CfnUserPool

class aws_cdk.aws_cognito.CfnUserPool(scope, id, *, account_recovery_setting=None, admin_create_user_config=None, alias_attributes=None, auto_verified_attributes=None, deletion_protection=None, device_configuration=None, email_configuration=None, email_verification_message=None, email_verification_subject=None, enabled_mfas=None, lambda_config=None, mfa_configuration=None, policies=None, schema=None, sms_authentication_message=None, sms_configuration=None, sms_verification_message=None, user_attribute_update_settings=None, username_attributes=None, username_configuration=None, user_pool_add_ons=None, user_pool_name=None, user_pool_tags=None, verification_message_template=None)

Bases: CfnResource

The AWS::Cognito::UserPool resource creates an Amazon Cognito user pool.

For more information on working with Amazon Cognito user pools, see Amazon Cognito User Pools and CreateUserPool . .. epigraph:

If you don't specify a value for a parameter, Amazon Cognito sets it to a default value.
See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpool.html

CloudformationResource:

AWS::Cognito::UserPool

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

# user_pool_tags: Any

cfn_user_pool = cognito.CfnUserPool(self, "MyCfnUserPool",
    account_recovery_setting=cognito.CfnUserPool.AccountRecoverySettingProperty(
        recovery_mechanisms=[cognito.CfnUserPool.RecoveryOptionProperty(
            name="name",
            priority=123
        )]
    ),
    admin_create_user_config=cognito.CfnUserPool.AdminCreateUserConfigProperty(
        allow_admin_create_user_only=False,
        invite_message_template=cognito.CfnUserPool.InviteMessageTemplateProperty(
            email_message="emailMessage",
            email_subject="emailSubject",
            sms_message="smsMessage"
        ),
        unused_account_validity_days=123
    ),
    alias_attributes=["aliasAttributes"],
    auto_verified_attributes=["autoVerifiedAttributes"],
    deletion_protection="deletionProtection",
    device_configuration=cognito.CfnUserPool.DeviceConfigurationProperty(
        challenge_required_on_new_device=False,
        device_only_remembered_on_user_prompt=False
    ),
    email_configuration=cognito.CfnUserPool.EmailConfigurationProperty(
        configuration_set="configurationSet",
        email_sending_account="emailSendingAccount",
        from="from",
        reply_to_email_address="replyToEmailAddress",
        source_arn="sourceArn"
    ),
    email_verification_message="emailVerificationMessage",
    email_verification_subject="emailVerificationSubject",
    enabled_mfas=["enabledMfas"],
    lambda_config=cognito.CfnUserPool.LambdaConfigProperty(
        create_auth_challenge="createAuthChallenge",
        custom_email_sender=cognito.CfnUserPool.CustomEmailSenderProperty(
            lambda_arn="lambdaArn",
            lambda_version="lambdaVersion"
        ),
        custom_message="customMessage",
        custom_sms_sender=cognito.CfnUserPool.CustomSMSSenderProperty(
            lambda_arn="lambdaArn",
            lambda_version="lambdaVersion"
        ),
        define_auth_challenge="defineAuthChallenge",
        kms_key_id="kmsKeyId",
        post_authentication="postAuthentication",
        post_confirmation="postConfirmation",
        pre_authentication="preAuthentication",
        pre_sign_up="preSignUp",
        pre_token_generation="preTokenGeneration",
        pre_token_generation_config=cognito.CfnUserPool.PreTokenGenerationConfigProperty(
            lambda_arn="lambdaArn",
            lambda_version="lambdaVersion"
        ),
        user_migration="userMigration",
        verify_auth_challenge_response="verifyAuthChallengeResponse"
    ),
    mfa_configuration="mfaConfiguration",
    policies=cognito.CfnUserPool.PoliciesProperty(
        password_policy=cognito.CfnUserPool.PasswordPolicyProperty(
            minimum_length=123,
            require_lowercase=False,
            require_numbers=False,
            require_symbols=False,
            require_uppercase=False,
            temporary_password_validity_days=123
        )
    ),
    schema=[cognito.CfnUserPool.SchemaAttributeProperty(
        attribute_data_type="attributeDataType",
        developer_only_attribute=False,
        mutable=False,
        name="name",
        number_attribute_constraints=cognito.CfnUserPool.NumberAttributeConstraintsProperty(
            max_value="maxValue",
            min_value="minValue"
        ),
        required=False,
        string_attribute_constraints=cognito.CfnUserPool.StringAttributeConstraintsProperty(
            max_length="maxLength",
            min_length="minLength"
        )
    )],
    sms_authentication_message="smsAuthenticationMessage",
    sms_configuration=cognito.CfnUserPool.SmsConfigurationProperty(
        external_id="externalId",
        sns_caller_arn="snsCallerArn",
        sns_region="snsRegion"
    ),
    sms_verification_message="smsVerificationMessage",
    user_attribute_update_settings=cognito.CfnUserPool.UserAttributeUpdateSettingsProperty(
        attributes_require_verification_before_update=["attributesRequireVerificationBeforeUpdate"]
    ),
    username_attributes=["usernameAttributes"],
    username_configuration=cognito.CfnUserPool.UsernameConfigurationProperty(
        case_sensitive=False
    ),
    user_pool_add_ons=cognito.CfnUserPool.UserPoolAddOnsProperty(
        advanced_security_mode="advancedSecurityMode"
    ),
    user_pool_name="userPoolName",
    user_pool_tags=user_pool_tags,
    verification_message_template=cognito.CfnUserPool.VerificationMessageTemplateProperty(
        default_email_option="defaultEmailOption",
        email_message="emailMessage",
        email_message_by_link="emailMessageByLink",
        email_subject="emailSubject",
        email_subject_by_link="emailSubjectByLink",
        sms_message="smsMessage"
    )
)
Parameters:
  • scope (Construct) – Scope in which this resource is defined.

  • id (str) – Construct identifier for this resource (unique in its scope).

  • account_recovery_setting (Union[IResolvable, AccountRecoverySettingProperty, Dict[str, Any], None]) – Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword . It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

  • admin_create_user_config (Union[IResolvable, AdminCreateUserConfigProperty, Dict[str, Any], None]) – The configuration for creating a new user profile.

  • alias_attributes (Optional[Sequence[str]]) – Attributes supported as an alias for this user pool. Possible values: phone_number , email , or preferred_username . .. epigraph:: This user pool property cannot be updated.

  • auto_verified_attributes (Optional[Sequence[str]]) – The attributes to be auto-verified. Possible values: email , phone_number .

  • deletion_protection (Optional[str]) – When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature. When you try to delete a protected user pool in a DeleteUserPool API request, Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, send a new DeleteUserPool request after you deactivate deletion protection in an UpdateUserPool API request.

  • device_configuration (Union[IResolvable, DeviceConfigurationProperty, Dict[str, Any], None]) – The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool. .. epigraph:: When you provide a value for any DeviceConfiguration field, you activate the Amazon Cognito device-remembering feature.

  • email_configuration (Union[IResolvable, EmailConfigurationProperty, Dict[str, Any], None]) – The email configuration of your user pool. The email configuration type sets your preferred sending method, AWS Region, and sender for messages from your user pool.

  • email_verification_message (Optional[str]) – This parameter is no longer used. See VerificationMessageTemplateType .

  • email_verification_subject (Optional[str]) –

    This parameter is no longer used. See VerificationMessageTemplateType .

  • enabled_mfas (Optional[Sequence[str]]) – Enables MFA on a specified user pool. To disable all MFAs after it has been enabled, set MfaConfiguration to “OFF” and remove EnabledMfas. MFAs can only be all disabled if MfaConfiguration is OFF. Once SMS_MFA is enabled, SMS_MFA can only be disabled by setting MfaConfiguration to “OFF”. Can be one of the following values: - SMS_MFA - Enables SMS MFA for the user pool. SMS_MFA can only be enabled if SMS configuration is provided. - SOFTWARE_TOKEN_MFA - Enables software token MFA for the user pool. Allowed values: SMS_MFA | SOFTWARE_TOKEN_MFA

  • lambda_config (Union[IResolvable, LambdaConfigProperty, Dict[str, Any], None]) – The Lambda trigger configuration information for the new user pool. .. epigraph:: In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you must make an extra call to add permission for these event sources to invoke your Lambda function. For more information on using the Lambda API to add permission, see AddPermission . For adding permission using the AWS CLI , see add-permission .

  • mfa_configuration (Optional[str]) – The multi-factor authentication (MFA) configuration. Valid values include:. - OFF MFA won’t be used for any users. - ON MFA is required for all users to sign in. - OPTIONAL MFA will be required only for individual users who have an MFA factor activated.

  • policies (Union[IResolvable, PoliciesProperty, Dict[str, Any], None]) – The policy associated with a user pool.

  • schema (Union[IResolvable, Sequence[Union[IResolvable, SchemaAttributeProperty, Dict[str, Any]]], None]) – The schema attributes for the new user pool. These attributes can be standard or custom attributes. .. epigraph:: During a user pool update, you can add new schema attributes but you cannot modify or delete an existing schema attribute.

  • sms_authentication_message (Optional[str]) – A string representing the SMS authentication message.

  • sms_configuration (Union[IResolvable, SmsConfigurationProperty, Dict[str, Any], None]) – The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your AWS account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the AWS Region that you want, the Amazon Cognito user pool uses an AWS Identity and Access Management (IAM) role in your AWS account .

  • sms_verification_message (Optional[str]) –

    This parameter is no longer used. See VerificationMessageTemplateType .

  • user_attribute_update_settings (Union[IResolvable, UserAttributeUpdateSettingsProperty, Dict[str, Any], None]) – The settings for updates to user attributes. These settings include the property AttributesRequireVerificationBeforeUpdate , a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users’ email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers .

  • username_attributes (Optional[Sequence[str]]) – Determines whether email addresses or phone numbers can be specified as user names when a user signs up. Possible values: phone_number or email . This user pool property cannot be updated.

  • username_configuration (Union[IResolvable, UsernameConfigurationProperty, Dict[str, Any], None]) – You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False , users will be able to sign in using either “username” or “Username”. This configuration is immutable once it has been set.

  • user_pool_add_ons (Union[IResolvable, UserPoolAddOnsProperty, Dict[str, Any], None]) – User pool add-ons. Contains settings for activation of advanced security features. To log user security information but take no action, set to AUDIT . To configure automatic security responses to risky traffic to your user pool, set to ENFORCED . For more information, see Adding advanced security to a user pool .

  • user_pool_name (Optional[str]) – A string used to name the user pool.

  • user_pool_tags (Optional[Any]) – The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

  • verification_message_template (Union[IResolvable, VerificationMessageTemplateProperty, Dict[str, Any], None]) – The template for the verification message that the user sees when the app requests permission to access the user’s information.

Methods

add_deletion_override(path)

Syntactic sugar for addOverride(path, undefined).

Parameters:

path (str) – The path of the value to delete.

Return type:

None

add_dependency(target)

Indicates that this resource depends on another resource and cannot be provisioned unless the other resource has been successfully provisioned.

This can be used for resources across stacks (or nested stack) boundaries and the dependency will automatically be transferred to the relevant scope.

Parameters:

target (CfnResource) –

Return type:

None

add_depends_on(target)

(deprecated) Indicates that this resource depends on another resource and cannot be provisioned unless the other resource has been successfully provisioned.

Parameters:

target (CfnResource) –

Deprecated:

use addDependency

Stability:

deprecated

Return type:

None

add_metadata(key, value)

Add a value to the CloudFormation Resource Metadata.

Parameters:
  • key (str) –

  • value (Any) –

See:

Return type:

None

https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/metadata-section-structure.html

Note that this is a different set of metadata from CDK node metadata; this metadata ends up in the stack template under the resource, whereas CDK node metadata ends up in the Cloud Assembly.

add_override(path, value)

Adds an override to the synthesized CloudFormation resource.

To add a property override, either use addPropertyOverride or prefix path with “Properties.” (i.e. Properties.TopicName).

If the override is nested, separate each nested level using a dot (.) in the path parameter. If there is an array as part of the nesting, specify the index in the path.

To include a literal . in the property name, prefix with a \. In most programming languages you will need to write this as "\\." because the \ itself will need to be escaped.

For example:

cfn_resource.add_override("Properties.GlobalSecondaryIndexes.0.Projection.NonKeyAttributes", ["myattribute"])
cfn_resource.add_override("Properties.GlobalSecondaryIndexes.1.ProjectionType", "INCLUDE")

would add the overrides Example:

"Properties": {
  "GlobalSecondaryIndexes": [
    {
      "Projection": {
        "NonKeyAttributes": [ "myattribute" ]
        ...
      }
      ...
    },
    {
      "ProjectionType": "INCLUDE"
      ...
    },
  ]
  ...
}

The value argument to addOverride will not be processed or translated in any way. Pass raw JSON values in here with the correct capitalization for CloudFormation. If you pass CDK classes or structs, they will be rendered with lowercased key names, and CloudFormation will reject the template.

Parameters:
  • path (str) –

    • The path of the property, you can use dot notation to override values in complex types. Any intermediate keys will be created as needed.

  • value (Any) –

    • The value. Could be primitive or complex.

Return type:

None

add_property_deletion_override(property_path)

Adds an override that deletes the value of a property from the resource definition.

Parameters:

property_path (str) – The path to the property.

Return type:

None

add_property_override(property_path, value)

Adds an override to a resource property.

Syntactic sugar for addOverride("Properties.<...>", value).

Parameters:
  • property_path (str) – The path of the property.

  • value (Any) – The value.

Return type:

None

apply_removal_policy(policy=None, *, apply_to_update_replace_policy=None, default=None)

Sets the deletion policy of the resource based on the removal policy specified.

The Removal Policy controls what happens to this resource when it stops being managed by CloudFormation, either because you’ve removed it from the CDK application or because you’ve made a change that requires the resource to be replaced.

The resource can be deleted (RemovalPolicy.DESTROY), or left in your AWS account for data recovery and cleanup later (RemovalPolicy.RETAIN). In some cases, a snapshot can be taken of the resource prior to deletion (RemovalPolicy.SNAPSHOT). A list of resources that support this policy can be found in the following link:

Parameters:
  • policy (Optional[RemovalPolicy]) –

  • apply_to_update_replace_policy (Optional[bool]) – Apply the same deletion policy to the resource’s “UpdateReplacePolicy”. Default: true

  • default (Optional[RemovalPolicy]) – The default policy to apply in case the removal policy is not defined. Default: - Default value is resource specific. To determine the default value for a resource, please consult that specific resource’s documentation.

See:

https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-attribute-deletionpolicy.html#aws-attribute-deletionpolicy-options

Return type:

None

get_att(attribute_name, type_hint=None)

Returns a token for an runtime attribute of this resource.

Ideally, use generated attribute accessors (e.g. resource.arn), but this can be used for future compatibility in case there is no generated attribute.

Parameters:
  • attribute_name (str) – The name of the attribute.

  • type_hint (Optional[ResolutionTypeHint]) –

Return type:

Reference

get_metadata(key)

Retrieve a value value from the CloudFormation Resource Metadata.

Parameters:

key (str) –

See:

Return type:

Any

https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/metadata-section-structure.html

Note that this is a different set of metadata from CDK node metadata; this metadata ends up in the stack template under the resource, whereas CDK node metadata ends up in the Cloud Assembly.

inspect(inspector)

Examines the CloudFormation resource and discloses attributes.

Parameters:

inspector (TreeInspector) – tree inspector to collect and process attributes.

Return type:

None

obtain_dependencies()

Retrieves an array of resources this resource depends on.

This assembles dependencies on resources across stacks (including nested stacks) automatically.

Return type:

List[Union[Stack, CfnResource]]

obtain_resource_dependencies()

Get a shallow copy of dependencies between this resource and other resources in the same stack.

Return type:

List[CfnResource]

override_logical_id(new_logical_id)

Overrides the auto-generated logical ID with a specific ID.

Parameters:

new_logical_id (str) – The new logical ID to use for this stack element.

Return type:

None

remove_dependency(target)

Indicates that this resource no longer depends on another resource.

This can be used for resources across stacks (including nested stacks) and the dependency will automatically be removed from the relevant scope.

Parameters:

target (CfnResource) –

Return type:

None

replace_dependency(target, new_target)

Replaces one dependency with another.

Parameters:
Return type:

None

to_string()

Returns a string representation of this construct.

Return type:

str

Returns:

a string representation of this resource

Attributes

CFN_RESOURCE_TYPE_NAME = 'AWS::Cognito::UserPool'
account_recovery_setting

Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword .

admin_create_user_config

The configuration for creating a new user profile.

alias_attributes

Attributes supported as an alias for this user pool.

Possible values: phone_number , email , or preferred_username .

attr_arn

The Amazon Resource Name (ARN) of the user pool, such as arn:aws:cognito-idp:us-east-1:123412341234:userpool/us-east-1_123412341 .

CloudformationAttribute:

Arn

attr_provider_name

The provider name of the Amazon Cognito user pool, specified as a String .

CloudformationAttribute:

ProviderName

attr_provider_url

The URL of the provider of the Amazon Cognito user pool, specified as a String .

CloudformationAttribute:

ProviderURL

attr_user_pool_id

The ID of the user pool.

CloudformationAttribute:

UserPoolId

auto_verified_attributes

The attributes to be auto-verified.

cfn_options

Options for this resource, such as condition, update policy etc.

cfn_resource_type

AWS resource type.

creation_stack

return:

the stack trace of the point where this Resource was created from, sourced from the +metadata+ entry typed +aws:cdk:logicalId+, and with the bottom-most node +internal+ entries filtered.

deletion_protection

When active, DeletionProtection prevents accidental deletion of your user pool.

device_configuration

The device-remembering configuration for a user pool.

email_configuration

The email configuration of your user pool.

email_verification_message

This parameter is no longer used.

email_verification_subject

This parameter is no longer used.

enabled_mfas

Enables MFA on a specified user pool.

lambda_config

The Lambda trigger configuration information for the new user pool.

logical_id

The logical ID for this CloudFormation stack element.

The logical ID of the element is calculated from the path of the resource node in the construct tree.

To override this value, use overrideLogicalId(newLogicalId).

Returns:

the logical ID as a stringified token. This value will only get resolved during synthesis.

mfa_configuration

The multi-factor authentication (MFA) configuration.

Valid values include:.

node

The tree node.

policies

The policy associated with a user pool.

ref

Return a string that will be resolved to a CloudFormation { Ref } for this element.

If, by any chance, the intrinsic reference of a resource is not a string, you could coerce it to an IResolvable through Lazy.any({ produce: resource.ref }).

schema

The schema attributes for the new user pool.

These attributes can be standard or custom attributes.

sms_authentication_message

A string representing the SMS authentication message.

sms_configuration

The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your AWS account through Amazon Simple Notification Service.

sms_verification_message

This parameter is no longer used.

stack

The stack in which this element is defined.

CfnElements must be defined within a stack scope (directly or indirectly).

tags

Tag Manager which manages the tags for this resource.

user_attribute_update_settings

The settings for updates to user attributes.

user_pool_add_ons

User pool add-ons.

user_pool_name

A string used to name the user pool.

user_pool_tags_raw

The tag keys and values to assign to the user pool.

username_attributes

Determines whether email addresses or phone numbers can be specified as user names when a user signs up.

username_configuration

You can choose to set case sensitivity on the username input for the selected sign-in option.

verification_message_template

The template for the verification message that the user sees when the app requests permission to access the user’s information.

Static Methods

classmethod is_cfn_element(x)

Returns true if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of instanceof to allow stack elements from different versions of this library to be included in the same stack.

Parameters:

x (Any) –

Return type:

bool

Returns:

The construct as a stack element or undefined if it is not a stack element.

classmethod is_cfn_resource(x)

Check whether the given object is a CfnResource.

Parameters:

x (Any) –

Return type:

bool

classmethod is_construct(x)

Checks if x is a construct.

Use this method instead of instanceof to properly detect Construct instances, even when the construct library is symlinked.

Explanation: in JavaScript, multiple copies of the constructs library on disk are seen as independent, completely different libraries. As a consequence, the class Construct in each copy of the constructs library is seen as a different class, and an instance of one class will not test as instanceof the other class. npm install will not create installations like this, but users may manually symlink construct libraries together or use a monorepo tool: in those cases, multiple copies of the constructs library can be accidentally installed, and instanceof will behave unpredictably. It is safest to avoid using instanceof, and using this type-testing method instead.

Parameters:

x (Any) – Any object.

Return type:

bool

Returns:

true if x is an object created from a class which extends Construct.

AccountRecoverySettingProperty

class CfnUserPool.AccountRecoverySettingProperty(*, recovery_mechanisms=None)

Bases: object

Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword .

It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

Parameters:

recovery_mechanisms (Union[IResolvable, Sequence[Union[IResolvable, RecoveryOptionProperty, Dict[str, Any]]], None]) – The list of RecoveryOptionTypes .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-accountrecoverysetting.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

account_recovery_setting_property = cognito.CfnUserPool.AccountRecoverySettingProperty(
    recovery_mechanisms=[cognito.CfnUserPool.RecoveryOptionProperty(
        name="name",
        priority=123
    )]
)

Attributes

recovery_mechanisms

The list of RecoveryOptionTypes .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-accountrecoverysetting.html#cfn-cognito-userpool-accountrecoverysetting-recoverymechanisms

AdminCreateUserConfigProperty

class CfnUserPool.AdminCreateUserConfigProperty(*, allow_admin_create_user_only=None, invite_message_template=None, unused_account_validity_days=None)

Bases: object

The configuration for AdminCreateUser requests.

Parameters:
  • allow_admin_create_user_only (Union[bool, IResolvable, None]) – Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

  • invite_message_template (Union[IResolvable, InviteMessageTemplateProperty, Dict[str, Any], None]) – The message template to be used for the welcome message to new users. See also Customizing User Invitation Messages .

  • unused_account_validity_days (Union[int, float, None]) – The user account expiration limit, in days, after which a new account that hasn’t signed in is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7. .. epigraph:: If you set a value for TemporaryPasswordValidityDays in PasswordPolicy , that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-admincreateuserconfig.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

admin_create_user_config_property = cognito.CfnUserPool.AdminCreateUserConfigProperty(
    allow_admin_create_user_only=False,
    invite_message_template=cognito.CfnUserPool.InviteMessageTemplateProperty(
        email_message="emailMessage",
        email_subject="emailSubject",
        sms_message="smsMessage"
    ),
    unused_account_validity_days=123
)

Attributes

allow_admin_create_user_only

Set to True if only the administrator is allowed to create user profiles.

Set to False if users can sign themselves up via an app.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-admincreateuserconfig.html#cfn-cognito-userpool-admincreateuserconfig-allowadmincreateuseronly

invite_message_template

The message template to be used for the welcome message to new users.

See also Customizing User Invitation Messages .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-admincreateuserconfig.html#cfn-cognito-userpool-admincreateuserconfig-invitemessagetemplate

unused_account_validity_days

The user account expiration limit, in days, after which a new account that hasn’t signed in is no longer usable.

To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7. .. epigraph:

If you set a value for ``TemporaryPasswordValidityDays`` in ``PasswordPolicy`` , that value will be used, and ``UnusedAccountValidityDays`` will be no longer be an available parameter for that user pool.
See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-admincreateuserconfig.html#cfn-cognito-userpool-admincreateuserconfig-unusedaccountvaliditydays

CustomEmailSenderProperty

class CfnUserPool.CustomEmailSenderProperty(*, lambda_arn=None, lambda_version=None)

Bases: object

A custom email sender AWS Lambda trigger.

Parameters:
  • lambda_arn (Optional[str]) – The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send email notifications to users.

  • lambda_version (Optional[str]) – The Lambda version represents the signature of the “request” attribute in the “event” information that Amazon Cognito passes to your custom email sender AWS Lambda function. The only supported value is V1_0 .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-customemailsender.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

custom_email_sender_property = cognito.CfnUserPool.CustomEmailSenderProperty(
    lambda_arn="lambdaArn",
    lambda_version="lambdaVersion"
)

Attributes

lambda_arn

The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send email notifications to users.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-customemailsender.html#cfn-cognito-userpool-customemailsender-lambdaarn

lambda_version

The Lambda version represents the signature of the “request” attribute in the “event” information that Amazon Cognito passes to your custom email sender AWS Lambda function.

The only supported value is V1_0 .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-customemailsender.html#cfn-cognito-userpool-customemailsender-lambdaversion

CustomSMSSenderProperty

class CfnUserPool.CustomSMSSenderProperty(*, lambda_arn=None, lambda_version=None)

Bases: object

A custom SMS sender AWS Lambda trigger.

Parameters:
  • lambda_arn (Optional[str]) – The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send SMS notifications to users.

  • lambda_version (Optional[str]) – The Lambda version represents the signature of the “request” attribute in the “event” information Amazon Cognito passes to your custom SMS sender Lambda function. The only supported value is V1_0 .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-customsmssender.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

custom_sMSSender_property = cognito.CfnUserPool.CustomSMSSenderProperty(
    lambda_arn="lambdaArn",
    lambda_version="lambdaVersion"
)

Attributes

lambda_arn

The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send SMS notifications to users.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-customsmssender.html#cfn-cognito-userpool-customsmssender-lambdaarn

lambda_version

The Lambda version represents the signature of the “request” attribute in the “event” information Amazon Cognito passes to your custom SMS sender Lambda function.

The only supported value is V1_0 .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-customsmssender.html#cfn-cognito-userpool-customsmssender-lambdaversion

DeviceConfigurationProperty

class CfnUserPool.DeviceConfigurationProperty(*, challenge_required_on_new_device=None, device_only_remembered_on_user_prompt=None)

Bases: object

The device-remembering configuration for a user pool.

A DescribeUserPool request returns a null value for this object when the user pool isn’t configured to remember devices. When device remembering is active, you can remember a user’s device with a ConfirmDevice API request. Additionally. when the property DeviceOnlyRememberedOnUserPrompt is true , you must follow ConfirmDevice with an UpdateDeviceStatus API request that sets the user’s device to remembered or not_remembered .

To sign in with a remembered device, include DEVICE_KEY in the authentication parameters in your user’s InitiateAuth request. If your app doesn’t include a DEVICE_KEY parameter, the response from Amazon Cognito includes newly-generated DEVICE_KEY and DEVICE_GROUP_KEY values under NewDeviceMetadata . Store these values to use in future device-authentication requests. .. epigraph:

When you provide a value for any property of ``DeviceConfiguration`` , you activate the device remembering for the user pool.
Parameters:
  • challenge_required_on_new_device (Union[bool, IResolvable, None]) – When true, a remembered device can sign in with device authentication instead of SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA). .. epigraph:: Whether or not ChallengeRequiredOnNewDevice is true, users who sign in with devices that have not been confirmed or remembered must still provide a second factor in a user pool that requires MFA.

  • device_only_remembered_on_user_prompt (Union[bool, IResolvable, None]) –

    When true, Amazon Cognito doesn’t automatically remember a user’s device when your app sends a ConfirmDevice API request. In your app, create a prompt for your user to choose whether they want to remember their device. Return the user’s choice in an UpdateDeviceStatus API request. When DeviceOnlyRememberedOnUserPrompt is false , Amazon Cognito immediately remembers devices that you register in a ConfirmDevice API request.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-deviceconfiguration.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

device_configuration_property = cognito.CfnUserPool.DeviceConfigurationProperty(
    challenge_required_on_new_device=False,
    device_only_remembered_on_user_prompt=False
)

Attributes

challenge_required_on_new_device

When true, a remembered device can sign in with device authentication instead of SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

Whether or not ChallengeRequiredOnNewDevice is true, users who sign in with devices that have not been confirmed or remembered must still provide a second factor in a user pool that requires MFA.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-deviceconfiguration.html#cfn-cognito-userpool-deviceconfiguration-challengerequiredonnewdevice

device_only_remembered_on_user_prompt

//docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateDeviceStatus.html>`_ API request.

When DeviceOnlyRememberedOnUserPrompt is false , Amazon Cognito immediately remembers devices that you register in a ConfirmDevice API request.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-deviceconfiguration.html#cfn-cognito-userpool-deviceconfiguration-deviceonlyrememberedonuserprompt

Type:

When true, Amazon Cognito doesn’t automatically remember a user’s device when your app sends a `ConfirmDevice <https

Type:

//docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmDevice.html>`_ API request. In your app, create a prompt for your user to choose whether they want to remember their device. Return the user’s choice in an `UpdateDeviceStatus <https

EmailConfigurationProperty

class CfnUserPool.EmailConfigurationProperty(*, configuration_set=None, email_sending_account=None, from_=None, reply_to_email_address=None, source_arn=None)

Bases: object

The email configuration of your user pool.

The email configuration type sets your preferred sending method, AWS Region, and sender for messages from your user pool.

Parameters:
  • configuration_set (Optional[str]) – The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails: - Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other AWS services such as SNS and CloudWatch. - IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.

  • email_sending_account (Optional[str]) – Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following values: - COGNITO_DEFAULT - When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration. To look up the email delivery limit for the default option, see Limits in the Amazon Cognito Developer Guide . The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter. - DEVELOPER - When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account . If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter. Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role in your AWS account . This role contains the permissions that allow you to access Amazon SES and send email messages from your email address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

  • from – Identifies either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.

  • reply_to_email_address (Optional[str]) – The destination to which the receiver of the email should reply.

  • source_arn (Optional[str]) – The ARN of a verified email address or an address from a verified domain in Amazon SES. You can set a SourceArn email from a verified domain only with an API request. You can set a verified email address, but not an address in a verified domain, in the Amazon Cognito console. Amazon Cognito uses the email address that you provide in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter: - If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account. - If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf. The Region value of the SourceArn parameter must indicate a supported AWS Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-emailconfiguration.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

email_configuration_property = cognito.CfnUserPool.EmailConfigurationProperty(
    configuration_set="configurationSet",
    email_sending_account="emailSendingAccount",
    from="from",
    reply_to_email_address="replyToEmailAddress",
    source_arn="sourceArn"
)

Attributes

configuration_set

The set of configuration rules that can be applied to emails sent using Amazon SES.

A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

  • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other AWS services such as SNS and CloudWatch.

  • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-emailconfiguration.html#cfn-cognito-userpool-emailconfiguration-configurationset

email_sending_account

Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration.

Specify one of the following values:

  • COGNITO_DEFAULT - When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

To look up the email delivery limit for the default option, see Limits in the Amazon Cognito Developer Guide .

The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

  • DEVELOPER - When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account .

If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role in your AWS account . This role contains the permissions that allow you to access Amazon SES and send email messages from your email address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-emailconfiguration.html#cfn-cognito-userpool-emailconfiguration-emailsendingaccount

from_

Identifies either the sender’s email address or the sender’s name with their email address.

For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-emailconfiguration.html#cfn-cognito-userpool-emailconfiguration-from

reply_to_email_address

The destination to which the receiver of the email should reply.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-emailconfiguration.html#cfn-cognito-userpool-emailconfiguration-replytoemailaddress

source_arn

The ARN of a verified email address or an address from a verified domain in Amazon SES.

You can set a SourceArn email from a verified domain only with an API request. You can set a verified email address, but not an address in a verified domain, in the Amazon Cognito console. Amazon Cognito uses the email address that you provide in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

  • If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account.

  • If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

The Region value of the SourceArn parameter must indicate a supported AWS Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-emailconfiguration.html#cfn-cognito-userpool-emailconfiguration-sourcearn

InviteMessageTemplateProperty

class CfnUserPool.InviteMessageTemplateProperty(*, email_message=None, email_subject=None, sms_message=None)

Bases: object

The message template to be used for the welcome message to new users.

See also Customizing User Invitation Messages .

Parameters:
  • email_message (Optional[str]) – The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.

  • email_subject (Optional[str]) –

    The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

  • sms_message (Optional[str]) – The message template for SMS messages.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-invitemessagetemplate.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

invite_message_template_property = cognito.CfnUserPool.InviteMessageTemplateProperty(
    email_message="emailMessage",
    email_subject="emailSubject",
    sms_message="smsMessage"
)

Attributes

email_message

The message template for email messages.

EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-invitemessagetemplate.html#cfn-cognito-userpool-invitemessagetemplate-emailmessage

email_subject

The subject line for email messages.

EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-invitemessagetemplate.html#cfn-cognito-userpool-invitemessagetemplate-emailsubject

sms_message

The message template for SMS messages.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-invitemessagetemplate.html#cfn-cognito-userpool-invitemessagetemplate-smsmessage

LambdaConfigProperty

class CfnUserPool.LambdaConfigProperty(*, create_auth_challenge=None, custom_email_sender=None, custom_message=None, custom_sms_sender=None, define_auth_challenge=None, kms_key_id=None, post_authentication=None, post_confirmation=None, pre_authentication=None, pre_sign_up=None, pre_token_generation=None, pre_token_generation_config=None, user_migration=None, verify_auth_challenge_response=None)

Bases: object

Specifies the configuration for AWS Lambda triggers.

Parameters:
  • create_auth_challenge (Optional[str]) – Creates an authentication challenge.

  • custom_email_sender (Union[IResolvable, CustomEmailSenderProperty, Dict[str, Any], None]) – A custom email sender AWS Lambda trigger.

  • custom_message (Optional[str]) – A custom Message AWS Lambda trigger.

  • custom_sms_sender (Union[IResolvable, CustomSMSSenderProperty, Dict[str, Any], None]) – A custom SMS sender AWS Lambda trigger.

  • define_auth_challenge (Optional[str]) – Defines the authentication challenge.

  • kms_key_id (Optional[str]) – The Amazon Resource Name of a AWS Key Management Service ( AWS KMS ) key. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .

  • post_authentication (Optional[str]) – A post-authentication AWS Lambda trigger.

  • post_confirmation (Optional[str]) – A post-confirmation AWS Lambda trigger.

  • pre_authentication (Optional[str]) – A pre-authentication AWS Lambda trigger.

  • pre_sign_up (Optional[str]) – A pre-registration AWS Lambda trigger.

  • pre_token_generation (Optional[str]) – The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger. Set this parameter for legacy purposes. If you also set an ARN in PreTokenGenerationConfig , its value must be identical to PreTokenGeneration . For new instances of pre token generation triggers, set the LambdaArn of PreTokenGenerationConfig . You can set ``

  • pre_token_generation_config (Union[IResolvable, PreTokenGenerationConfigProperty, Dict[str, Any], None]) – The detailed configuration of a pre token generation trigger. If you also set an ARN in PreTokenGeneration , its value must be identical to PreTokenGenerationConfig .

  • user_migration (Optional[str]) – The user migration Lambda config type.

  • verify_auth_challenge_response (Optional[str]) – Verifies the authentication challenge response.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

lambda_config_property = cognito.CfnUserPool.LambdaConfigProperty(
    create_auth_challenge="createAuthChallenge",
    custom_email_sender=cognito.CfnUserPool.CustomEmailSenderProperty(
        lambda_arn="lambdaArn",
        lambda_version="lambdaVersion"
    ),
    custom_message="customMessage",
    custom_sms_sender=cognito.CfnUserPool.CustomSMSSenderProperty(
        lambda_arn="lambdaArn",
        lambda_version="lambdaVersion"
    ),
    define_auth_challenge="defineAuthChallenge",
    kms_key_id="kmsKeyId",
    post_authentication="postAuthentication",
    post_confirmation="postConfirmation",
    pre_authentication="preAuthentication",
    pre_sign_up="preSignUp",
    pre_token_generation="preTokenGeneration",
    pre_token_generation_config=cognito.CfnUserPool.PreTokenGenerationConfigProperty(
        lambda_arn="lambdaArn",
        lambda_version="lambdaVersion"
    ),
    user_migration="userMigration",
    verify_auth_challenge_response="verifyAuthChallengeResponse"
)

Attributes

create_auth_challenge

Creates an authentication challenge.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-createauthchallenge

custom_email_sender

A custom email sender AWS Lambda trigger.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-customemailsender

custom_message

A custom Message AWS Lambda trigger.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-custommessage

custom_sms_sender

A custom SMS sender AWS Lambda trigger.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-customsmssender

define_auth_challenge

Defines the authentication challenge.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-defineauthchallenge

kms_key_id

The Amazon Resource Name of a AWS Key Management Service ( AWS KMS ) key.

Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-kmskeyid

post_authentication

A post-authentication AWS Lambda trigger.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-postauthentication

post_confirmation

A post-confirmation AWS Lambda trigger.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-postconfirmation

pre_authentication

A pre-authentication AWS Lambda trigger.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-preauthentication

pre_sign_up

A pre-registration AWS Lambda trigger.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-presignup

pre_token_generation

The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

Set this parameter for legacy purposes. If you also set an ARN in PreTokenGenerationConfig , its value must be identical to PreTokenGeneration . For new instances of pre token generation triggers, set the LambdaArn of PreTokenGenerationConfig .

You can set ``

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-pretokengeneration

pre_token_generation_config

The detailed configuration of a pre token generation trigger.

If you also set an ARN in PreTokenGeneration , its value must be identical to PreTokenGenerationConfig .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-pretokengenerationconfig

user_migration

The user migration Lambda config type.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-usermigration

verify_auth_challenge_response

Verifies the authentication challenge response.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-lambdaconfig.html#cfn-cognito-userpool-lambdaconfig-verifyauthchallengeresponse

NumberAttributeConstraintsProperty

class CfnUserPool.NumberAttributeConstraintsProperty(*, max_value=None, min_value=None)

Bases: object

The minimum and maximum values of an attribute that is of the number data type.

Parameters:
  • max_value (Optional[str]) – The maximum length of a number attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.

  • min_value (Optional[str]) – The minimum value of an attribute that is of the number data type.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-numberattributeconstraints.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

number_attribute_constraints_property = cognito.CfnUserPool.NumberAttributeConstraintsProperty(
    max_value="maxValue",
    min_value="minValue"
)

Attributes

max_value

The maximum length of a number attribute value.

Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-numberattributeconstraints.html#cfn-cognito-userpool-numberattributeconstraints-maxvalue

min_value

The minimum value of an attribute that is of the number data type.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-numberattributeconstraints.html#cfn-cognito-userpool-numberattributeconstraints-minvalue

PasswordPolicyProperty

class CfnUserPool.PasswordPolicyProperty(*, minimum_length=None, require_lowercase=None, require_numbers=None, require_symbols=None, require_uppercase=None, temporary_password_validity_days=None)

Bases: object

The password policy type.

Parameters:
  • minimum_length (Union[int, float, None]) – The minimum length of the password in the policy that you have set. This value can’t be less than 6.

  • require_lowercase (Union[bool, IResolvable, None]) – In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

  • require_numbers (Union[bool, IResolvable, None]) – In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

  • require_symbols (Union[bool, IResolvable, None]) – In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

  • require_uppercase (Union[bool, IResolvable, None]) – In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

  • temporary_password_validity_days (Union[int, float, None]) – The number of days a temporary password is valid in the password policy. If the user doesn’t sign in during this time, an administrator must reset their password. Defaults to 7 . If you submit a value of 0 , Amazon Cognito treats it as a null value and sets TemporaryPasswordValidityDays to its default value. .. epigraph:: When you set TemporaryPasswordValidityDays for a user pool, you can no longer set a value for the legacy UnusedAccountValidityDays parameter in that user pool.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-passwordpolicy.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

password_policy_property = cognito.CfnUserPool.PasswordPolicyProperty(
    minimum_length=123,
    require_lowercase=False,
    require_numbers=False,
    require_symbols=False,
    require_uppercase=False,
    temporary_password_validity_days=123
)

Attributes

minimum_length

The minimum length of the password in the policy that you have set.

This value can’t be less than 6.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-passwordpolicy.html#cfn-cognito-userpool-passwordpolicy-minimumlength

require_lowercase

In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-passwordpolicy.html#cfn-cognito-userpool-passwordpolicy-requirelowercase

require_numbers

In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-passwordpolicy.html#cfn-cognito-userpool-passwordpolicy-requirenumbers

require_symbols

In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-passwordpolicy.html#cfn-cognito-userpool-passwordpolicy-requiresymbols

require_uppercase

In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-passwordpolicy.html#cfn-cognito-userpool-passwordpolicy-requireuppercase

temporary_password_validity_days

The number of days a temporary password is valid in the password policy.

If the user doesn’t sign in during this time, an administrator must reset their password. Defaults to 7 . If you submit a value of 0 , Amazon Cognito treats it as a null value and sets TemporaryPasswordValidityDays to its default value. .. epigraph:

When you set ``TemporaryPasswordValidityDays`` for a user pool, you can no longer set a value for the legacy ``UnusedAccountValidityDays`` parameter in that user pool.
See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-passwordpolicy.html#cfn-cognito-userpool-passwordpolicy-temporarypasswordvaliditydays

PoliciesProperty

class CfnUserPool.PoliciesProperty(*, password_policy=None)

Bases: object

The policy associated with a user pool.

Parameters:

password_policy (Union[IResolvable, PasswordPolicyProperty, Dict[str, Any], None]) – The password policy.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-policies.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

policies_property = cognito.CfnUserPool.PoliciesProperty(
    password_policy=cognito.CfnUserPool.PasswordPolicyProperty(
        minimum_length=123,
        require_lowercase=False,
        require_numbers=False,
        require_symbols=False,
        require_uppercase=False,
        temporary_password_validity_days=123
    )
)

Attributes

password_policy

The password policy.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-policies.html#cfn-cognito-userpool-policies-passwordpolicy

PreTokenGenerationConfigProperty

class CfnUserPool.PreTokenGenerationConfigProperty(*, lambda_arn=None, lambda_version=None)

Bases: object

The properties of a pre token generation Lambda trigger.

Parameters:
  • lambda_arn (Optional[str]) – The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger. This parameter and the PreTokenGeneration property of LambdaConfig have the same value. For new instances of pre token generation triggers, set LambdaArn .

  • lambda_version (Optional[str]) – The user pool trigger version of the request that Amazon Cognito sends to your Lambda function. Higher-numbered versions add fields that support new features.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-pretokengenerationconfig.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

pre_token_generation_config_property = cognito.CfnUserPool.PreTokenGenerationConfigProperty(
    lambda_arn="lambdaArn",
    lambda_version="lambdaVersion"
)

Attributes

lambda_arn

The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

This parameter and the PreTokenGeneration property of LambdaConfig have the same value. For new instances of pre token generation triggers, set LambdaArn .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-pretokengenerationconfig.html#cfn-cognito-userpool-pretokengenerationconfig-lambdaarn

lambda_version

The user pool trigger version of the request that Amazon Cognito sends to your Lambda function.

Higher-numbered versions add fields that support new features.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-pretokengenerationconfig.html#cfn-cognito-userpool-pretokengenerationconfig-lambdaversion

RecoveryOptionProperty

class CfnUserPool.RecoveryOptionProperty(*, name=None, priority=None)

Bases: object

A map containing a priority as a key, and recovery method name as a value.

Parameters:
  • name (Optional[str]) – Specifies the recovery method for a user.

  • priority (Union[int, float, None]) – A positive integer specifying priority of a method with 1 being the highest priority.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-recoveryoption.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

recovery_option_property = cognito.CfnUserPool.RecoveryOptionProperty(
    name="name",
    priority=123
)

Attributes

name

Specifies the recovery method for a user.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-recoveryoption.html#cfn-cognito-userpool-recoveryoption-name

priority

A positive integer specifying priority of a method with 1 being the highest priority.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-recoveryoption.html#cfn-cognito-userpool-recoveryoption-priority

SchemaAttributeProperty

class CfnUserPool.SchemaAttributeProperty(*, attribute_data_type=None, developer_only_attribute=None, mutable=None, name=None, number_attribute_constraints=None, required=None, string_attribute_constraints=None)

Bases: object

A list of the user attributes and their properties in your user pool.

The attribute schema contains standard attributes, custom attributes with a custom: prefix, and developer attributes with a dev: prefix. For more information, see User pool attributes .

Developer-only attributes are a legacy feature of user pools, are read-only to all app clients. You can create and update developer-only attributes only with IAM-authenticated API operations. Use app client read/write permissions instead.

Parameters:
  • attribute_data_type (Optional[str]) – The data format of the values for your attribute. When you choose an AttributeDataType , Amazon Cognito validates the input against the data type. A custom attribute value in your user’s ID token is always a string, for example "custom:isMember" : "true" or "custom:YearsAsMember" : "12" .

  • developer_only_attribute (Union[bool, IResolvable, None]) –

    We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute . Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token.

  • mutable (Union[bool, IResolvable, None]) – Specifies whether the value of the attribute can be changed. Any user pool attribute whose value you map from an IdP attribute must be mutable, with a parameter value of true . Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

  • name (Optional[str]) – The name of your user pool attribute. When you create or update a user pool, adding a schema attribute creates a custom or developer-only attribute. When you add an attribute with a Name value of MyAttribute , Amazon Cognito creates the custom attribute custom:MyAttribute . When DeveloperOnlyAttribute is true , Amazon Cognito creates your attribute as dev:MyAttribute . In an operation that describes a user pool, Amazon Cognito returns this value as value for standard attributes, custom:value for custom attributes, and dev:value for developer-only attributes..

  • number_attribute_constraints (Union[IResolvable, NumberAttributeConstraintsProperty, Dict[str, Any], None]) – Specifies the constraints for an attribute of the number type.

  • required (Union[bool, IResolvable, None]) – Specifies whether a user pool attribute is required. If the attribute is required and the user doesn’t provide a value, registration or sign-in will fail.

  • string_attribute_constraints (Union[IResolvable, StringAttributeConstraintsProperty, Dict[str, Any], None]) – Specifies the constraints for an attribute of the string type.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-schemaattribute.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

schema_attribute_property = cognito.CfnUserPool.SchemaAttributeProperty(
    attribute_data_type="attributeDataType",
    developer_only_attribute=False,
    mutable=False,
    name="name",
    number_attribute_constraints=cognito.CfnUserPool.NumberAttributeConstraintsProperty(
        max_value="maxValue",
        min_value="minValue"
    ),
    required=False,
    string_attribute_constraints=cognito.CfnUserPool.StringAttributeConstraintsProperty(
        max_length="maxLength",
        min_length="minLength"
    )
)

Attributes

attribute_data_type

The data format of the values for your attribute.

When you choose an AttributeDataType , Amazon Cognito validates the input against the data type. A custom attribute value in your user’s ID token is always a string, for example "custom:isMember" : "true" or "custom:YearsAsMember" : "12" .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-schemaattribute.html#cfn-cognito-userpool-schemaattribute-attributedatatype

developer_only_attribute

We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute .

Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token.

see:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-schemaattribute.html#cfn-cognito-userpool-schemaattribute-developeronlyattribute

mutable

Specifies whether the value of the attribute can be changed.

Any user pool attribute whose value you map from an IdP attribute must be mutable, with a parameter value of true . Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-schemaattribute.html#cfn-cognito-userpool-schemaattribute-mutable

name

The name of your user pool attribute.

When you create or update a user pool, adding a schema attribute creates a custom or developer-only attribute. When you add an attribute with a Name value of MyAttribute , Amazon Cognito creates the custom attribute custom:MyAttribute . When DeveloperOnlyAttribute is true , Amazon Cognito creates your attribute as dev:MyAttribute . In an operation that describes a user pool, Amazon Cognito returns this value as value for standard attributes, custom:value for custom attributes, and dev:value for developer-only attributes..

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-schemaattribute.html#cfn-cognito-userpool-schemaattribute-name

number_attribute_constraints

Specifies the constraints for an attribute of the number type.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-schemaattribute.html#cfn-cognito-userpool-schemaattribute-numberattributeconstraints

required

Specifies whether a user pool attribute is required.

If the attribute is required and the user doesn’t provide a value, registration or sign-in will fail.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-schemaattribute.html#cfn-cognito-userpool-schemaattribute-required

string_attribute_constraints

Specifies the constraints for an attribute of the string type.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-schemaattribute.html#cfn-cognito-userpool-schemaattribute-stringattributeconstraints

SmsConfigurationProperty

class CfnUserPool.SmsConfigurationProperty(*, external_id=None, sns_caller_arn=None, sns_region=None)

Bases: object

The SMS configuration type that includes the settings the Cognito User Pool needs to call for the Amazon SNS service to send an SMS message from your AWS account .

The Cognito User Pool makes the request to the Amazon SNS Service by using an IAM role that you provide for your AWS account .

Parameters:
  • external_id (Optional[str]) – The external ID is a value. We recommend you use ExternalId to add security to your IAM role, which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , the Cognito User Pool uses it when attempting to assume your IAM role. You can also set your roles trust policy to require the ExternalID . If you use the Cognito Management Console to create a role for SMS MFA, Cognito creates a role with the required permissions and a trust policy that uses ExternalId .

  • sns_caller_arn (Optional[str]) – The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your AWS account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .

  • sns_region (Optional[str]) – The AWS Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region . Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-smsconfiguration.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

sms_configuration_property = cognito.CfnUserPool.SmsConfigurationProperty(
    external_id="externalId",
    sns_caller_arn="snsCallerArn",
    sns_region="snsRegion"
)

Attributes

external_id

The external ID is a value.

We recommend you use ExternalId to add security to your IAM role, which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , the Cognito User Pool uses it when attempting to assume your IAM role. You can also set your roles trust policy to require the ExternalID . If you use the Cognito Management Console to create a role for SMS MFA, Cognito creates a role with the required permissions and a trust policy that uses ExternalId .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-smsconfiguration.html#cfn-cognito-userpool-smsconfiguration-externalid

sns_caller_arn

The Amazon Resource Name (ARN) of the Amazon SNS caller.

This is the ARN of the IAM role in your AWS account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-smsconfiguration.html#cfn-cognito-userpool-smsconfiguration-snscallerarn

sns_region

The AWS Region to use with Amazon SNS integration.

You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region .

Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-smsconfiguration.html#cfn-cognito-userpool-smsconfiguration-snsregion

StringAttributeConstraintsProperty

class CfnUserPool.StringAttributeConstraintsProperty(*, max_length=None, min_length=None)

Bases: object

The StringAttributeConstraints property type defines the string attribute constraints of an Amazon Cognito user pool.

StringAttributeConstraints is a subproperty of the SchemaAttribute property type.

Parameters:
  • max_length (Optional[str]) – The maximum length of a string attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.

  • min_length (Optional[str]) – The minimum length.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-stringattributeconstraints.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

string_attribute_constraints_property = cognito.CfnUserPool.StringAttributeConstraintsProperty(
    max_length="maxLength",
    min_length="minLength"
)

Attributes

max_length

The maximum length of a string attribute value.

Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-stringattributeconstraints.html#cfn-cognito-userpool-stringattributeconstraints-maxlength

min_length

The minimum length.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-stringattributeconstraints.html#cfn-cognito-userpool-stringattributeconstraints-minlength

UserAttributeUpdateSettingsProperty

class CfnUserPool.UserAttributeUpdateSettingsProperty(*, attributes_require_verification_before_update)

Bases: object

The settings for updates to user attributes.

These settings include the property AttributesRequireVerificationBeforeUpdate , a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users’ email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers .

Parameters:

attributes_require_verification_before_update (Sequence[str]) – Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value. You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true. When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn’t require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-userattributeupdatesettings.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

user_attribute_update_settings_property = cognito.CfnUserPool.UserAttributeUpdateSettingsProperty(
    attributes_require_verification_before_update=["attributesRequireVerificationBeforeUpdate"]
)

Attributes

attributes_require_verification_before_update

Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute.

When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.

You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true.

When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn’t require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-userattributeupdatesettings.html#cfn-cognito-userpool-userattributeupdatesettings-attributesrequireverificationbeforeupdate

UserPoolAddOnsProperty

class CfnUserPool.UserPoolAddOnsProperty(*, advanced_security_mode=None)

Bases: object

User pool add-ons.

Contains settings for activation of advanced security features. To log user security information but take no action, set to AUDIT . To configure automatic security responses to risky traffic to your user pool, set to ENFORCED .

For more information, see Adding advanced security to a user pool .

Parameters:

advanced_security_mode (Optional[str]) – The operating mode of advanced security features in your user pool.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-userpooladdons.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

user_pool_add_ons_property = cognito.CfnUserPool.UserPoolAddOnsProperty(
    advanced_security_mode="advancedSecurityMode"
)

Attributes

advanced_security_mode

The operating mode of advanced security features in your user pool.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-userpooladdons.html#cfn-cognito-userpool-userpooladdons-advancedsecuritymode

UsernameConfigurationProperty

class CfnUserPool.UsernameConfigurationProperty(*, case_sensitive=None)

Bases: object

The UsernameConfiguration property type specifies case sensitivity on the username input for the selected sign-in option.

Parameters:

case_sensitive (Union[bool, IResolvable, None]) – Specifies whether user name case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs. For most use cases, set case sensitivity to False (case insensitive) as a best practice. When usernames and email addresses are case insensitive, users can sign in as the same user when they enter a different capitalization of their user name. Valid values include: - True - Enables case sensitivity for all username input. When this option is set to True , users must sign in using the exact capitalization of their given username, such as “UserName”. This is the default value. - False - Enables case insensitivity for all username input. For example, when this option is set to False , users can sign in using username , USERNAME , or UserName . This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-usernameconfiguration.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

username_configuration_property = cognito.CfnUserPool.UsernameConfigurationProperty(
    case_sensitive=False
)

Attributes

case_sensitive

Specifies whether user name case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs.

For most use cases, set case sensitivity to False (case insensitive) as a best practice. When usernames and email addresses are case insensitive, users can sign in as the same user when they enter a different capitalization of their user name.

Valid values include:

  • True - Enables case sensitivity for all username input. When this option is set to True , users must sign in using the exact capitalization of their given username, such as “UserName”. This is the default value.

  • False - Enables case insensitivity for all username input. For example, when this option is set to False , users can sign in using username , USERNAME , or UserName . This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-usernameconfiguration.html#cfn-cognito-userpool-usernameconfiguration-casesensitive

VerificationMessageTemplateProperty

class CfnUserPool.VerificationMessageTemplateProperty(*, default_email_option=None, email_message=None, email_message_by_link=None, email_subject=None, email_subject_by_link=None, sms_message=None)

Bases: object

The template for verification messages.

Parameters:
  • default_email_option (Optional[str]) – The default email option.

  • email_message (Optional[str]) –

    The template for email messages that Amazon Cognito sends to your users. You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • email_message_by_link (Optional[str]) –

    The email message template for sending a confirmation link to the user. You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • email_subject (Optional[str]) –

    The subject line for the email message template. You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • email_subject_by_link (Optional[str]) –

    The subject line for the email message template for sending a confirmation link to the user. You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

  • sms_message (Optional[str]) – The template for SMS messages that Amazon Cognito sends to your users.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-verificationmessagetemplate.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

verification_message_template_property = cognito.CfnUserPool.VerificationMessageTemplateProperty(
    default_email_option="defaultEmailOption",
    email_message="emailMessage",
    email_message_by_link="emailMessageByLink",
    email_subject="emailSubject",
    email_subject_by_link="emailSubjectByLink",
    sms_message="smsMessage"
)

Attributes

default_email_option

The default email option.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-verificationmessagetemplate.html#cfn-cognito-userpool-verificationmessagetemplate-defaultemailoption

email_message

The template for email messages that Amazon Cognito sends to your users.

You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-verificationmessagetemplate.html#cfn-cognito-userpool-verificationmessagetemplate-emailmessage

The email message template for sending a confirmation link to the user.

You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-verificationmessagetemplate.html#cfn-cognito-userpool-verificationmessagetemplate-emailmessagebylink

email_subject

The subject line for the email message template.

You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-verificationmessagetemplate.html#cfn-cognito-userpool-verificationmessagetemplate-emailsubject

The subject line for the email message template for sending a confirmation link to the user.

You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-verificationmessagetemplate.html#cfn-cognito-userpool-verificationmessagetemplate-emailsubjectbylink

sms_message

The template for SMS messages that Amazon Cognito sends to your users.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cognito-userpool-verificationmessagetemplate.html#cfn-cognito-userpool-verificationmessagetemplate-smsmessage