CfnUserSettings

class aws_cdk.aws_workspacesweb.CfnUserSettings(scope, id, *, copy_allowed, download_allowed, paste_allowed, print_allowed, upload_allowed, additional_encryption_context=None, cookie_synchronization_configuration=None, customer_managed_key=None, disconnect_timeout_in_minutes=None, idle_disconnect_timeout_in_minutes=None, tags=None)

Bases: CfnResource

This resource specifies user settings that can be associated with a web portal.

Once associated with a web portal, user settings control how users can transfer data between a streaming session and the their local devices.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-workspacesweb-usersettings.html

CloudformationResource:

AWS::WorkSpacesWeb::UserSettings

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_workspacesweb as workspacesweb

cfn_user_settings = workspacesweb.CfnUserSettings(self, "MyCfnUserSettings",
    copy_allowed="copyAllowed",
    download_allowed="downloadAllowed",
    paste_allowed="pasteAllowed",
    print_allowed="printAllowed",
    upload_allowed="uploadAllowed",

    # the properties below are optional
    additional_encryption_context={
        "additional_encryption_context_key": "additionalEncryptionContext"
    },
    cookie_synchronization_configuration=workspacesweb.CfnUserSettings.CookieSynchronizationConfigurationProperty(
        allowlist=[workspacesweb.CfnUserSettings.CookieSpecificationProperty(
            domain="domain",

            # the properties below are optional
            name="name",
            path="path"
        )],

        # the properties below are optional
        blocklist=[workspacesweb.CfnUserSettings.CookieSpecificationProperty(
            domain="domain",

            # the properties below are optional
            name="name",
            path="path"
        )]
    ),
    customer_managed_key="customerManagedKey",
    disconnect_timeout_in_minutes=123,
    idle_disconnect_timeout_in_minutes=123,
    tags=[CfnTag(
        key="key",
        value="value"
    )]
)
Parameters:
  • scope (Construct) – Scope in which this resource is defined.

  • id (str) – Construct identifier for this resource (unique in its scope).

  • copy_allowed (str) – Specifies whether the user can copy text from the streaming session to the local device.

  • download_allowed (str) – Specifies whether the user can download files from the streaming session to the local device.

  • paste_allowed (str) – Specifies whether the user can paste text from the local device to the streaming session.

  • print_allowed (str) – Specifies whether the user can print to the local device.

  • upload_allowed (str) – Specifies whether the user can upload files from the local device to the streaming session.

  • additional_encryption_context (Union[IResolvable, Mapping[str, str], None]) – The additional encryption context of the user settings.

  • cookie_synchronization_configuration (Union[IResolvable, CookieSynchronizationConfigurationProperty, Dict[str, Any], None]) – The configuration that specifies which cookies should be synchronized from the end user’s local browser to the remote browser.

  • customer_managed_key (Optional[str]) – The customer managed key used to encrypt sensitive information in the user settings.

  • disconnect_timeout_in_minutes (Union[int, float, None]) – The amount of time that a streaming session remains active after users disconnect.

  • idle_disconnect_timeout_in_minutes (Union[int, float, None]) – The amount of time that users can be idle (inactive) before they are disconnected from their streaming session and the disconnect timeout interval begins.

  • tags (Optional[Sequence[Union[CfnTag, Dict[str, Any]]]]) – The tags to add to the user settings resource. A tag is a key-value pair.

Methods

add_deletion_override(path)

Syntactic sugar for addOverride(path, undefined).

Parameters:

path (str) – The path of the value to delete.

Return type:

None

add_dependency(target)

Indicates that this resource depends on another resource and cannot be provisioned unless the other resource has been successfully provisioned.

This can be used for resources across stacks (or nested stack) boundaries and the dependency will automatically be transferred to the relevant scope.

Parameters:

target (CfnResource) –

Return type:

None

add_depends_on(target)

(deprecated) Indicates that this resource depends on another resource and cannot be provisioned unless the other resource has been successfully provisioned.

Parameters:

target (CfnResource) –

Deprecated:

use addDependency

Stability:

deprecated

Return type:

None

add_metadata(key, value)

Add a value to the CloudFormation Resource Metadata.

Parameters:
  • key (str) –

  • value (Any) –

See:

Return type:

None

https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/metadata-section-structure.html

Note that this is a different set of metadata from CDK node metadata; this metadata ends up in the stack template under the resource, whereas CDK node metadata ends up in the Cloud Assembly.

add_override(path, value)

Adds an override to the synthesized CloudFormation resource.

To add a property override, either use addPropertyOverride or prefix path with “Properties.” (i.e. Properties.TopicName).

If the override is nested, separate each nested level using a dot (.) in the path parameter. If there is an array as part of the nesting, specify the index in the path.

To include a literal . in the property name, prefix with a \. In most programming languages you will need to write this as "\\." because the \ itself will need to be escaped.

For example:

cfn_resource.add_override("Properties.GlobalSecondaryIndexes.0.Projection.NonKeyAttributes", ["myattribute"])
cfn_resource.add_override("Properties.GlobalSecondaryIndexes.1.ProjectionType", "INCLUDE")

would add the overrides Example:

"Properties": {
  "GlobalSecondaryIndexes": [
    {
      "Projection": {
        "NonKeyAttributes": [ "myattribute" ]
        ...
      }
      ...
    },
    {
      "ProjectionType": "INCLUDE"
      ...
    },
  ]
  ...
}

The value argument to addOverride will not be processed or translated in any way. Pass raw JSON values in here with the correct capitalization for CloudFormation. If you pass CDK classes or structs, they will be rendered with lowercased key names, and CloudFormation will reject the template.

Parameters:
  • path (str) –

    • The path of the property, you can use dot notation to override values in complex types. Any intermediate keys will be created as needed.

  • value (Any) –

    • The value. Could be primitive or complex.

Return type:

None

add_property_deletion_override(property_path)

Adds an override that deletes the value of a property from the resource definition.

Parameters:

property_path (str) – The path to the property.

Return type:

None

add_property_override(property_path, value)

Adds an override to a resource property.

Syntactic sugar for addOverride("Properties.<...>", value).

Parameters:
  • property_path (str) – The path of the property.

  • value (Any) – The value.

Return type:

None

apply_removal_policy(policy=None, *, apply_to_update_replace_policy=None, default=None)

Sets the deletion policy of the resource based on the removal policy specified.

The Removal Policy controls what happens to this resource when it stops being managed by CloudFormation, either because you’ve removed it from the CDK application or because you’ve made a change that requires the resource to be replaced.

The resource can be deleted (RemovalPolicy.DESTROY), or left in your AWS account for data recovery and cleanup later (RemovalPolicy.RETAIN). In some cases, a snapshot can be taken of the resource prior to deletion (RemovalPolicy.SNAPSHOT). A list of resources that support this policy can be found in the following link:

Parameters:
  • policy (Optional[RemovalPolicy]) –

  • apply_to_update_replace_policy (Optional[bool]) – Apply the same deletion policy to the resource’s “UpdateReplacePolicy”. Default: true

  • default (Optional[RemovalPolicy]) – The default policy to apply in case the removal policy is not defined. Default: - Default value is resource specific. To determine the default value for a resource, please consult that specific resource’s documentation.

See:

https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-attribute-deletionpolicy.html#aws-attribute-deletionpolicy-options

Return type:

None

get_att(attribute_name, type_hint=None)

Returns a token for an runtime attribute of this resource.

Ideally, use generated attribute accessors (e.g. resource.arn), but this can be used for future compatibility in case there is no generated attribute.

Parameters:
  • attribute_name (str) – The name of the attribute.

  • type_hint (Optional[ResolutionTypeHint]) –

Return type:

Reference

get_metadata(key)

Retrieve a value value from the CloudFormation Resource Metadata.

Parameters:

key (str) –

See:

Return type:

Any

https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/metadata-section-structure.html

Note that this is a different set of metadata from CDK node metadata; this metadata ends up in the stack template under the resource, whereas CDK node metadata ends up in the Cloud Assembly.

inspect(inspector)

Examines the CloudFormation resource and discloses attributes.

Parameters:

inspector (TreeInspector) – tree inspector to collect and process attributes.

Return type:

None

obtain_dependencies()

Retrieves an array of resources this resource depends on.

This assembles dependencies on resources across stacks (including nested stacks) automatically.

Return type:

List[Union[Stack, CfnResource]]

obtain_resource_dependencies()

Get a shallow copy of dependencies between this resource and other resources in the same stack.

Return type:

List[CfnResource]

override_logical_id(new_logical_id)

Overrides the auto-generated logical ID with a specific ID.

Parameters:

new_logical_id (str) – The new logical ID to use for this stack element.

Return type:

None

remove_dependency(target)

Indicates that this resource no longer depends on another resource.

This can be used for resources across stacks (including nested stacks) and the dependency will automatically be removed from the relevant scope.

Parameters:

target (CfnResource) –

Return type:

None

replace_dependency(target, new_target)

Replaces one dependency with another.

Parameters:
Return type:

None

to_string()

Returns a string representation of this construct.

Return type:

str

Returns:

a string representation of this resource

Attributes

CFN_RESOURCE_TYPE_NAME = 'AWS::WorkSpacesWeb::UserSettings'
additional_encryption_context

The additional encryption context of the user settings.

attr_associated_portal_arns

A list of web portal ARNs that this user settings resource is associated with.

CloudformationAttribute:

AssociatedPortalArns

attr_user_settings_arn

The ARN of the user settings.

CloudformationAttribute:

UserSettingsArn

cdk_tag_manager

Tag Manager which manages the tags for this resource.

cfn_options

Options for this resource, such as condition, update policy etc.

cfn_resource_type

AWS resource type.

cookie_synchronization_configuration

The configuration that specifies which cookies should be synchronized from the end user’s local browser to the remote browser.

copy_allowed

Specifies whether the user can copy text from the streaming session to the local device.

creation_stack

return:

the stack trace of the point where this Resource was created from, sourced from the +metadata+ entry typed +aws:cdk:logicalId+, and with the bottom-most node +internal+ entries filtered.

customer_managed_key

The customer managed key used to encrypt sensitive information in the user settings.

disconnect_timeout_in_minutes

The amount of time that a streaming session remains active after users disconnect.

download_allowed

Specifies whether the user can download files from the streaming session to the local device.

idle_disconnect_timeout_in_minutes

The amount of time that users can be idle (inactive) before they are disconnected from their streaming session and the disconnect timeout interval begins.

logical_id

The logical ID for this CloudFormation stack element.

The logical ID of the element is calculated from the path of the resource node in the construct tree.

To override this value, use overrideLogicalId(newLogicalId).

Returns:

the logical ID as a stringified token. This value will only get resolved during synthesis.

node

The tree node.

paste_allowed

Specifies whether the user can paste text from the local device to the streaming session.

print_allowed

Specifies whether the user can print to the local device.

ref

Return a string that will be resolved to a CloudFormation { Ref } for this element.

If, by any chance, the intrinsic reference of a resource is not a string, you could coerce it to an IResolvable through Lazy.any({ produce: resource.ref }).

stack

The stack in which this element is defined.

CfnElements must be defined within a stack scope (directly or indirectly).

tags

The tags to add to the user settings resource.

upload_allowed

Specifies whether the user can upload files from the local device to the streaming session.

Static Methods

classmethod is_cfn_element(x)

Returns true if a construct is a stack element (i.e. part of the synthesized cloudformation template).

Uses duck-typing instead of instanceof to allow stack elements from different versions of this library to be included in the same stack.

Parameters:

x (Any) –

Return type:

bool

Returns:

The construct as a stack element or undefined if it is not a stack element.

classmethod is_cfn_resource(x)

Check whether the given object is a CfnResource.

Parameters:

x (Any) –

Return type:

bool

classmethod is_construct(x)

Checks if x is a construct.

Use this method instead of instanceof to properly detect Construct instances, even when the construct library is symlinked.

Explanation: in JavaScript, multiple copies of the constructs library on disk are seen as independent, completely different libraries. As a consequence, the class Construct in each copy of the constructs library is seen as a different class, and an instance of one class will not test as instanceof the other class. npm install will not create installations like this, but users may manually symlink construct libraries together or use a monorepo tool: in those cases, multiple copies of the constructs library can be accidentally installed, and instanceof will behave unpredictably. It is safest to avoid using instanceof, and using this type-testing method instead.

Parameters:

x (Any) – Any object.

Return type:

bool

Returns:

true if x is an object created from a class which extends Construct.

CookieSpecificationProperty

class CfnUserSettings.CookieSpecificationProperty(*, domain, name=None, path=None)

Bases: object

Specifies a single cookie or set of cookies in an end user’s browser.

Parameters:
  • domain (str) – The domain of the cookie.

  • name (Optional[str]) – The name of the cookie.

  • path (Optional[str]) – The path of the cookie.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-workspacesweb-usersettings-cookiespecification.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_workspacesweb as workspacesweb

cookie_specification_property = workspacesweb.CfnUserSettings.CookieSpecificationProperty(
    domain="domain",

    # the properties below are optional
    name="name",
    path="path"
)

Attributes

domain

The domain of the cookie.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-workspacesweb-usersettings-cookiespecification.html#cfn-workspacesweb-usersettings-cookiespecification-domain

name

The name of the cookie.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-workspacesweb-usersettings-cookiespecification.html#cfn-workspacesweb-usersettings-cookiespecification-name

path

The path of the cookie.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-workspacesweb-usersettings-cookiespecification.html#cfn-workspacesweb-usersettings-cookiespecification-path

CookieSynchronizationConfigurationProperty

class CfnUserSettings.CookieSynchronizationConfigurationProperty(*, allowlist, blocklist=None)

Bases: object

The configuration that specifies which cookies should be synchronized from the end user’s local browser to the remote browser.

Parameters:
See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-workspacesweb-usersettings-cookiesynchronizationconfiguration.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_workspacesweb as workspacesweb

cookie_synchronization_configuration_property = workspacesweb.CfnUserSettings.CookieSynchronizationConfigurationProperty(
    allowlist=[workspacesweb.CfnUserSettings.CookieSpecificationProperty(
        domain="domain",

        # the properties below are optional
        name="name",
        path="path"
    )],

    # the properties below are optional
    blocklist=[workspacesweb.CfnUserSettings.CookieSpecificationProperty(
        domain="domain",

        # the properties below are optional
        name="name",
        path="path"
    )]
)

Attributes

allowlist

The list of cookie specifications that are allowed to be synchronized to the remote browser.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-workspacesweb-usersettings-cookiesynchronizationconfiguration.html#cfn-workspacesweb-usersettings-cookiesynchronizationconfiguration-allowlist

blocklist

The list of cookie specifications that are blocked from being synchronized to the remote browser.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-workspacesweb-usersettings-cookiesynchronizationconfiguration.html#cfn-workspacesweb-usersettings-cookiesynchronizationconfiguration-blocklist