CfnIdentityPool

class aws_cdk.aws_cognito.CfnIdentityPool(scope, id, *, allow_unauthenticated_identities, allow_classic_flow=None, cognito_events=None, cognito_identity_providers=None, cognito_streams=None, developer_provider_name=None, identity_pool_name=None, open_id_connect_provider_arns=None, push_sync=None, saml_provider_arns=None, supported_login_providers=None)

Bases: CfnResource

The AWS::Cognito::IdentityPool resource creates an Amazon Cognito identity pool.

To avoid deleting the resource accidentally from AWS CloudFormation , use DeletionPolicy Attribute and the UpdateReplacePolicy Attribute to retain the resource on deletion or replacement.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-identitypool.html

CloudformationResource:

AWS::Cognito::IdentityPool

ExampleMetadata:

infused

Example:

import aws_cdk.aws_cognito as cognito

# my_provider: iam.OpenIdConnectProvider

cognito.CfnIdentityPool(self, "IdentityPool",
    open_id_connect_provider_arns=[my_provider.open_id_connect_provider_arn],
    # And the other properties for your identity pool
    allow_unauthenticated_identities=False
)
Parameters:
  • scope (Construct) – Scope in which this resource is defined.

  • id (str) – Construct identifier for this resource (unique in its scope).

  • allow_unauthenticated_identities (Union[bool, IResolvable]) – Specifies whether the identity pool supports unauthenticated logins.

  • allow_classic_flow (Union[bool, IResolvable, None]) – Enables the Basic (Classic) authentication flow.

  • cognito_events (Optional[Any]) – The events to configure.

  • cognito_identity_providers (Union[IResolvable, Sequence[Union[IResolvable, CognitoIdentityProviderProperty, Dict[str, Any]]], None]) – The Amazon Cognito user pools and their client IDs.

  • cognito_streams (Union[IResolvable, CognitoStreamsProperty, Dict[str, Any], None]) – Configuration options for configuring Amazon Cognito streams.

  • developer_provider_name (Optional[str]) – The “domain” Amazon Cognito uses when referencing your users. This name acts as a placeholder that allows your backend and the Amazon Cognito service to communicate about the developer provider. For the DeveloperProviderName , you can use letters and periods (.), underscores (_), and dashes (-). Minimum length : 1 Maximum length : 100

  • identity_pool_name (Optional[str]) – The name of your Amazon Cognito identity pool. Minimum length : 1 Maximum length : 128 Pattern : [\w\s+=,.@-]+

  • open_id_connect_provider_arns (Optional[Sequence[str]]) – The Amazon Resource Names (ARNs) of the OpenID connect providers.

  • push_sync (Union[IResolvable, PushSyncProperty, Dict[str, Any], None]) – The configuration options to be applied to the identity pool.

  • saml_provider_arns (Optional[Sequence[str]]) – The Amazon Resource Names (ARNs) of the Security Assertion Markup Language (SAML) providers.

  • supported_login_providers (Optional[Any]) – Key-value pairs that map provider names to provider app IDs.

Methods

add_deletion_override(path)

Syntactic sugar for addOverride(path, undefined).

Parameters:

path (str) – The path of the value to delete.

Return type:

None

add_dependency(target)

Indicates that this resource depends on another resource and cannot be provisioned unless the other resource has been successfully provisioned.

This can be used for resources across stacks (or nested stack) boundaries and the dependency will automatically be transferred to the relevant scope.

Parameters:

target (CfnResource) –

Return type:

None

add_depends_on(target)

(deprecated) Indicates that this resource depends on another resource and cannot be provisioned unless the other resource has been successfully provisioned.

Parameters:

target (CfnResource) –

Deprecated:

use addDependency

Stability:

deprecated

Return type:

None

add_metadata(key, value)

Add a value to the CloudFormation Resource Metadata.

Parameters:
  • key (str) –

  • value (Any) –

See:

Return type:

None

https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/metadata-section-structure.html

Note that this is a different set of metadata from CDK node metadata; this metadata ends up in the stack template under the resource, whereas CDK node metadata ends up in the Cloud Assembly.

add_override(path, value)

Adds an override to the synthesized CloudFormation resource.

To add a property override, either use addPropertyOverride or prefix path with “Properties.” (i.e. Properties.TopicName).

If the override is nested, separate each nested level using a dot (.) in the path parameter. If there is an array as part of the nesting, specify the index in the path.

To include a literal . in the property name, prefix with a \. In most programming languages you will need to write this as "\\." because the \ itself will need to be escaped.

For example:

cfn_resource.add_override("Properties.GlobalSecondaryIndexes.0.Projection.NonKeyAttributes", ["myattribute"])
cfn_resource.add_override("Properties.GlobalSecondaryIndexes.1.ProjectionType", "INCLUDE")

would add the overrides Example:

"Properties": {
  "GlobalSecondaryIndexes": [
    {
      "Projection": {
        "NonKeyAttributes": [ "myattribute" ]
        ...
      }
      ...
    },
    {
      "ProjectionType": "INCLUDE"
      ...
    },
  ]
  ...
}

The value argument to addOverride will not be processed or translated in any way. Pass raw JSON values in here with the correct capitalization for CloudFormation. If you pass CDK classes or structs, they will be rendered with lowercased key names, and CloudFormation will reject the template.

Parameters:
  • path (str) –

    • The path of the property, you can use dot notation to override values in complex types. Any intermediate keys will be created as needed.

  • value (Any) –

    • The value. Could be primitive or complex.

Return type:

None

add_property_deletion_override(property_path)

Adds an override that deletes the value of a property from the resource definition.

Parameters:

property_path (str) – The path to the property.

Return type:

None

add_property_override(property_path, value)

Adds an override to a resource property.

Syntactic sugar for addOverride("Properties.<...>", value).

Parameters:
  • property_path (str) – The path of the property.

  • value (Any) – The value.

Return type:

None

apply_removal_policy(policy=None, *, apply_to_update_replace_policy=None, default=None)

Sets the deletion policy of the resource based on the removal policy specified.

The Removal Policy controls what happens to this resource when it stops being managed by CloudFormation, either because you’ve removed it from the CDK application or because you’ve made a change that requires the resource to be replaced.

The resource can be deleted (RemovalPolicy.DESTROY), or left in your AWS account for data recovery and cleanup later (RemovalPolicy.RETAIN). In some cases, a snapshot can be taken of the resource prior to deletion (RemovalPolicy.SNAPSHOT). A list of resources that support this policy can be found in the following link:

Parameters:
  • policy (Optional[RemovalPolicy]) –

  • apply_to_update_replace_policy (Optional[bool]) – Apply the same deletion policy to the resource’s “UpdateReplacePolicy”. Default: true

  • default (Optional[RemovalPolicy]) – The default policy to apply in case the removal policy is not defined. Default: - Default value is resource specific. To determine the default value for a resource, please consult that specific resource’s documentation.

See:

https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-attribute-deletionpolicy.html#aws-attribute-deletionpolicy-options

Return type:

None

get_att(attribute_name, type_hint=None)

Returns a token for an runtime attribute of this resource.

Ideally, use generated attribute accessors (e.g. resource.arn), but this can be used for future compatibility in case there is no generated attribute.

Parameters:
  • attribute_name (str) – The name of the attribute.

  • type_hint (Optional[ResolutionTypeHint]) –

Return type:

Reference

get_metadata(key)

Retrieve a value value from the CloudFormation Resource Metadata.

Parameters:

key (str) –

See:

Return type:

Any

https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/metadata-section-structure.html

Note that this is a different set of metadata from CDK node metadata; this metadata ends up in the stack template under the resource, whereas CDK node metadata ends up in the Cloud Assembly.

inspect(inspector)

Examines the CloudFormation resource and discloses attributes.

Parameters:

inspector (TreeInspector) – tree inspector to collect and process attributes.

Return type:

None

obtain_dependencies()

Retrieves an array of resources this resource depends on.

This assembles dependencies on resources across stacks (including nested stacks) automatically.

Return type:

List[Union[Stack, CfnResource]]

obtain_resource_dependencies()

Get a shallow copy of dependencies between this resource and other resources in the same stack.

Return type:

List[CfnResource]

override_logical_id(new_logical_id)

Overrides the auto-generated logical ID with a specific ID.

Parameters:

new_logical_id (str) – The new logical ID to use for this stack element.

Return type:

None

remove_dependency(target)

Indicates that this resource no longer depends on another resource.

This can be used for resources across stacks (including nested stacks) and the dependency will automatically be removed from the relevant scope.

Parameters:

target (CfnResource) –

Return type:

None

replace_dependency(target, new_target)

Replaces one dependency with another.

Parameters:
Return type:

None

to_string()

Returns a string representation of this construct.

Return type:

str

Returns:

a string representation of this resource

Attributes

CFN_RESOURCE_TYPE_NAME = 'AWS::Cognito::IdentityPool'
allow_classic_flow

Enables the Basic (Classic) authentication flow.

allow_unauthenticated_identities

Specifies whether the identity pool supports unauthenticated logins.

attr_id

Id

Type:

cloudformationAttribute

attr_name

The name of the Amazon Cognito identity pool, returned as a string.

CloudformationAttribute:

Name

cfn_options

Options for this resource, such as condition, update policy etc.

cfn_resource_type

AWS resource type.

cognito_events

The events to configure.

cognito_identity_providers

The Amazon Cognito user pools and their client IDs.

cognito_streams

Configuration options for configuring Amazon Cognito streams.

creation_stack

return:

the stack trace of the point where this Resource was created from, sourced from the +metadata+ entry typed +aws:cdk:logicalId+, and with the bottom-most node +internal+ entries filtered.

developer_provider_name

The “domain” Amazon Cognito uses when referencing your users.

identity_pool_name

The name of your Amazon Cognito identity pool.

logical_id

The logical ID for this CloudFormation stack element.

The logical ID of the element is calculated from the path of the resource node in the construct tree.

To override this value, use overrideLogicalId(newLogicalId).

Returns:

the logical ID as a stringified token. This value will only get resolved during synthesis.

node

The tree node.

open_id_connect_provider_arns

The Amazon Resource Names (ARNs) of the OpenID connect providers.

push_sync

The configuration options to be applied to the identity pool.

ref

Return a string that will be resolved to a CloudFormation { Ref } for this element.

If, by any chance, the intrinsic reference of a resource is not a string, you could coerce it to an IResolvable through Lazy.any({ produce: resource.ref }).

saml_provider_arns

The Amazon Resource Names (ARNs) of the Security Assertion Markup Language (SAML) providers.

stack

The stack in which this element is defined.

CfnElements must be defined within a stack scope (directly or indirectly).

supported_login_providers

Key-value pairs that map provider names to provider app IDs.

Static Methods

classmethod is_cfn_element(x)

Returns true if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of instanceof to allow stack elements from different versions of this library to be included in the same stack.

Parameters:

x (Any) –

Return type:

bool

Returns:

The construct as a stack element or undefined if it is not a stack element.

classmethod is_cfn_resource(x)

Check whether the given object is a CfnResource.

Parameters:

x (Any) –

Return type:

bool

classmethod is_construct(x)

Checks if x is a construct.

Use this method instead of instanceof to properly detect Construct instances, even when the construct library is symlinked.

Explanation: in JavaScript, multiple copies of the constructs library on disk are seen as independent, completely different libraries. As a consequence, the class Construct in each copy of the constructs library is seen as a different class, and an instance of one class will not test as instanceof the other class. npm install will not create installations like this, but users may manually symlink construct libraries together or use a monorepo tool: in those cases, multiple copies of the constructs library can be accidentally installed, and instanceof will behave unpredictably. It is safest to avoid using instanceof, and using this type-testing method instead.

Parameters:

x (Any) – Any object.

Return type:

bool

Returns:

true if x is an object created from a class which extends Construct.

CognitoIdentityProviderProperty

class CfnIdentityPool.CognitoIdentityProviderProperty(*, client_id, provider_name, server_side_token_check=None)

Bases: object

CognitoIdentityProvider is a property of the AWS::Cognito::IdentityPool resource that represents an Amazon Cognito user pool and its client ID.

Parameters:
  • client_id (str) – The client ID for the Amazon Cognito user pool.

  • provider_name (str) – The provider name for an Amazon Cognito user pool. For example: cognito-idp.us-east-2.amazonaws.com/us-east-2_123456789 .

  • server_side_token_check (Union[bool, IResolvable, None]) – TRUE if server-side token validation is enabled for the identity provider’s token. After you set the ServerSideTokenCheck to TRUE for an identity pool, that identity pool checks with the integrated user pools to make sure the user has not been globally signed out or deleted before the identity pool provides an OIDC token or AWS credentials for the user. If the user is signed out or deleted, the identity pool returns a 400 Not Authorized error.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-identitypool-cognitoidentityprovider.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

cognito_identity_provider_property = cognito.CfnIdentityPool.CognitoIdentityProviderProperty(
    client_id="clientId",
    provider_name="providerName",

    # the properties below are optional
    server_side_token_check=False
)

Attributes

client_id

The client ID for the Amazon Cognito user pool.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-identitypool-cognitoidentityprovider.html#cfn-cognito-identitypool-cognitoidentityprovider-clientid

provider_name

The provider name for an Amazon Cognito user pool.

For example: cognito-idp.us-east-2.amazonaws.com/us-east-2_123456789 .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-identitypool-cognitoidentityprovider.html#cfn-cognito-identitypool-cognitoidentityprovider-providername

server_side_token_check

TRUE if server-side token validation is enabled for the identity provider’s token.

After you set the ServerSideTokenCheck to TRUE for an identity pool, that identity pool checks with the integrated user pools to make sure the user has not been globally signed out or deleted before the identity pool provides an OIDC token or AWS credentials for the user.

If the user is signed out or deleted, the identity pool returns a 400 Not Authorized error.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-identitypool-cognitoidentityprovider.html#cfn-cognito-identitypool-cognitoidentityprovider-serversidetokencheck

CognitoStreamsProperty

class CfnIdentityPool.CognitoStreamsProperty(*, role_arn=None, streaming_status=None, stream_name=None)

Bases: object

CognitoStreams is a property of the AWS::Cognito::IdentityPool resource that defines configuration options for Amazon Cognito streams.

Parameters:
  • role_arn (Optional[str]) – The Amazon Resource Name (ARN) of the role Amazon Cognito can assume to publish to the stream. This role must grant access to Amazon Cognito (cognito-sync) to invoke PutRecord on your Amazon Cognito stream.

  • streaming_status (Optional[str]) – Status of the Amazon Cognito streams. Valid values are: ENABLED or DISABLED .

  • stream_name (Optional[str]) – The name of the Amazon Cognito stream to receive updates. This stream must be in the developer’s account and in the same Region as the identity pool.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-identitypool-cognitostreams.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

cognito_streams_property = cognito.CfnIdentityPool.CognitoStreamsProperty(
    role_arn="roleArn",
    streaming_status="streamingStatus",
    stream_name="streamName"
)

Attributes

role_arn

The Amazon Resource Name (ARN) of the role Amazon Cognito can assume to publish to the stream.

This role must grant access to Amazon Cognito (cognito-sync) to invoke PutRecord on your Amazon Cognito stream.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-identitypool-cognitostreams.html#cfn-cognito-identitypool-cognitostreams-rolearn

stream_name

The name of the Amazon Cognito stream to receive updates.

This stream must be in the developer’s account and in the same Region as the identity pool.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-identitypool-cognitostreams.html#cfn-cognito-identitypool-cognitostreams-streamname

streaming_status

Status of the Amazon Cognito streams.

Valid values are: ENABLED or DISABLED .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-identitypool-cognitostreams.html#cfn-cognito-identitypool-cognitostreams-streamingstatus

PushSyncProperty

class CfnIdentityPool.PushSyncProperty(*, application_arns=None, role_arn=None)

Bases: object

PushSync is a property of the AWS::Cognito::IdentityPool resource that defines the configuration options to be applied to an Amazon Cognito identity pool.

Parameters:
  • application_arns (Optional[Sequence[str]]) – The ARNs of the Amazon SNS platform applications that could be used by clients.

  • role_arn (Optional[str]) – An IAM role configured to allow Amazon Cognito to call Amazon SNS on behalf of the developer.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-identitypool-pushsync.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

push_sync_property = cognito.CfnIdentityPool.PushSyncProperty(
    application_arns=["applicationArns"],
    role_arn="roleArn"
)

Attributes

application_arns

The ARNs of the Amazon SNS platform applications that could be used by clients.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-identitypool-pushsync.html#cfn-cognito-identitypool-pushsync-applicationarns

role_arn

An IAM role configured to allow Amazon Cognito to call Amazon SNS on behalf of the developer.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-identitypool-pushsync.html#cfn-cognito-identitypool-pushsync-rolearn