoolLambdaConfigPtrOutput) ElementType

func (UserPoolLambdaConfigPtrOutput) PostAuthentication

func (o UserPoolLambdaConfigPtrOutput) PostAuthentication() pulumi.StringPtrOutput

A post-authentication AWS Lambda trigger.

func (UserPoolLambdaConfigPtrOutput) PostConfirmation

A post-confirmation AWS Lambda trigger.

func (UserPoolLambdaConfigPtrOutput) PreAuthentication

A pre-authentication AWS Lambda trigger.

func (UserPoolLambdaConfigPtrOutput) PreSignUp

A pre-registration AWS Lambda trigger.

func (UserPoolLambdaConfigPtrOutput) PreTokenGeneration

func (o UserPoolLambdaConfigPtrOutput) PreTokenGeneration() pulumi.StringPtrOutput

Allow to customize identity token claims before token generation.

func (UserPoolLambdaConfigPtrOutput) ToUserPoolLambdaConfigPtrOutput

func (o UserPoolLambdaConfigPtrOutput) ToUserPoolLambdaConfigPtrOutput() UserPoolLambdaConfigPtrOutput

func (UserPoolLambdaConfigPtrOutput) ToUserPoolLambdaConfigPtrOutputWithContext

func (o UserPoolLambdaConfigPtrOutput) ToUserPoolLambdaConfigPtrOutputWithContext(ctx context.Context) UserPoolLambdaConfigPtrOutput

func (UserPoolLambdaConfigPtrOutput) UserMigration

The user migration Lambda config type.

func (UserPoolLambdaConfigPtrOutput) VerifyAuthChallengeResponse

func (o UserPoolLambdaConfigPtrOutput) VerifyAuthChallengeResponse() pulumi.StringPtrOutput

Verifies the authentication challenge response.

type UserPoolPasswordPolicy

type UserPoolPasswordPolicy struct {
	// The minimum length of the password policy that you have set.
	MinimumLength *int `pulumi:"minimumLength"`
	// Whether you have required users to use at least one lowercase letter in their password.
	RequireLowercase *bool `pulumi:"requireLowercase"`
	// Whether you have required users to use at least one number in their password.
	RequireNumbers *bool `pulumi:"requireNumbers"`
	// Whether you have required users to use at least one symbol in their password.
	RequireSymbols *bool `pulumi:"requireSymbols"`
	// Whether you have required users to use at least one uppercase letter in their password.
	RequireUppercase *bool `pulumi:"requireUppercase"`
	// In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.
	TemporaryPasswordValidityDays *int `pulumi:"temporaryPasswordValidityDays"`
}

type UserPoolPasswordPolicyArgs

type UserPoolPasswordPolicyArgs struct {
	// The minimum length of the password policy that you have set.
	MinimumLength pulumi.IntPtrInput `pulumi:"minimumLength"`
	// Whether you have required users to use at least one lowercase letter in their password.
	RequireLowercase pulumi.BoolPtrInput `pulumi:"requireLowercase"`
	// Whether you have required users to use at least one number in their password.
	RequireNumbers pulumi.BoolPtrInput `pulumi:"requireNumbers"`
	// Whether you have required users to use at least one symbol in their password.
	RequireSymbols pulumi.BoolPtrInput `pulumi:"requireSymbols"`
	// Whether you have required users to use at least one uppercase letter in their password.
	RequireUppercase pulumi.BoolPtrInput `pulumi:"requireUppercase"`
	// In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.
	TemporaryPasswordValidityDays pulumi.IntPtrInput `pulumi:"temporaryPasswordValidityDays"`
}

func (UserPoolPasswordPolicyArgs) ElementType

func (UserPoolPasswordPolicyArgs) ElementType() reflect.Type

func (UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyOutput

func (i UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyOutput() UserPoolPasswordPolicyOutput

func (UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyOutputWithContext

func (i UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyOutputWithContext(ctx context.Context) UserPoolPasswordPolicyOutput

func (UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyPtrOutput

func (i UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyPtrOutput() UserPoolPasswordPolicyPtrOutput

func (UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyPtrOutputWithContext

func (i UserPoolPasswordPolicyArgs) ToUserPoolPasswordPolicyPtrOutputWithContext(ctx context.Context) UserPoolPasswordPolicyPtrOutput

type UserPoolPasswordPolicyInput

type UserPoolPasswordPolicyInput interface {
	pulumi.Input

	ToUserPoolPasswordPolicyOutput() UserPoolPasswordPolicyOutput
	ToUserPoolPasswordPolicyOutputWithContext(context.Context) UserPoolPasswordPolicyOutput
}

type UserPoolPasswordPolicyOutput

type UserPoolPasswordPolicyOutput struct{ *pulumi.OutputState }

func (UserPoolPasswordPolicyOutput) ElementType

func (UserPoolPasswordPolicyOutput) MinimumLength

The minimum length of the password policy that you have set.

func (UserPoolPasswordPolicyOutput) RequireLowercase

func (o UserPoolPasswordPolicyOutput) RequireLowercase() pulumi.BoolPtrOutput

Whether you have required users to use at least one lowercase letter in their password.

func (UserPoolPasswordPolicyOutput) RequireNumbers

Whether you have required users to use at least one number in their password.

func (UserPoolPasswordPolicyOutput) RequireSymbols

Whether you have required users to use at least one symbol in their password.

func (UserPoolPasswordPolicyOutput) RequireUppercase

func (o UserPoolPasswordPolicyOutput) RequireUppercase() pulumi.BoolPtrOutput

Whether you have required users to use at least one uppercase letter in their password.

func (UserPoolPasswordPolicyOutput) TemporaryPasswordValidityDays

func (o UserPoolPasswordPolicyOutput) TemporaryPasswordValidityDays() pulumi.IntPtrOutput

In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.

func (UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyOutput

func (o UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyOutput() UserPoolPasswordPolicyOutput

func (UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyOutputWithContext

func (o UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyOutputWithContext(ctx context.Context) UserPoolPasswordPolicyOutput

func (UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyPtrOutput

func (o UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyPtrOutput() UserPoolPasswordPolicyPtrOutput

func (UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyPtrOutputWithContext

func (o UserPoolPasswordPolicyOutput) ToUserPoolPasswordPolicyPtrOutputWithContext(ctx context.Context) UserPoolPasswordPolicyPtrOutput

type UserPoolPasswordPolicyPtrInput

type UserPoolPasswordPolicyPtrInput interface {
	pulumi.Input

	ToUserPoolPasswordPolicyPtrOutput() UserPoolPasswordPolicyPtrOutput
	ToUserPoolPasswordPolicyPtrOutputWithContext(context.Context) UserPoolPasswordPolicyPtrOutput
}

type UserPoolPasswordPolicyPtrOutput

type UserPoolPasswordPolicyPtrOutput struct{ *pulumi.OutputState }

func (UserPoolPasswordPolicyPtrOutput) Elem

func (UserPoolPasswordPolicyPtrOutput) ElementType

func (UserPoolPasswordPolicyPtrOutput) MinimumLength

The minimum length of the password policy that you have set.

func (UserPoolPasswordPolicyPtrOutput) RequireLowercase

Whether you have required users to use at least one lowercase letter in their password.

func (UserPoolPasswordPolicyPtrOutput) RequireNumbers

Whether you have required users to use at least one number in their password.

func (UserPoolPasswordPolicyPtrOutput) RequireSymbols

Whether you have required users to use at least one symbol in their password.

func (UserPoolPasswordPolicyPtrOutput) RequireUppercase

Whether you have required users to use at least one uppercase letter in their password.

func (UserPoolPasswordPolicyPtrOutput) TemporaryPasswordValidityDays

func (o UserPoolPasswordPolicyPtrOutput) TemporaryPasswordValidityDays() pulumi.IntPtrOutput

In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.

func (UserPoolPasswordPolicyPtrOutput) ToUserPoolPasswordPolicyPtrOutput

func (o UserPoolPasswordPolicyPtrOutput) ToUserPoolPasswordPolicyPtrOutput() UserPoolPasswordPolicyPtrOutput

func (UserPoolPasswordPolicyPtrOutput) ToUserPoolPasswordPolicyPtrOutputWithContext

func (o UserPoolPasswordPolicyPtrOutput) ToUserPoolPasswordPolicyPtrOutputWithContext(ctx context.Context) UserPoolPasswordPolicyPtrOutput

type UserPoolSchema

type UserPoolSchema struct {
	// The attribute data type. Must be one of `Boolean`, `Number`, `String`, `DateTime`.
	AttributeDataType string `pulumi:"attributeDataType"`
	// Specifies whether the attribute type is developer only.
	DeveloperOnlyAttribute *bool `pulumi:"developerOnlyAttribute"`
	// Specifies whether the attribute can be changed once it has been created.
	Mutable *bool `pulumi:"mutable"`
	// The name of the attribute.
	Name string `pulumi:"name"`
	// Specifies the constraints for an attribute of the number type.
	NumberAttributeConstraints *UserPoolSchemaNumberAttributeConstraints `pulumi:"numberAttributeConstraints"`
	// Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.
	Required *bool `pulumi:"required"`
	// -Specifies the constraints for an attribute of the string type.
	StringAttributeConstraints *UserPoolSchemaStringAttributeConstraints `pulumi:"stringAttributeConstraints"`
}

type UserPoolSchemaArgs

type UserPoolSchemaArgs struct {
	// The attribute data type. Must be one of `Boolean`, `Number`, `String`, `DateTime`.
	AttributeDataType pulumi.StringInput `pulumi:"attributeDataType"`
	// Specifies whether the attribute type is developer only.
	DeveloperOnlyAttribute pulumi.BoolPtrInput `pulumi:"developerOnlyAttribute"`
	// Specifies whether the attribute can be changed once it has been created.
	Mutable pulumi.BoolPtrInput `pulumi:"mutable"`
	// The name of the attribute.
	Name pulumi.StringInput `pulumi:"name"`
	// Specifies the constraints for an attribute of the number type.
	NumberAttributeConstraints UserPoolSchemaNumberAttributeConstraintsPtrInput `pulumi:"numberAttributeConstraints"`
	// Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.
	Required pulumi.BoolPtrInput `pulumi:"required"`
	// -Specifies the constraints for an attribute of the string type.
	StringAttributeConstraints UserPoolSchemaStringAttributeConstraintsPtrInput `pulumi:"stringAttributeConstraints"`
}

func (UserPoolSchemaArgs) ElementType

func (UserPoolSchemaArgs) ElementType() reflect.Type

func (UserPoolSchemaArgs) ToUserPoolSchemaOutput

func (i UserPoolSchemaArgs) ToUserPoolSchemaOutput() UserPoolSchemaOutput

func (UserPoolSchemaArgs) ToUserPoolSchemaOutputWithContext

func (i UserPoolSchemaArgs) ToUserPoolSchemaOutputWithContext(ctx context.Context) UserPoolSchemaOutput

type UserPoolSchemaArray

type UserPoolSchemaArray []UserPoolSchemaInput

func (UserPoolSchemaArray) ElementType

func (UserPoolSchemaArray) ElementType() reflect.Type

func (UserPoolSchemaArray) ToUserPoolSchemaArrayOutput

func (i UserPoolSchemaArray) ToUserPoolSchemaArrayOutput() UserPoolSchemaArrayOutput

func (UserPoolSchemaArray) ToUserPoolSchemaArrayOutputWithContext

func (i UserPoolSchemaArray) ToUserPoolSchemaArrayOutputWithContext(ctx context.Context) UserPoolSchemaArrayOutput

type UserPoolSchemaArrayInput

type UserPoolSchemaArrayInput interface {
	pulumi.Input

	ToUserPoolSchemaArrayOutput() UserPoolSchemaArrayOutput
	ToUserPoolSchemaArrayOutputWithContext(context.Context) UserPoolSchemaArrayOutput
}

type UserPoolSchemaArrayOutput

type UserPoolSchemaArrayOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaArrayOutput) ElementType

func (UserPoolSchemaArrayOutput) ElementType() reflect.Type

func (UserPoolSchemaArrayOutput) Index

func (UserPoolSchemaArrayOutput) ToUserPoolSchemaArrayOutput

func (o UserPoolSchemaArrayOutput) ToUserPoolSchemaArrayOutput() UserPoolSchemaArrayOutput

func (UserPoolSchemaArrayOutput) ToUserPoolSchemaArrayOutputWithContext

func (o UserPoolSchemaArrayOutput) ToUserPoolSchemaArrayOutputWithContext(ctx context.Context) UserPoolSchemaArrayOutput

type UserPoolSchemaInput

type UserPoolSchemaInput interface {
	pulumi.Input

	ToUserPoolSchemaOutput() UserPoolSchemaOutput
	ToUserPoolSchemaOutputWithContext(context.Context) UserPoolSchemaOutput
}

type UserPoolSchemaNumberAttributeConstraints

type UserPoolSchemaNumberAttributeConstraints struct {
	// The maximum value of an attribute that is of the number data type.
	MaxValue *string `pulumi:"maxValue"`
	// The minimum value of an attribute that is of the number data type.
	MinValue *string `pulumi:"minValue"`
}

type UserPoolSchemaNumberAttributeConstraintsArgs

type UserPoolSchemaNumberAttributeConstraintsArgs struct {
	// The maximum value of an attribute that is of the number data type.
	MaxValue pulumi.StringPtrInput `pulumi:"maxValue"`
	// The minimum value of an attribute that is of the number data type.
	MinValue pulumi.StringPtrInput `pulumi:"minValue"`
}

func (UserPoolSchemaNumberAttributeConstraintsArgs) ElementType

func (UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsOutput

func (i UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsOutput() UserPoolSchemaNumberAttributeConstraintsOutput

func (UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsOutputWithContext

func (i UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsOutputWithContext(ctx context.Context) UserPoolSchemaNumberAttributeConstraintsOutput

func (UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput

func (i UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput() UserPoolSchemaNumberAttributeConstraintsPtrOutput

func (UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext

func (i UserPoolSchemaNumberAttributeConstraintsArgs) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaNumberAttributeConstraintsPtrOutput

type UserPoolSchemaNumberAttributeConstraintsInput

type UserPoolSchemaNumberAttributeConstraintsInput interface {
	pulumi.Input

	ToUserPoolSchemaNumberAttributeConstraintsOutput() UserPoolSchemaNumberAttributeConstraintsOutput
	ToUserPoolSchemaNumberAttributeConstraintsOutputWithContext(context.Context) UserPoolSchemaNumberAttributeConstraintsOutput
}

type UserPoolSchemaNumberAttributeConstraintsOutput

type UserPoolSchemaNumberAttributeConstraintsOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaNumberAttributeConstraintsOutput) ElementType

func (UserPoolSchemaNumberAttributeConstraintsOutput) MaxValue

The maximum value of an attribute that is of the number data type.

func (UserPoolSchemaNumberAttributeConstraintsOutput) MinValue

The minimum value of an attribute that is of the number data type.

func (UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsOutput

func (o UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsOutput() UserPoolSchemaNumberAttributeConstraintsOutput

func (UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsOutputWithContext

func (o UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsOutputWithContext(ctx context.Context) UserPoolSchemaNumberAttributeConstraintsOutput

func (UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput

func (o UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput() UserPoolSchemaNumberAttributeConstraintsPtrOutput

func (UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext

func (o UserPoolSchemaNumberAttributeConstraintsOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaNumberAttributeConstraintsPtrOutput

type UserPoolSchemaNumberAttributeConstraintsPtrInput

type UserPoolSchemaNumberAttributeConstraintsPtrInput interface {
	pulumi.Input

	ToUserPoolSchemaNumberAttributeConstraintsPtrOutput() UserPoolSchemaNumberAttributeConstraintsPtrOutput
	ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext(context.Context) UserPoolSchemaNumberAttributeConstraintsPtrOutput
}

type UserPoolSchemaNumberAttributeConstraintsPtrOutput

type UserPoolSchemaNumberAttributeConstraintsPtrOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) Elem

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) ElementType

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) MaxValue

The maximum value of an attribute that is of the number data type.

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) MinValue

The minimum value of an attribute that is of the number data type.

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput

func (o UserPoolSchemaNumberAttributeConstraintsPtrOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutput() UserPoolSchemaNumberAttributeConstraintsPtrOutput

func (UserPoolSchemaNumberAttributeConstraintsPtrOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext

func (o UserPoolSchemaNumberAttributeConstraintsPtrOutput) ToUserPoolSchemaNumberAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaNumberAttributeConstraintsPtrOutput

type UserPoolSchemaOutput

type UserPoolSchemaOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaOutput) AttributeDataType

func (o UserPoolSchemaOutput) AttributeDataType() pulumi.StringOutput

The attribute data type. Must be one of `Boolean`, `Number`, `String`, `DateTime`.

func (UserPoolSchemaOutput) DeveloperOnlyAttribute

func (o UserPoolSchemaOutput) DeveloperOnlyAttribute() pulumi.BoolPtrOutput

Specifies whether the attribute type is developer only.

func (UserPoolSchemaOutput) ElementType

func (UserPoolSchemaOutput) ElementType() reflect.Type

func (UserPoolSchemaOutput) Mutable

Specifies whether the attribute can be changed once it has been created.

func (UserPoolSchemaOutput) Name

The name of the attribute.

func (UserPoolSchemaOutput) NumberAttributeConstraints

Specifies the constraints for an attribute of the number type.

func (UserPoolSchemaOutput) Required

Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.

func (UserPoolSchemaOutput) StringAttributeConstraints

-Specifies the constraints for an attribute of the string type.

func (UserPoolSchemaOutput) ToUserPoolSchemaOutput

func (o UserPoolSchemaOutput) ToUserPoolSchemaOutput() UserPoolSchemaOutput

func (UserPoolSchemaOutput) ToUserPoolSchemaOutputWithContext

func (o UserPoolSchemaOutput) ToUserPoolSchemaOutputWithContext(ctx context.Context) UserPoolSchemaOutput

type UserPoolSchemaStringAttributeConstraints

type UserPoolSchemaStringAttributeConstraints struct {
	// The maximum length of an attribute value of the string type.
	MaxLength *string `pulumi:"maxLength"`
	// The minimum length of an attribute value of the string type.
	MinLength *string `pulumi:"minLength"`
}

type UserPoolSchemaStringAttributeConstraintsArgs

type UserPoolSchemaStringAttributeConstraintsArgs struct {
	// The maximum length of an attribute value of the string type.
	MaxLength pulumi.StringPtrInput `pulumi:"maxLength"`
	// The minimum length of an attribute value of the string type.
	MinLength pulumi.StringPtrInput `pulumi:"minLength"`
}

func (UserPoolSchemaStringAttributeConstraintsArgs) ElementType

func (UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsOutput

func (i UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsOutput() UserPoolSchemaStringAttributeConstraintsOutput

func (UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsOutputWithContext

func (i UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsOutputWithContext(ctx context.Context) UserPoolSchemaStringAttributeConstraintsOutput

func (UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsPtrOutput

func (i UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsPtrOutput() UserPoolSchemaStringAttributeConstraintsPtrOutput

func (UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext

func (i UserPoolSchemaStringAttributeConstraintsArgs) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaStringAttributeConstraintsPtrOutput

type UserPoolSchemaStringAttributeConstraintsInput

type UserPoolSchemaStringAttributeConstraintsInput interface {
	pulumi.Input

	ToUserPoolSchemaStringAttributeConstraintsOutput() UserPoolSchemaStringAttributeConstraintsOutput
	ToUserPoolSchemaStringAttributeConstraintsOutputWithContext(context.Context) UserPoolSchemaStringAttributeConstraintsOutput
}

type UserPoolSchemaStringAttributeConstraintsOutput

type UserPoolSchemaStringAttributeConstraintsOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaStringAttributeConstraintsOutput) ElementType

func (UserPoolSchemaStringAttributeConstraintsOutput) MaxLength

The maximum length of an attribute value of the string type.

func (UserPoolSchemaStringAttributeConstraintsOutput) MinLength

The minimum length of an attribute value of the string type.

func (UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsOutput

func (o UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsOutput() UserPoolSchemaStringAttributeConstraintsOutput

func (UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsOutputWithContext

func (o UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsOutputWithContext(ctx context.Context) UserPoolSchemaStringAttributeConstraintsOutput

func (UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutput

func (o UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutput() UserPoolSchemaStringAttributeConstraintsPtrOutput

func (UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext

func (o UserPoolSchemaStringAttributeConstraintsOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaStringAttributeConstraintsPtrOutput

type UserPoolSchemaStringAttributeConstraintsPtrInput

type UserPoolSchemaStringAttributeConstraintsPtrInput interface {
	pulumi.Input

	ToUserPoolSchemaStringAttributeConstraintsPtrOutput() UserPoolSchemaStringAttributeConstraintsPtrOutput
	ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext(context.Context) UserPoolSchemaStringAttributeConstraintsPtrOutput
}

type UserPoolSchemaStringAttributeConstraintsPtrOutput

type UserPoolSchemaStringAttributeConstraintsPtrOutput struct{ *pulumi.OutputState }

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) Elem

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) ElementType

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) MaxLength

The maximum length of an attribute value of the string type.

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) MinLength

The minimum length of an attribute value of the string type.

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutput

func (o UserPoolSchemaStringAttributeConstraintsPtrOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutput() UserPoolSchemaStringAttributeConstraintsPtrOutput

func (UserPoolSchemaStringAttributeConstraintsPtrOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext

func (o UserPoolSchemaStringAttributeConstraintsPtrOutput) ToUserPoolSchemaStringAttributeConstraintsPtrOutputWithContext(ctx context.Context) UserPoolSchemaStringAttributeConstraintsPtrOutput

type UserPoolSmsConfiguration

type UserPoolSmsConfiguration struct {
	// The external ID used in IAM role trust relationships. For more information about using external IDs, see [How to Use an External ID When Granting Access to Your AWS Resources to a Third Party](http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html).
	ExternalId string `pulumi:"externalId"`
	// The ARN of the Amazon SNS caller. This is usually the IAM role that you've given Cognito permission to assume.
	SnsCallerArn string `pulumi:"snsCallerArn"`
}

type UserPoolSmsConfigurationArgs

type UserPoolSmsConfigurationArgs struct {
	// The external ID used in IAM role trust relationships. For more information about using external IDs, see [How to Use an External ID When Granting Access to Your AWS Resources to a Third Party](http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html).
	ExternalId pulumi.StringInput `pulumi:"externalId"`
	// The ARN of the Amazon SNS caller. This is usually the IAM role that you've given Cognito permission to assume.
	SnsCallerArn pulumi.StringInput `pulumi:"snsCallerArn"`
}

func (UserPoolSmsConfigurationArgs) ElementType

func (UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationOutput

func (i UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationOutput() UserPoolSmsConfigurationOutput

func (UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationOutputWithContext

func (i UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationOutputWithContext(ctx context.Context) UserPoolSmsConfigurationOutput

func (UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationPtrOutput

func (i UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationPtrOutput() UserPoolSmsConfigurationPtrOutput

func (UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationPtrOutputWithContext

func (i UserPoolSmsConfigurationArgs) ToUserPoolSmsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSmsConfigurationPtrOutput

type UserPoolSmsConfigurationInput

type UserPoolSmsConfigurationInput interface {
	pulumi.Input

	ToUserPoolSmsConfigurationOutput() UserPoolSmsConfigurationOutput
	ToUserPoolSmsConfigurationOutputWithContext(context.Context) UserPoolSmsConfigurationOutput
}

type UserPoolSmsConfigurationOutput

type UserPoolSmsConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolSmsConfigurationOutput) ElementType

func (UserPoolSmsConfigurationOutput) ExternalId

The external ID used in IAM role trust relationships. For more information about using external IDs, see [How to Use an External ID When Granting Access to Your AWS Resources to a Third Party](http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html).

func (UserPoolSmsConfigurationOutput) SnsCallerArn

The ARN of the Amazon SNS caller. This is usually the IAM role that you've given Cognito permission to assume.

func (UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationOutput

func (o UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationOutput() UserPoolSmsConfigurationOutput

func (UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationOutputWithContext

func (o UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationOutputWithContext(ctx context.Context) UserPoolSmsConfigurationOutput

func (UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationPtrOutput

func (o UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationPtrOutput() UserPoolSmsConfigurationPtrOutput

func (UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationPtrOutputWithContext

func (o UserPoolSmsConfigurationOutput) ToUserPoolSmsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSmsConfigurationPtrOutput

type UserPoolSmsConfigurationPtrInput

type UserPoolSmsConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolSmsConfigurationPtrOutput() UserPoolSmsConfigurationPtrOutput
	ToUserPoolSmsConfigurationPtrOutputWithContext(context.Context) UserPoolSmsConfigurationPtrOutput
}

type UserPoolSmsConfigurationPtrOutput

type UserPoolSmsConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolSmsConfigurationPtrOutput) Elem

func (UserPoolSmsConfigurationPtrOutput) ElementType

func (UserPoolSmsConfigurationPtrOutput) ExternalId

The external ID used in IAM role trust relationships. For more information about using external IDs, see [How to Use an External ID When Granting Access to Your AWS Resources to a Third Party](http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html).

func (UserPoolSmsConfigurationPtrOutput) SnsCallerArn

The ARN of the Amazon SNS caller. This is usually the IAM role that you've given Cognito permission to assume.

func (UserPoolSmsConfigurationPtrOutput) ToUserPoolSmsConfigurationPtrOutput

func (o UserPoolSmsConfigurationPtrOutput) ToUserPoolSmsConfigurationPtrOutput() UserPoolSmsConfigurationPtrOutput

func (UserPoolSmsConfigurationPtrOutput) ToUserPoolSmsConfigurationPtrOutputWithContext

func (o UserPoolSmsConfigurationPtrOutput) ToUserPoolSmsConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSmsConfigurationPtrOutput

type UserPoolSoftwareTokenMfaConfiguration

type UserPoolSoftwareTokenMfaConfiguration struct {
	// Boolean whether to enable software token Multi-Factor (MFA) tokens, such as Time-based One-Time Password (TOTP). To disable software token MFA when `smsConfiguration` is not present, the `mfaConfiguration` argument must be set to `OFF` and the `softwareTokenMfaConfiguration` configuration block must be fully removed.
	Enabled bool `pulumi:"enabled"`
}

type UserPoolSoftwareTokenMfaConfigurationArgs

type UserPoolSoftwareTokenMfaConfigurationArgs struct {
	// Boolean whether to enable software token Multi-Factor (MFA) tokens, such as Time-based One-Time Password (TOTP). To disable software token MFA when `smsConfiguration` is not present, the `mfaConfiguration` argument must be set to `OFF` and the `softwareTokenMfaConfiguration` configuration block must be fully removed.
	Enabled pulumi.BoolInput `pulumi:"enabled"`
}

func (UserPoolSoftwareTokenMfaConfigurationArgs) ElementType

func (UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationOutput

func (i UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationOutput() UserPoolSoftwareTokenMfaConfigurationOutput

func (UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationOutputWithContext

func (i UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationOutputWithContext(ctx context.Context) UserPoolSoftwareTokenMfaConfigurationOutput

func (UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput

func (i UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput() UserPoolSoftwareTokenMfaConfigurationPtrOutput

func (UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext

func (i UserPoolSoftwareTokenMfaConfigurationArgs) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSoftwareTokenMfaConfigurationPtrOutput

type UserPoolSoftwareTokenMfaConfigurationInput

type UserPoolSoftwareTokenMfaConfigurationInput interface {
	pulumi.Input

	ToUserPoolSoftwareTokenMfaConfigurationOutput() UserPoolSoftwareTokenMfaConfigurationOutput
	ToUserPoolSoftwareTokenMfaConfigurationOutputWithContext(context.Context) UserPoolSoftwareTokenMfaConfigurationOutput
}

type UserPoolSoftwareTokenMfaConfigurationOutput

type UserPoolSoftwareTokenMfaConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolSoftwareTokenMfaConfigurationOutput) ElementType

func (UserPoolSoftwareTokenMfaConfigurationOutput) Enabled

Boolean whether to enable software token Multi-Factor (MFA) tokens, such as Time-based One-Time Password (TOTP). To disable software token MFA when `smsConfiguration` is not present, the `mfaConfiguration` argument must be set to `OFF` and the `softwareTokenMfaConfiguration` configuration block must be fully removed.

func (UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationOutput

func (o UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationOutput() UserPoolSoftwareTokenMfaConfigurationOutput

func (UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationOutputWithContext

func (o UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationOutputWithContext(ctx context.Context) UserPoolSoftwareTokenMfaConfigurationOutput

func (UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput

func (o UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput() UserPoolSoftwareTokenMfaConfigurationPtrOutput

func (UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext

func (o UserPoolSoftwareTokenMfaConfigurationOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSoftwareTokenMfaConfigurationPtrOutput

type UserPoolSoftwareTokenMfaConfigurationPtrInput

type UserPoolSoftwareTokenMfaConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolSoftwareTokenMfaConfigurationPtrOutput() UserPoolSoftwareTokenMfaConfigurationPtrOutput
	ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext(context.Context) UserPoolSoftwareTokenMfaConfigurationPtrOutput
}

type UserPoolSoftwareTokenMfaConfigurationPtrOutput

type UserPoolSoftwareTokenMfaConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolSoftwareTokenMfaConfigurationPtrOutput) Elem

func (UserPoolSoftwareTokenMfaConfigurationPtrOutput) ElementType

func (UserPoolSoftwareTokenMfaConfigurationPtrOutput) Enabled

Boolean whether to enable software token Multi-Factor (MFA) tokens, such as Time-based One-Time Password (TOTP). To disable software token MFA when `smsConfiguration` is not present, the `mfaConfiguration` argument must be set to `OFF` and the `softwareTokenMfaConfiguration` configuration block must be fully removed.

func (UserPoolSoftwareTokenMfaConfigurationPtrOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput

func (o UserPoolSoftwareTokenMfaConfigurationPtrOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutput() UserPoolSoftwareTokenMfaConfigurationPtrOutput

func (UserPoolSoftwareTokenMfaConfigurationPtrOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext

func (o UserPoolSoftwareTokenMfaConfigurationPtrOutput) ToUserPoolSoftwareTokenMfaConfigurationPtrOutputWithContext(ctx context.Context) UserPoolSoftwareTokenMfaConfigurationPtrOutput

type UserPoolState

type UserPoolState struct {
	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig UserPoolAdminCreateUserConfigPtrInput
	// Attributes supported as an alias for this user pool. Possible values: phone_number, email, or preferred_username. Conflicts with `usernameAttributes`.
	AliasAttributes pulumi.StringArrayInput
	// The ARN of the user pool.
	Arn pulumi.StringPtrInput
	// The attributes to be auto-verified. Possible values: email, phone_number.
	AutoVerifiedAttributes pulumi.StringArrayInput
	// The date the user pool was created.
	CreationDate pulumi.StringPtrInput
	// The configuration for the user pool's device tracking.
	DeviceConfiguration UserPoolDeviceConfigurationPtrInput
	// The Email Configuration.
	EmailConfiguration UserPoolEmailConfigurationPtrInput
	// A string representing the email verification message. Conflicts with `verificationMessageTemplate` configuration block `emailMessage` argument.
	EmailVerificationMessage pulumi.StringPtrInput
	// A string representing the email verification subject. Conflicts with `verificationMessageTemplate` configuration block `emailSubject` argument.
	EmailVerificationSubject pulumi.StringPtrInput
	// The endpoint name of the user pool. Example format: cognito-idp.REGION.amazonaws.com/xxxx_yyyyy
	Endpoint pulumi.StringPtrInput
	// A container for the AWS Lambda triggers associated with the user pool.
	LambdaConfig UserPoolLambdaConfigPtrInput
	// The date the user pool was last modified.
	LastModifiedDate pulumi.StringPtrInput
	// Multi-Factor Authentication (MFA) configuration for the User Pool. Defaults of `OFF`. Valid values:
	MfaConfiguration pulumi.StringPtrInput
	// The name of the attribute.
	Name pulumi.StringPtrInput
	// A container for information about the user pool password policy.
	PasswordPolicy UserPoolPasswordPolicyPtrInput
	// A container with the schema attributes of a user pool. Schema attributes from the [standard attribute set](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#cognito-user-pools-standard-attributes) only need to be specified if they are different from the default configuration. Maximum of 50 attributes.
	Schemas UserPoolSchemaArrayInput
	// A string representing the SMS authentication message. The message must contain the `{####}` placeholder, which will be replaced with the code.
	SmsAuthenticationMessage pulumi.StringPtrInput
	// Configuration block for Short Message Service (SMS) settings. Detailed below. These settings apply to SMS user verification and SMS Multi-Factor Authentication (MFA). Due to Cognito API restrictions, the SMS configuration cannot be removed without recreating the Cognito User Pool. For user data safety, this resource will ignore the removal of this configuration by disabling drift detection. To force resource recreation after this configuration has been applied, see the [`up` command and use --replace](https://www.pulumi.com/docs/reference/cli/pulumi_up/).
	SmsConfiguration UserPoolSmsConfigurationPtrInput
	// A string representing the SMS verification message. Conflicts with `verificationMessageTemplate` configuration block `smsMessage` argument.
	SmsVerificationMessage pulumi.StringPtrInput
	// Configuration block for software token Mult-Factor Authentication (MFA) settings. Detailed below.
	SoftwareTokenMfaConfiguration UserPoolSoftwareTokenMfaConfigurationPtrInput
	// A mapping of tags to assign to the User Pool.
	Tags pulumi.MapInput
	// Configuration block for user pool add-ons to enable user pool advanced security mode features.
	UserPoolAddOns UserPoolUserPoolAddOnsPtrInput
	// Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up. Conflicts with `aliasAttributes`.
	UsernameAttributes pulumi.StringArrayInput
	// The Username Configuration.
	UsernameConfiguration UserPoolUsernameConfigurationPtrInput
	// The verification message templates configuration.
	VerificationMessageTemplate UserPoolVerificationMessageTemplatePtrInput
}

func (UserPoolState) ElementType

func (UserPoolState) ElementType() reflect.Type

type UserPoolUserPoolAddOns

type UserPoolUserPoolAddOns struct {
	// The mode for advanced security, must be one of `OFF`, `AUDIT` or `ENFORCED`.
	AdvancedSecurityMode string `pulumi:"advancedSecurityMode"`
}

type UserPoolUserPoolAddOnsArgs

type UserPoolUserPoolAddOnsArgs struct {
	// The mode for advanced security, must be one of `OFF`, `AUDIT` or `ENFORCED`.
	AdvancedSecurityMode pulumi.StringInput `pulumi:"advancedSecurityMode"`
}

func (UserPoolUserPoolAddOnsArgs) ElementType

func (UserPoolUserPoolAddOnsArgs) ElementType() reflect.Type

func (UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsOutput

func (i UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsOutput() UserPoolUserPoolAddOnsOutput

func (UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsOutputWithContext

func (i UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsOutputWithContext(ctx context.Context) UserPoolUserPoolAddOnsOutput

func (UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsPtrOutput

func (i UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsPtrOutput() UserPoolUserPoolAddOnsPtrOutput

func (UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsPtrOutputWithContext

func (i UserPoolUserPoolAddOnsArgs) ToUserPoolUserPoolAddOnsPtrOutputWithContext(ctx context.Context) UserPoolUserPoolAddOnsPtrOutput

type UserPoolUserPoolAddOnsInput

type UserPoolUserPoolAddOnsInput interface {
	pulumi.Input

	ToUserPoolUserPoolAddOnsOutput() UserPoolUserPoolAddOnsOutput
	ToUserPoolUserPoolAddOnsOutputWithContext(context.Context) UserPoolUserPoolAddOnsOutput
}

type UserPoolUserPoolAddOnsOutput

type UserPoolUserPoolAddOnsOutput struct{ *pulumi.OutputState }

func (UserPoolUserPoolAddOnsOutput) AdvancedSecurityMode

func (o UserPoolUserPoolAddOnsOutput) AdvancedSecurityMode() pulumi.StringOutput

The mode for advanced security, must be one of `OFF`, `AUDIT` or `ENFORCED`.

func (UserPoolUserPoolAddOnsOutput) ElementType

func (UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsOutput

func (o UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsOutput() UserPoolUserPoolAddOnsOutput

func (UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsOutputWithContext

func (o UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsOutputWithContext(ctx context.Context) UserPoolUserPoolAddOnsOutput

func (UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsPtrOutput

func (o UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsPtrOutput() UserPoolUserPoolAddOnsPtrOutput

func (UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsPtrOutputWithContext

func (o UserPoolUserPoolAddOnsOutput) ToUserPoolUserPoolAddOnsPtrOutputWithContext(ctx context.Context) UserPoolUserPoolAddOnsPtrOutput

type UserPoolUserPoolAddOnsPtrInput

type UserPoolUserPoolAddOnsPtrInput interface {
	pulumi.Input

	ToUserPoolUserPoolAddOnsPtrOutput() UserPoolUserPoolAddOnsPtrOutput
	ToUserPoolUserPoolAddOnsPtrOutputWithContext(context.Context) UserPoolUserPoolAddOnsPtrOutput
}

type UserPoolUserPoolAddOnsPtrOutput

type UserPoolUserPoolAddOnsPtrOutput struct{ *pulumi.OutputState }

func (UserPoolUserPoolAddOnsPtrOutput) AdvancedSecurityMode

func (o UserPoolUserPoolAddOnsPtrOutput) AdvancedSecurityMode() pulumi.StringOutput

The mode for advanced security, must be one of `OFF`, `AUDIT` or `ENFORCED`.

func (UserPoolUserPoolAddOnsPtrOutput) Elem

func (UserPoolUserPoolAddOnsPtrOutput) ElementType

func (UserPoolUserPoolAddOnsPtrOutput) ToUserPoolUserPoolAddOnsPtrOutput

func (o UserPoolUserPoolAddOnsPtrOutput) ToUserPoolUserPoolAddOnsPtrOutput() UserPoolUserPoolAddOnsPtrOutput

func (UserPoolUserPoolAddOnsPtrOutput) ToUserPoolUserPoolAddOnsPtrOutputWithContext

func (o UserPoolUserPoolAddOnsPtrOutput) ToUserPoolUserPoolAddOnsPtrOutputWithContext(ctx context.Context) UserPoolUserPoolAddOnsPtrOutput

type UserPoolUsernameConfiguration added in v1.29.0

type UserPoolUsernameConfiguration struct {
	// Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.
	CaseSensitive bool `pulumi:"caseSensitive"`
}

type UserPoolUsernameConfigurationArgs added in v1.29.0

type UserPoolUsernameConfigurationArgs struct {
	// Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.
	CaseSensitive pulumi.BoolInput `pulumi:"caseSensitive"`
}

func (UserPoolUsernameConfigurationArgs) ElementType added in v1.29.0

func (UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationOutput added in v1.29.0

func (i UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationOutput() UserPoolUsernameConfigurationOutput

func (UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationOutputWithContext added in v1.29.0

func (i UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationOutputWithContext(ctx context.Context) UserPoolUsernameConfigurationOutput

func (UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationPtrOutput added in v1.29.0

func (i UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationPtrOutput() UserPoolUsernameConfigurationPtrOutput

func (UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationPtrOutputWithContext added in v1.29.0

func (i UserPoolUsernameConfigurationArgs) ToUserPoolUsernameConfigurationPtrOutputWithContext(ctx context.Context) UserPoolUsernameConfigurationPtrOutput

type UserPoolUsernameConfigurationInput added in v1.29.0

type UserPoolUsernameConfigurationInput interface {
	pulumi.Input

	ToUserPoolUsernameConfigurationOutput() UserPoolUsernameConfigurationOutput
	ToUserPoolUsernameConfigurationOutputWithContext(context.Context) UserPoolUsernameConfigurationOutput
}

type UserPoolUsernameConfigurationOutput added in v1.29.0

type UserPoolUsernameConfigurationOutput struct{ *pulumi.OutputState }

func (UserPoolUsernameConfigurationOutput) CaseSensitive added in v1.29.0

Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.

func (UserPoolUsernameConfigurationOutput) ElementType added in v1.29.0

func (UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationOutput added in v1.29.0

func (o UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationOutput() UserPoolUsernameConfigurationOutput

func (UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationOutputWithContext added in v1.29.0

func (o UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationOutputWithContext(ctx context.Context) UserPoolUsernameConfigurationOutput

func (UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationPtrOutput added in v1.29.0

func (o UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationPtrOutput() UserPoolUsernameConfigurationPtrOutput

func (UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationPtrOutputWithContext added in v1.29.0

func (o UserPoolUsernameConfigurationOutput) ToUserPoolUsernameConfigurationPtrOutputWithContext(ctx context.Context) UserPoolUsernameConfigurationPtrOutput

type UserPoolUsernameConfigurationPtrInput added in v1.29.0

type UserPoolUsernameConfigurationPtrInput interface {
	pulumi.Input

	ToUserPoolUsernameConfigurationPtrOutput() UserPoolUsernameConfigurationPtrOutput
	ToUserPoolUsernameConfigurationPtrOutputWithContext(context.Context) UserPoolUsernameConfigurationPtrOutput
}

type UserPoolUsernameConfigurationPtrOutput added in v1.29.0

type UserPoolUsernameConfigurationPtrOutput struct{ *pulumi.OutputState }

func (UserPoolUsernameConfigurationPtrOutput) CaseSensitive added in v1.29.0

Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.

func (UserPoolUsernameConfigurationPtrOutput) Elem added in v1.29.0

func (UserPoolUsernameConfigurationPtrOutput) ElementType added in v1.29.0

func (UserPoolUsernameConfigurationPtrOutput) ToUserPoolUsernameConfigurationPtrOutput added in v1.29.0

func (o UserPoolUsernameConfigurationPtrOutput) ToUserPoolUsernameConfigurationPtrOutput() UserPoolUsernameConfigurationPtrOutput

func (UserPoolUsernameConfigurationPtrOutput) ToUserPoolUsernameConfigurationPtrOutputWithContext added in v1.29.0

func (o UserPoolUsernameConfigurationPtrOutput) ToUserPoolUsernameConfigurationPtrOutputWithContext(ctx context.Context) UserPoolUsernameConfigurationPtrOutput

type UserPoolVerificationMessageTemplate

type UserPoolVerificationMessageTemplate struct {
	// The default email option. Must be either `CONFIRM_WITH_CODE` or `CONFIRM_WITH_LINK`. Defaults to `CONFIRM_WITH_CODE`.
	DefaultEmailOption *string `pulumi:"defaultEmailOption"`
	// The email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.
	EmailMessage *string `pulumi:"emailMessage"`
	// The email message template for sending a confirmation link to the user, it must contain the `{##Click Here##}` placeholder.
	EmailMessageByLink *string `pulumi:"emailMessageByLink"`
	// The subject line for the email message template. Conflicts with `emailVerificationSubject` argument.
	EmailSubject *string `pulumi:"emailSubject"`
	// The subject line for the email message template for sending a confirmation link to the user.
	EmailSubjectByLink *string `pulumi:"emailSubjectByLink"`
	// The SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.
	SmsMessage *string `pulumi:"smsMessage"`
}

type UserPoolVerificationMessageTemplateArgs

type UserPoolVerificationMessageTemplateArgs struct {
	// The default email option. Must be either `CONFIRM_WITH_CODE` or `CONFIRM_WITH_LINK`. Defaults to `CONFIRM_WITH_CODE`.
	DefaultEmailOption pulumi.StringPtrInput `pulumi:"defaultEmailOption"`
	// The email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.
	EmailMessage pulumi.StringPtrInput `pulumi:"emailMessage"`
	// The email message template for sending a confirmation link to the user, it must contain the `{##Click Here##}` placeholder.
	EmailMessageByLink pulumi.StringPtrInput `pulumi:"emailMessageByLink"`
	// The subject line for the email message template. Conflicts with `emailVerificationSubject` argument.
	EmailSubject pulumi.StringPtrInput `pulumi:"emailSubject"`
	// The subject line for the email message template for sending a confirmation link to the user.
	EmailSubjectByLink pulumi.StringPtrInput `pulumi:"emailSubjectByLink"`
	// The SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.
	SmsMessage pulumi.StringPtrInput `pulumi:"smsMessage"`
}

func (UserPoolVerificationMessageTemplateArgs) ElementType

func (UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplateOutput

func (i UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplateOutput() UserPoolVerificationMessageTemplateOutput

func (UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplateOutputWithContext

func (i UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplateOutputWithContext(ctx context.Context) UserPoolVerificationMessageTemplateOutput

func (UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplatePtrOutput

func (i UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplatePtrOutput() UserPoolVerificationMessageTemplatePtrOutput

func (UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplatePtrOutputWithContext

func (i UserPoolVerificationMessageTemplateArgs) ToUserPoolVerificationMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolVerificationMessageTemplatePtrOutput

type UserPoolVerificationMessageTemplateInput

type UserPoolVerificationMessageTemplateInput interface {
	pulumi.Input

	ToUserPoolVerificationMessageTemplateOutput() UserPoolVerificationMessageTemplateOutput
	ToUserPoolVerificationMessageTemplateOutputWithContext(context.Context) UserPoolVerificationMessageTemplateOutput
}

type UserPoolVerificationMessageTemplateOutput

type UserPoolVerificationMessageTemplateOutput struct{ *pulumi.OutputState }

func (UserPoolVerificationMessageTemplateOutput) DefaultEmailOption

The default email option. Must be either `CONFIRM_WITH_CODE` or `CONFIRM_WITH_LINK`. Defaults to `CONFIRM_WITH_CODE`.

func (UserPoolVerificationMessageTemplateOutput) ElementType

func (UserPoolVerificationMessageTemplateOutput) EmailMessage

The email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.

The email message template for sending a confirmation link to the user, it must contain the `{##Click Here##}` placeholder.

func (UserPoolVerificationMessageTemplateOutput) EmailSubject

The subject line for the email message template. Conflicts with `emailVerificationSubject` argument.

The subject line for the email message template for sending a confirmation link to the user.

func (UserPoolVerificationMessageTemplateOutput) SmsMessage

The SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.

func (UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplateOutput

func (o UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplateOutput() UserPoolVerificationMessageTemplateOutput

func (UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplateOutputWithContext

func (o UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplateOutputWithContext(ctx context.Context) UserPoolVerificationMessageTemplateOutput

func (UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplatePtrOutput

func (o UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplatePtrOutput() UserPoolVerificationMessageTemplatePtrOutput

func (UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplatePtrOutputWithContext

func (o UserPoolVerificationMessageTemplateOutput) ToUserPoolVerificationMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolVerificationMessageTemplatePtrOutput

type UserPoolVerificationMessageTemplatePtrInput

type UserPoolVerificationMessageTemplatePtrInput interface {
	pulumi.Input

	ToUserPoolVerificationMessageTemplatePtrOutput() UserPoolVerificationMessageTemplatePtrOutput
	ToUserPoolVerificationMessageTemplatePtrOutputWithContext(context.Context) UserPoolVerificationMessageTemplatePtrOutput
}

type UserPoolVerificationMessageTemplatePtrOutput

type UserPoolVerificationMessageTemplatePtrOutput struct{ *pulumi.OutputState }

func (UserPoolVerificationMessageTemplatePtrOutput) DefaultEmailOption

The default email option. Must be either `CONFIRM_WITH_CODE` or `CONFIRM_WITH_LINK`. Defaults to `CONFIRM_WITH_CODE`.

func (UserPoolVerificationMessageTemplatePtrOutput) Elem

func (UserPoolVerificationMessageTemplatePtrOutput) ElementType

func (UserPoolVerificationMessageTemplatePtrOutput) EmailMessage

The email message template. Must contain the `{####}` placeholder. Conflicts with `emailVerificationMessage` argument.

The email message template for sending a confirmation link to the user, it must contain the `{##Click Here##}` placeholder.

func (UserPoolVerificationMessageTemplatePtrOutput) EmailSubject

The subject line for the email message template. Conflicts with `emailVerificationSubject` argument.

The subject line for the email message template for sending a confirmation link to the user.

func (UserPoolVerificationMessageTemplatePtrOutput) SmsMessage

The SMS message template. Must contain the `{####}` placeholder. Conflicts with `smsVerificationMessage` argument.

func (UserPoolVerificationMessageTemplatePtrOutput) ToUserPoolVerificationMessageTemplatePtrOutput

func (o UserPoolVerificationMessageTemplatePtrOutput) ToUserPoolVerificationMessageTemplatePtrOutput() UserPoolVerificationMessageTemplatePtrOutput

func (UserPoolVerificationMessageTemplatePtrOutput) ToUserPoolVerificationMessageTemplatePtrOutputWithContext

func (o UserPoolVerificationMessageTemplatePtrOutput) ToUserPoolVerificationMessageTemplatePtrOutputWithContext(ctx context.Context) UserPoolVerificationMessageTemplatePtrOutput

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL