1. Packages
  2. AWS Native
  3. API Docs
  4. cognito
  5. getUserPool

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.108.3 published on Wednesday, Jun 12, 2024 by Pulumi

aws-native.cognito.getUserPool

Explore with Pulumi AI

aws-native logo

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.108.3 published on Wednesday, Jun 12, 2024 by Pulumi

    Resource Type definition for AWS::Cognito::UserPool

    Using getUserPool

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getUserPool(args: GetUserPoolArgs, opts?: InvokeOptions): Promise<GetUserPoolResult>
    function getUserPoolOutput(args: GetUserPoolOutputArgs, opts?: InvokeOptions): Output<GetUserPoolResult>
    def get_user_pool(user_pool_id: Optional[str] = None,
                      opts: Optional[InvokeOptions] = None) -> GetUserPoolResult
    def get_user_pool_output(user_pool_id: Optional[pulumi.Input[str]] = None,
                      opts: Optional[InvokeOptions] = None) -> Output[GetUserPoolResult]
    func LookupUserPool(ctx *Context, args *LookupUserPoolArgs, opts ...InvokeOption) (*LookupUserPoolResult, error)
    func LookupUserPoolOutput(ctx *Context, args *LookupUserPoolOutputArgs, opts ...InvokeOption) LookupUserPoolResultOutput

    > Note: This function is named LookupUserPool in the Go SDK.

    public static class GetUserPool 
    {
        public static Task<GetUserPoolResult> InvokeAsync(GetUserPoolArgs args, InvokeOptions? opts = null)
        public static Output<GetUserPoolResult> Invoke(GetUserPoolInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetUserPoolResult> getUserPool(GetUserPoolArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: aws-native:cognito:getUserPool
      arguments:
        # arguments dictionary

    The following arguments are supported:

    UserPoolId string
    The ID of the user pool.
    UserPoolId string
    The ID of the user pool.
    userPoolId String
    The ID of the user pool.
    userPoolId string
    The ID of the user pool.
    user_pool_id str
    The ID of the user pool.
    userPoolId String
    The ID of the user pool.

    getUserPool Result

    The following output properties are available:

    AccountRecoverySetting Pulumi.AwsNative.Cognito.Outputs.UserPoolAccountRecoverySetting
    Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword . It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.
    AdminCreateUserConfig Pulumi.AwsNative.Cognito.Outputs.UserPoolAdminCreateUserConfig
    The configuration for creating a new user profile.
    AliasAttributes List<string>

    Attributes supported as an alias for this user pool. Possible values: phone_number , email , or preferred_username .

    This user pool property cannot be updated.

    Arn string
    The Amazon Resource Name (ARN) of the user pool, such as arn:aws:cognito-idp:us-east-1:123412341234:userpool/us-east-1_123412341 .
    AutoVerifiedAttributes List<string>
    The attributes to be auto-verified. Possible values: email , phone_number .
    DeletionProtection string

    When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature.

    When you try to delete a protected user pool in a DeleteUserPool API request, Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, send a new DeleteUserPool request after you deactivate deletion protection in an UpdateUserPool API request.

    DeviceConfiguration Pulumi.AwsNative.Cognito.Outputs.UserPoolDeviceConfiguration

    The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.

    When you provide a value for any DeviceConfiguration field, you activate the Amazon Cognito device-remembering feature.

    EmailConfiguration Pulumi.AwsNative.Cognito.Outputs.UserPoolEmailConfiguration
    The email configuration of your user pool. The email configuration type sets your preferred sending method, AWS Region, and sender for messages from your user pool.
    EmailVerificationMessage string
    This parameter is no longer used. See VerificationMessageTemplateType .
    EmailVerificationSubject string
    This parameter is no longer used. See VerificationMessageTemplateType .
    LambdaConfig Pulumi.AwsNative.Cognito.Outputs.UserPoolLambdaConfig

    The Lambda trigger configuration information for the new user pool.

    In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you must make an extra call to add permission for these event sources to invoke your Lambda function.

    For more information on using the Lambda API to add permission, see AddPermission .

    For adding permission using the AWS CLI , see add-permission .

    MfaConfiguration string
    The multi-factor authentication (MFA) configuration. Valid values include:

    • OFF MFA won't be used for any users.
    • ON MFA is required for all users to sign in.
    • OPTIONAL MFA will be required only for individual users who have an MFA factor activated.
    Policies Pulumi.AwsNative.Cognito.Outputs.UserPoolPolicies
    The policy associated with a user pool.
    ProviderName string
    The provider name of the Amazon Cognito user pool, specified as a String .
    ProviderUrl string
    The URL of the provider of the Amazon Cognito user pool, specified as a String .
    Schema List<Pulumi.AwsNative.Cognito.Outputs.UserPoolSchemaAttribute>

    The schema attributes for the new user pool. These attributes can be standard or custom attributes.

    During a user pool update, you can add new schema attributes but you cannot modify or delete an existing schema attribute.

    SmsAuthenticationMessage string
    A string representing the SMS authentication message.
    SmsConfiguration Pulumi.AwsNative.Cognito.Outputs.UserPoolSmsConfiguration
    The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your AWS account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the AWS Region that you want, the Amazon Cognito user pool uses an AWS Identity and Access Management (IAM) role in your AWS account .
    SmsVerificationMessage string
    This parameter is no longer used. See VerificationMessageTemplateType .
    UserAttributeUpdateSettings Pulumi.AwsNative.Cognito.Outputs.UserPoolUserAttributeUpdateSettings
    The settings for updates to user attributes. These settings include the property AttributesRequireVerificationBeforeUpdate , a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users' email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers .
    UserPoolAddOns Pulumi.AwsNative.Cognito.Outputs.UserPoolAddOns

    User pool add-ons. Contains settings for activation of advanced security features. To log user security information but take no action, set to AUDIT . To configure automatic security responses to risky traffic to your user pool, set to ENFORCED .

    For more information, see Adding advanced security to a user pool .

    UserPoolId string
    The ID of the user pool.
    UserPoolName string
    A string used to name the user pool.
    UserPoolTags Dictionary<string, string>
    The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
    UsernameAttributes List<string>

    Determines whether email addresses or phone numbers can be specified as user names when a user signs up. Possible values: phone_number or email .

    This user pool property cannot be updated.

    UsernameConfiguration Pulumi.AwsNative.Cognito.Outputs.UserPoolUsernameConfiguration
    You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False , users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set.
    VerificationMessageTemplate Pulumi.AwsNative.Cognito.Outputs.UserPoolVerificationMessageTemplate
    The template for the verification message that the user sees when the app requests permission to access the user's information.
    AccountRecoverySetting UserPoolAccountRecoverySetting
    Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword . It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.
    AdminCreateUserConfig UserPoolAdminCreateUserConfig
    The configuration for creating a new user profile.
    AliasAttributes []string

    Attributes supported as an alias for this user pool. Possible values: phone_number , email , or preferred_username .

    This user pool property cannot be updated.

    Arn string
    The Amazon Resource Name (ARN) of the user pool, such as arn:aws:cognito-idp:us-east-1:123412341234:userpool/us-east-1_123412341 .
    AutoVerifiedAttributes []string
    The attributes to be auto-verified. Possible values: email , phone_number .
    DeletionProtection string

    When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature.

    When you try to delete a protected user pool in a DeleteUserPool API request, Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, send a new DeleteUserPool request after you deactivate deletion protection in an UpdateUserPool API request.

    DeviceConfiguration UserPoolDeviceConfiguration

    The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.

    When you provide a value for any DeviceConfiguration field, you activate the Amazon Cognito device-remembering feature.

    EmailConfiguration UserPoolEmailConfiguration
    The email configuration of your user pool. The email configuration type sets your preferred sending method, AWS Region, and sender for messages from your user pool.
    EmailVerificationMessage string
    This parameter is no longer used. See VerificationMessageTemplateType .
    EmailVerificationSubject string
    This parameter is no longer used. See VerificationMessageTemplateType .
    LambdaConfig UserPoolLambdaConfig

    The Lambda trigger configuration information for the new user pool.

    In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you must make an extra call to add permission for these event sources to invoke your Lambda function.

    For more information on using the Lambda API to add permission, see AddPermission .

    For adding permission using the AWS CLI , see add-permission .

    MfaConfiguration string
    The multi-factor authentication (MFA) configuration. Valid values include:

    • OFF MFA won't be used for any users.
    • ON MFA is required for all users to sign in.
    • OPTIONAL MFA will be required only for individual users who have an MFA factor activated.
    Policies UserPoolPolicies
    The policy associated with a user pool.
    ProviderName string
    The provider name of the Amazon Cognito user pool, specified as a String .
    ProviderUrl string
    The URL of the provider of the Amazon Cognito user pool, specified as a String .
    Schema []UserPoolSchemaAttribute

    The schema attributes for the new user pool. These attributes can be standard or custom attributes.

    During a user pool update, you can add new schema attributes but you cannot modify or delete an existing schema attribute.

    SmsAuthenticationMessage string
    A string representing the SMS authentication message.
    SmsConfiguration UserPoolSmsConfiguration
    The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your AWS account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the AWS Region that you want, the Amazon Cognito user pool uses an AWS Identity and Access Management (IAM) role in your AWS account .
    SmsVerificationMessage string
    This parameter is no longer used. See VerificationMessageTemplateType .
    UserAttributeUpdateSettings UserPoolUserAttributeUpdateSettings
    The settings for updates to user attributes. These settings include the property AttributesRequireVerificationBeforeUpdate , a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users' email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers .
    UserPoolAddOns UserPoolAddOns

    User pool add-ons. Contains settings for activation of advanced security features. To log user security information but take no action, set to AUDIT . To configure automatic security responses to risky traffic to your user pool, set to ENFORCED .

    For more information, see Adding advanced security to a user pool .

    UserPoolId string
    The ID of the user pool.
    UserPoolName string
    A string used to name the user pool.
    UserPoolTags map[string]string
    The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
    UsernameAttributes []string

    Determines whether email addresses or phone numbers can be specified as user names when a user signs up. Possible values: phone_number or email .

    This user pool property cannot be updated.

    UsernameConfiguration UserPoolUsernameConfiguration
    You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False , users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set.
    VerificationMessageTemplate UserPoolVerificationMessageTemplate
    The template for the verification message that the user sees when the app requests permission to access the user's information.
    accountRecoverySetting UserPoolAccountRecoverySetting
    Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword . It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.
    adminCreateUserConfig UserPoolAdminCreateUserConfig
    The configuration for creating a new user profile.
    aliasAttributes List<String>

    Attributes supported as an alias for this user pool. Possible values: phone_number , email , or preferred_username .

    This user pool property cannot be updated.

    arn String
    The Amazon Resource Name (ARN) of the user pool, such as arn:aws:cognito-idp:us-east-1:123412341234:userpool/us-east-1_123412341 .
    autoVerifiedAttributes List<String>
    The attributes to be auto-verified. Possible values: email , phone_number .
    deletionProtection String

    When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature.

    When you try to delete a protected user pool in a DeleteUserPool API request, Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, send a new DeleteUserPool request after you deactivate deletion protection in an UpdateUserPool API request.

    deviceConfiguration UserPoolDeviceConfiguration

    The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.

    When you provide a value for any DeviceConfiguration field, you activate the Amazon Cognito device-remembering feature.

    emailConfiguration UserPoolEmailConfiguration
    The email configuration of your user pool. The email configuration type sets your preferred sending method, AWS Region, and sender for messages from your user pool.
    emailVerificationMessage String
    This parameter is no longer used. See VerificationMessageTemplateType .
    emailVerificationSubject String
    This parameter is no longer used. See VerificationMessageTemplateType .
    lambdaConfig UserPoolLambdaConfig

    The Lambda trigger configuration information for the new user pool.

    In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you must make an extra call to add permission for these event sources to invoke your Lambda function.

    For more information on using the Lambda API to add permission, see AddPermission .

    For adding permission using the AWS CLI , see add-permission .

    mfaConfiguration String
    The multi-factor authentication (MFA) configuration. Valid values include:

    • OFF MFA won't be used for any users.
    • ON MFA is required for all users to sign in.
    • OPTIONAL MFA will be required only for individual users who have an MFA factor activated.
    policies UserPoolPolicies
    The policy associated with a user pool.
    providerName String
    The provider name of the Amazon Cognito user pool, specified as a String .
    providerUrl String
    The URL of the provider of the Amazon Cognito user pool, specified as a String .
    schema List<UserPoolSchemaAttribute>

    The schema attributes for the new user pool. These attributes can be standard or custom attributes.

    During a user pool update, you can add new schema attributes but you cannot modify or delete an existing schema attribute.

    smsAuthenticationMessage String
    A string representing the SMS authentication message.
    smsConfiguration UserPoolSmsConfiguration
    The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your AWS account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the AWS Region that you want, the Amazon Cognito user pool uses an AWS Identity and Access Management (IAM) role in your AWS account .
    smsVerificationMessage String
    This parameter is no longer used. See VerificationMessageTemplateType .
    userAttributeUpdateSettings UserPoolUserAttributeUpdateSettings
    The settings for updates to user attributes. These settings include the property AttributesRequireVerificationBeforeUpdate , a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users' email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers .
    userPoolAddOns UserPoolAddOns

    User pool add-ons. Contains settings for activation of advanced security features. To log user security information but take no action, set to AUDIT . To configure automatic security responses to risky traffic to your user pool, set to ENFORCED .

    For more information, see Adding advanced security to a user pool .

    userPoolId String
    The ID of the user pool.
    userPoolName String
    A string used to name the user pool.
    userPoolTags Map<String,String>
    The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
    usernameAttributes List<String>

    Determines whether email addresses or phone numbers can be specified as user names when a user signs up. Possible values: phone_number or email .

    This user pool property cannot be updated.

    usernameConfiguration UserPoolUsernameConfiguration
    You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False , users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set.
    verificationMessageTemplate UserPoolVerificationMessageTemplate
    The template for the verification message that the user sees when the app requests permission to access the user's information.
    accountRecoverySetting UserPoolAccountRecoverySetting
    Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword . It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.
    adminCreateUserConfig UserPoolAdminCreateUserConfig
    The configuration for creating a new user profile.
    aliasAttributes string[]

    Attributes supported as an alias for this user pool. Possible values: phone_number , email , or preferred_username .

    This user pool property cannot be updated.

    arn string
    The Amazon Resource Name (ARN) of the user pool, such as arn:aws:cognito-idp:us-east-1:123412341234:userpool/us-east-1_123412341 .
    autoVerifiedAttributes string[]
    The attributes to be auto-verified. Possible values: email , phone_number .
    deletionProtection string

    When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature.

    When you try to delete a protected user pool in a DeleteUserPool API request, Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, send a new DeleteUserPool request after you deactivate deletion protection in an UpdateUserPool API request.

    deviceConfiguration UserPoolDeviceConfiguration

    The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.

    When you provide a value for any DeviceConfiguration field, you activate the Amazon Cognito device-remembering feature.

    emailConfiguration UserPoolEmailConfiguration
    The email configuration of your user pool. The email configuration type sets your preferred sending method, AWS Region, and sender for messages from your user pool.
    emailVerificationMessage string
    This parameter is no longer used. See VerificationMessageTemplateType .
    emailVerificationSubject string
    This parameter is no longer used. See VerificationMessageTemplateType .
    lambdaConfig UserPoolLambdaConfig

    The Lambda trigger configuration information for the new user pool.

    In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you must make an extra call to add permission for these event sources to invoke your Lambda function.

    For more information on using the Lambda API to add permission, see AddPermission .

    For adding permission using the AWS CLI , see add-permission .

    mfaConfiguration string
    The multi-factor authentication (MFA) configuration. Valid values include:

    • OFF MFA won't be used for any users.
    • ON MFA is required for all users to sign in.
    • OPTIONAL MFA will be required only for individual users who have an MFA factor activated.
    policies UserPoolPolicies
    The policy associated with a user pool.
    providerName string
    The provider name of the Amazon Cognito user pool, specified as a String .
    providerUrl string
    The URL of the provider of the Amazon Cognito user pool, specified as a String .
    schema UserPoolSchemaAttribute[]

    The schema attributes for the new user pool. These attributes can be standard or custom attributes.

    During a user pool update, you can add new schema attributes but you cannot modify or delete an existing schema attribute.

    smsAuthenticationMessage string
    A string representing the SMS authentication message.
    smsConfiguration UserPoolSmsConfiguration
    The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your AWS account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the AWS Region that you want, the Amazon Cognito user pool uses an AWS Identity and Access Management (IAM) role in your AWS account .
    smsVerificationMessage string
    This parameter is no longer used. See VerificationMessageTemplateType .
    userAttributeUpdateSettings UserPoolUserAttributeUpdateSettings
    The settings for updates to user attributes. These settings include the property AttributesRequireVerificationBeforeUpdate , a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users' email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers .
    userPoolAddOns UserPoolAddOns

    User pool add-ons. Contains settings for activation of advanced security features. To log user security information but take no action, set to AUDIT . To configure automatic security responses to risky traffic to your user pool, set to ENFORCED .

    For more information, see Adding advanced security to a user pool .

    userPoolId string
    The ID of the user pool.
    userPoolName string
    A string used to name the user pool.
    userPoolTags {[key: string]: string}
    The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
    usernameAttributes string[]

    Determines whether email addresses or phone numbers can be specified as user names when a user signs up. Possible values: phone_number or email .

    This user pool property cannot be updated.

    usernameConfiguration UserPoolUsernameConfiguration
    You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False , users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set.
    verificationMessageTemplate UserPoolVerificationMessageTemplate
    The template for the verification message that the user sees when the app requests permission to access the user's information.
    account_recovery_setting UserPoolAccountRecoverySetting
    Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword . It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.
    admin_create_user_config UserPoolAdminCreateUserConfig
    The configuration for creating a new user profile.
    alias_attributes Sequence[str]

    Attributes supported as an alias for this user pool. Possible values: phone_number , email , or preferred_username .

    This user pool property cannot be updated.

    arn str
    The Amazon Resource Name (ARN) of the user pool, such as arn:aws:cognito-idp:us-east-1:123412341234:userpool/us-east-1_123412341 .
    auto_verified_attributes Sequence[str]
    The attributes to be auto-verified. Possible values: email , phone_number .
    deletion_protection str

    When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature.

    When you try to delete a protected user pool in a DeleteUserPool API request, Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, send a new DeleteUserPool request after you deactivate deletion protection in an UpdateUserPool API request.

    device_configuration UserPoolDeviceConfiguration

    The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.

    When you provide a value for any DeviceConfiguration field, you activate the Amazon Cognito device-remembering feature.

    email_configuration UserPoolEmailConfiguration
    The email configuration of your user pool. The email configuration type sets your preferred sending method, AWS Region, and sender for messages from your user pool.
    email_verification_message str
    This parameter is no longer used. See VerificationMessageTemplateType .
    email_verification_subject str
    This parameter is no longer used. See VerificationMessageTemplateType .
    lambda_config UserPoolLambdaConfig

    The Lambda trigger configuration information for the new user pool.

    In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you must make an extra call to add permission for these event sources to invoke your Lambda function.

    For more information on using the Lambda API to add permission, see AddPermission .

    For adding permission using the AWS CLI , see add-permission .

    mfa_configuration str
    The multi-factor authentication (MFA) configuration. Valid values include:

    • OFF MFA won't be used for any users.
    • ON MFA is required for all users to sign in.
    • OPTIONAL MFA will be required only for individual users who have an MFA factor activated.
    policies UserPoolPolicies
    The policy associated with a user pool.
    provider_name str
    The provider name of the Amazon Cognito user pool, specified as a String .
    provider_url str
    The URL of the provider of the Amazon Cognito user pool, specified as a String .
    schema Sequence[UserPoolSchemaAttribute]

    The schema attributes for the new user pool. These attributes can be standard or custom attributes.

    During a user pool update, you can add new schema attributes but you cannot modify or delete an existing schema attribute.

    sms_authentication_message str
    A string representing the SMS authentication message.
    sms_configuration UserPoolSmsConfiguration
    The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your AWS account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the AWS Region that you want, the Amazon Cognito user pool uses an AWS Identity and Access Management (IAM) role in your AWS account .
    sms_verification_message str
    This parameter is no longer used. See VerificationMessageTemplateType .
    user_attribute_update_settings UserPoolUserAttributeUpdateSettings
    The settings for updates to user attributes. These settings include the property AttributesRequireVerificationBeforeUpdate , a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users' email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers .
    user_pool_add_ons UserPoolAddOns

    User pool add-ons. Contains settings for activation of advanced security features. To log user security information but take no action, set to AUDIT . To configure automatic security responses to risky traffic to your user pool, set to ENFORCED .

    For more information, see Adding advanced security to a user pool .

    user_pool_id str
    The ID of the user pool.
    user_pool_name str
    A string used to name the user pool.
    user_pool_tags Mapping[str, str]
    The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
    username_attributes Sequence[str]

    Determines whether email addresses or phone numbers can be specified as user names when a user signs up. Possible values: phone_number or email .

    This user pool property cannot be updated.

    username_configuration UserPoolUsernameConfiguration
    You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False , users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set.
    verification_message_template UserPoolVerificationMessageTemplate
    The template for the verification message that the user sees when the app requests permission to access the user's information.
    accountRecoverySetting Property Map
    Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword . It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.
    adminCreateUserConfig Property Map
    The configuration for creating a new user profile.
    aliasAttributes List<String>

    Attributes supported as an alias for this user pool. Possible values: phone_number , email , or preferred_username .

    This user pool property cannot be updated.

    arn String
    The Amazon Resource Name (ARN) of the user pool, such as arn:aws:cognito-idp:us-east-1:123412341234:userpool/us-east-1_123412341 .
    autoVerifiedAttributes List<String>
    The attributes to be auto-verified. Possible values: email , phone_number .
    deletionProtection String

    When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature.

    When you try to delete a protected user pool in a DeleteUserPool API request, Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, send a new DeleteUserPool request after you deactivate deletion protection in an UpdateUserPool API request.

    deviceConfiguration Property Map

    The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.

    When you provide a value for any DeviceConfiguration field, you activate the Amazon Cognito device-remembering feature.

    emailConfiguration Property Map
    The email configuration of your user pool. The email configuration type sets your preferred sending method, AWS Region, and sender for messages from your user pool.
    emailVerificationMessage String
    This parameter is no longer used. See VerificationMessageTemplateType .
    emailVerificationSubject String
    This parameter is no longer used. See VerificationMessageTemplateType .
    lambdaConfig Property Map

    The Lambda trigger configuration information for the new user pool.

    In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you must make an extra call to add permission for these event sources to invoke your Lambda function.

    For more information on using the Lambda API to add permission, see AddPermission .

    For adding permission using the AWS CLI , see add-permission .

    mfaConfiguration String
    The multi-factor authentication (MFA) configuration. Valid values include:

    • OFF MFA won't be used for any users.
    • ON MFA is required for all users to sign in.
    • OPTIONAL MFA will be required only for individual users who have an MFA factor activated.
    policies Property Map
    The policy associated with a user pool.
    providerName String
    The provider name of the Amazon Cognito user pool, specified as a String .
    providerUrl String
    The URL of the provider of the Amazon Cognito user pool, specified as a String .
    schema List<Property Map>

    The schema attributes for the new user pool. These attributes can be standard or custom attributes.

    During a user pool update, you can add new schema attributes but you cannot modify or delete an existing schema attribute.

    smsAuthenticationMessage String
    A string representing the SMS authentication message.
    smsConfiguration Property Map
    The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your AWS account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the AWS Region that you want, the Amazon Cognito user pool uses an AWS Identity and Access Management (IAM) role in your AWS account .
    smsVerificationMessage String
    This parameter is no longer used. See VerificationMessageTemplateType .
    userAttributeUpdateSettings Property Map
    The settings for updates to user attributes. These settings include the property AttributesRequireVerificationBeforeUpdate , a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users' email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers .
    userPoolAddOns Property Map

    User pool add-ons. Contains settings for activation of advanced security features. To log user security information but take no action, set to AUDIT . To configure automatic security responses to risky traffic to your user pool, set to ENFORCED .

    For more information, see Adding advanced security to a user pool .

    userPoolId String
    The ID of the user pool.
    userPoolName String
    A string used to name the user pool.
    userPoolTags Map<String>
    The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
    usernameAttributes List<String>

    Determines whether email addresses or phone numbers can be specified as user names when a user signs up. Possible values: phone_number or email .

    This user pool property cannot be updated.

    usernameConfiguration Property Map
    You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False , users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set.
    verificationMessageTemplate Property Map
    The template for the verification message that the user sees when the app requests permission to access the user's information.

    Supporting Types

    UserPoolAccountRecoverySetting

    RecoveryMechanisms []UserPoolRecoveryOption
    The list of RecoveryOptionTypes .
    recoveryMechanisms List<UserPoolRecoveryOption>
    The list of RecoveryOptionTypes .
    recoveryMechanisms UserPoolRecoveryOption[]
    The list of RecoveryOptionTypes .
    recovery_mechanisms Sequence[UserPoolRecoveryOption]
    The list of RecoveryOptionTypes .
    recoveryMechanisms List<Property Map>
    The list of RecoveryOptionTypes .

    UserPoolAddOns

    AdvancedSecurityMode string
    The operating mode of advanced security features in your user pool.
    AdvancedSecurityMode string
    The operating mode of advanced security features in your user pool.
    advancedSecurityMode String
    The operating mode of advanced security features in your user pool.
    advancedSecurityMode string
    The operating mode of advanced security features in your user pool.
    advanced_security_mode str
    The operating mode of advanced security features in your user pool.
    advancedSecurityMode String
    The operating mode of advanced security features in your user pool.

    UserPoolAdminCreateUserConfig

    AllowAdminCreateUserOnly bool
    Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
    InviteMessageTemplate Pulumi.AwsNative.Cognito.Inputs.UserPoolInviteMessageTemplate

    The message template to be used for the welcome message to new users.

    See also Customizing User Invitation Messages .

    UnusedAccountValidityDays int

    The user account expiration limit, in days, after which a new account that hasn't signed in is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

    If you set a value for TemporaryPasswordValidityDays in PasswordPolicy , that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

    AllowAdminCreateUserOnly bool
    Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
    InviteMessageTemplate UserPoolInviteMessageTemplate

    The message template to be used for the welcome message to new users.

    See also Customizing User Invitation Messages .

    UnusedAccountValidityDays int

    The user account expiration limit, in days, after which a new account that hasn't signed in is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

    If you set a value for TemporaryPasswordValidityDays in PasswordPolicy , that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

    allowAdminCreateUserOnly Boolean
    Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
    inviteMessageTemplate UserPoolInviteMessageTemplate

    The message template to be used for the welcome message to new users.

    See also Customizing User Invitation Messages .

    unusedAccountValidityDays Integer

    The user account expiration limit, in days, after which a new account that hasn't signed in is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

    If you set a value for TemporaryPasswordValidityDays in PasswordPolicy , that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

    allowAdminCreateUserOnly boolean
    Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
    inviteMessageTemplate UserPoolInviteMessageTemplate

    The message template to be used for the welcome message to new users.

    See also Customizing User Invitation Messages .

    unusedAccountValidityDays number

    The user account expiration limit, in days, after which a new account that hasn't signed in is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

    If you set a value for TemporaryPasswordValidityDays in PasswordPolicy , that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

    allow_admin_create_user_only bool
    Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
    invite_message_template UserPoolInviteMessageTemplate

    The message template to be used for the welcome message to new users.

    See also Customizing User Invitation Messages .

    unused_account_validity_days int

    The user account expiration limit, in days, after which a new account that hasn't signed in is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

    If you set a value for TemporaryPasswordValidityDays in PasswordPolicy , that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

    allowAdminCreateUserOnly Boolean
    Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.
    inviteMessageTemplate Property Map

    The message template to be used for the welcome message to new users.

    See also Customizing User Invitation Messages .

    unusedAccountValidityDays Number

    The user account expiration limit, in days, after which a new account that hasn't signed in is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

    If you set a value for TemporaryPasswordValidityDays in PasswordPolicy , that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

    UserPoolCustomEmailSender

    LambdaArn string
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send email notifications to users.
    LambdaVersion string
    The Lambda version represents the signature of the "request" attribute in the "event" information that Amazon Cognito passes to your custom email sender AWS Lambda function. The only supported value is V1_0 .
    LambdaArn string
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send email notifications to users.
    LambdaVersion string
    The Lambda version represents the signature of the "request" attribute in the "event" information that Amazon Cognito passes to your custom email sender AWS Lambda function. The only supported value is V1_0 .
    lambdaArn String
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send email notifications to users.
    lambdaVersion String
    The Lambda version represents the signature of the "request" attribute in the "event" information that Amazon Cognito passes to your custom email sender AWS Lambda function. The only supported value is V1_0 .
    lambdaArn string
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send email notifications to users.
    lambdaVersion string
    The Lambda version represents the signature of the "request" attribute in the "event" information that Amazon Cognito passes to your custom email sender AWS Lambda function. The only supported value is V1_0 .
    lambda_arn str
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send email notifications to users.
    lambda_version str
    The Lambda version represents the signature of the "request" attribute in the "event" information that Amazon Cognito passes to your custom email sender AWS Lambda function. The only supported value is V1_0 .
    lambdaArn String
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send email notifications to users.
    lambdaVersion String
    The Lambda version represents the signature of the "request" attribute in the "event" information that Amazon Cognito passes to your custom email sender AWS Lambda function. The only supported value is V1_0 .

    UserPoolCustomSmsSender

    LambdaArn string
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send SMS notifications to users.
    LambdaVersion string
    The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS sender Lambda function. The only supported value is V1_0 .
    LambdaArn string
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send SMS notifications to users.
    LambdaVersion string
    The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS sender Lambda function. The only supported value is V1_0 .
    lambdaArn String
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send SMS notifications to users.
    lambdaVersion String
    The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS sender Lambda function. The only supported value is V1_0 .
    lambdaArn string
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send SMS notifications to users.
    lambdaVersion string
    The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS sender Lambda function. The only supported value is V1_0 .
    lambda_arn str
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send SMS notifications to users.
    lambda_version str
    The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS sender Lambda function. The only supported value is V1_0 .
    lambdaArn String
    The Amazon Resource Name (ARN) of the AWS Lambda function that Amazon Cognito triggers to send SMS notifications to users.
    lambdaVersion String
    The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS sender Lambda function. The only supported value is V1_0 .

    UserPoolDeviceConfiguration

    ChallengeRequiredOnNewDevice bool

    When true, a remembered device can sign in with device authentication instead of SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

    Whether or not ChallengeRequiredOnNewDevice is true, users who sign in with devices that have not been confirmed or remembered must still provide a second factor in a user pool that requires MFA.

    DeviceOnlyRememberedOnUserPrompt bool

    When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a ConfirmDevice API request. In your app, create a prompt for your user to choose whether they want to remember their device. Return the user's choice in an UpdateDeviceStatus API request.

    When DeviceOnlyRememberedOnUserPrompt is false , Amazon Cognito immediately remembers devices that you register in a ConfirmDevice API request.

    ChallengeRequiredOnNewDevice bool

    When true, a remembered device can sign in with device authentication instead of SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

    Whether or not ChallengeRequiredOnNewDevice is true, users who sign in with devices that have not been confirmed or remembered must still provide a second factor in a user pool that requires MFA.

    DeviceOnlyRememberedOnUserPrompt bool

    When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a ConfirmDevice API request. In your app, create a prompt for your user to choose whether they want to remember their device. Return the user's choice in an UpdateDeviceStatus API request.

    When DeviceOnlyRememberedOnUserPrompt is false , Amazon Cognito immediately remembers devices that you register in a ConfirmDevice API request.

    challengeRequiredOnNewDevice Boolean

    When true, a remembered device can sign in with device authentication instead of SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

    Whether or not ChallengeRequiredOnNewDevice is true, users who sign in with devices that have not been confirmed or remembered must still provide a second factor in a user pool that requires MFA.

    deviceOnlyRememberedOnUserPrompt Boolean

    When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a ConfirmDevice API request. In your app, create a prompt for your user to choose whether they want to remember their device. Return the user's choice in an UpdateDeviceStatus API request.

    When DeviceOnlyRememberedOnUserPrompt is false , Amazon Cognito immediately remembers devices that you register in a ConfirmDevice API request.

    challengeRequiredOnNewDevice boolean

    When true, a remembered device can sign in with device authentication instead of SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

    Whether or not ChallengeRequiredOnNewDevice is true, users who sign in with devices that have not been confirmed or remembered must still provide a second factor in a user pool that requires MFA.

    deviceOnlyRememberedOnUserPrompt boolean

    When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a ConfirmDevice API request. In your app, create a prompt for your user to choose whether they want to remember their device. Return the user's choice in an UpdateDeviceStatus API request.

    When DeviceOnlyRememberedOnUserPrompt is false , Amazon Cognito immediately remembers devices that you register in a ConfirmDevice API request.

    challenge_required_on_new_device bool

    When true, a remembered device can sign in with device authentication instead of SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

    Whether or not ChallengeRequiredOnNewDevice is true, users who sign in with devices that have not been confirmed or remembered must still provide a second factor in a user pool that requires MFA.

    device_only_remembered_on_user_prompt bool

    When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a ConfirmDevice API request. In your app, create a prompt for your user to choose whether they want to remember their device. Return the user's choice in an UpdateDeviceStatus API request.

    When DeviceOnlyRememberedOnUserPrompt is false , Amazon Cognito immediately remembers devices that you register in a ConfirmDevice API request.

    challengeRequiredOnNewDevice Boolean

    When true, a remembered device can sign in with device authentication instead of SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

    Whether or not ChallengeRequiredOnNewDevice is true, users who sign in with devices that have not been confirmed or remembered must still provide a second factor in a user pool that requires MFA.

    deviceOnlyRememberedOnUserPrompt Boolean

    When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a ConfirmDevice API request. In your app, create a prompt for your user to choose whether they want to remember their device. Return the user's choice in an UpdateDeviceStatus API request.

    When DeviceOnlyRememberedOnUserPrompt is false , Amazon Cognito immediately remembers devices that you register in a ConfirmDevice API request.

    UserPoolEmailConfiguration

    ConfigurationSet string
    The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

    • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other AWS services such as SNS and CloudWatch.
    • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.
    EmailSendingAccount string

    Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following values:

    • COGNITO_DEFAULT - When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

    To look up the email delivery limit for the default option, see Limits in the Amazon Cognito Developer Guide .

    The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

    • DEVELOPER - When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account .

    If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

    Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role in your AWS account . This role contains the permissions that allow you to access Amazon SES and send email messages from your email address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

    From string
    Identifies either the sender's email address or the sender's name with their email address. For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.
    ReplyToEmailAddress string
    The destination to which the receiver of the email should reply.
    SourceArn string

    The ARN of a verified email address or an address from a verified domain in Amazon SES. You can set a SourceArn email from a verified domain only with an API request. You can set a verified email address, but not an address in a verified domain, in the Amazon Cognito console. Amazon Cognito uses the email address that you provide in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

    • If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account.
    • If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

    The Region value of the SourceArn parameter must indicate a supported AWS Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

    ConfigurationSet string
    The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

    • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other AWS services such as SNS and CloudWatch.
    • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.
    EmailSendingAccount string

    Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following values:

    • COGNITO_DEFAULT - When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

    To look up the email delivery limit for the default option, see Limits in the Amazon Cognito Developer Guide .

    The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

    • DEVELOPER - When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account .

    If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

    Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role in your AWS account . This role contains the permissions that allow you to access Amazon SES and send email messages from your email address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

    From string
    Identifies either the sender's email address or the sender's name with their email address. For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.
    ReplyToEmailAddress string
    The destination to which the receiver of the email should reply.
    SourceArn string

    The ARN of a verified email address or an address from a verified domain in Amazon SES. You can set a SourceArn email from a verified domain only with an API request. You can set a verified email address, but not an address in a verified domain, in the Amazon Cognito console. Amazon Cognito uses the email address that you provide in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

    • If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account.
    • If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

    The Region value of the SourceArn parameter must indicate a supported AWS Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

    configurationSet String
    The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

    • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other AWS services such as SNS and CloudWatch.
    • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.
    emailSendingAccount String

    Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following values:

    • COGNITO_DEFAULT - When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

    To look up the email delivery limit for the default option, see Limits in the Amazon Cognito Developer Guide .

    The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

    • DEVELOPER - When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account .

    If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

    Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role in your AWS account . This role contains the permissions that allow you to access Amazon SES and send email messages from your email address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

    from String
    Identifies either the sender's email address or the sender's name with their email address. For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.
    replyToEmailAddress String
    The destination to which the receiver of the email should reply.
    sourceArn String

    The ARN of a verified email address or an address from a verified domain in Amazon SES. You can set a SourceArn email from a verified domain only with an API request. You can set a verified email address, but not an address in a verified domain, in the Amazon Cognito console. Amazon Cognito uses the email address that you provide in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

    • If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account.
    • If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

    The Region value of the SourceArn parameter must indicate a supported AWS Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

    configurationSet string
    The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

    • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other AWS services such as SNS and CloudWatch.
    • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.
    emailSendingAccount string

    Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following values:

    • COGNITO_DEFAULT - When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

    To look up the email delivery limit for the default option, see Limits in the Amazon Cognito Developer Guide .

    The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

    • DEVELOPER - When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account .

    If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

    Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role in your AWS account . This role contains the permissions that allow you to access Amazon SES and send email messages from your email address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

    from string
    Identifies either the sender's email address or the sender's name with their email address. For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.
    replyToEmailAddress string
    The destination to which the receiver of the email should reply.
    sourceArn string

    The ARN of a verified email address or an address from a verified domain in Amazon SES. You can set a SourceArn email from a verified domain only with an API request. You can set a verified email address, but not an address in a verified domain, in the Amazon Cognito console. Amazon Cognito uses the email address that you provide in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

    • If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account.
    • If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

    The Region value of the SourceArn parameter must indicate a supported AWS Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

    configuration_set str
    The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

    • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other AWS services such as SNS and CloudWatch.
    • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.
    email_sending_account str

    Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following values:

    • COGNITO_DEFAULT - When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

    To look up the email delivery limit for the default option, see Limits in the Amazon Cognito Developer Guide .

    The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

    • DEVELOPER - When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account .

    If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

    Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role in your AWS account . This role contains the permissions that allow you to access Amazon SES and send email messages from your email address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

    from_ str
    Identifies either the sender's email address or the sender's name with their email address. For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.
    reply_to_email_address str
    The destination to which the receiver of the email should reply.
    source_arn str

    The ARN of a verified email address or an address from a verified domain in Amazon SES. You can set a SourceArn email from a verified domain only with an API request. You can set a verified email address, but not an address in a verified domain, in the Amazon Cognito console. Amazon Cognito uses the email address that you provide in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

    • If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account.
    • If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

    The Region value of the SourceArn parameter must indicate a supported AWS Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

    configurationSet String
    The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

    • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other AWS services such as SNS and CloudWatch.
    • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.
    emailSendingAccount String

    Specifies whether Amazon Cognito uses its built-in functionality to send your users email messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following values:

    • COGNITO_DEFAULT - When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

    To look up the email delivery limit for the default option, see Limits in the Amazon Cognito Developer Guide .

    The default FROM address is no-reply@verificationemail.com . To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

    • DEVELOPER - When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account .

    If you use this option, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

    Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role , which is a type of role in your AWS account . This role contains the permissions that allow you to access Amazon SES and send email messages from your email address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide .

    from String
    Identifies either the sender's email address or the sender's name with their email address. For example, testuser@example.com or Test User <testuser@example.com> . This address appears before the body of the email.
    replyToEmailAddress String
    The destination to which the receiver of the email should reply.
    sourceArn String

    The ARN of a verified email address or an address from a verified domain in Amazon SES. You can set a SourceArn email from a verified domain only with an API request. You can set a verified email address, but not an address in a verified domain, in the Amazon Cognito console. Amazon Cognito uses the email address that you provide in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

    • If you specify COGNITO_DEFAULT , Amazon Cognito uses this address as the custom FROM address when it emails your users using its built-in email account.
    • If you specify DEVELOPER , Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

    The Region value of the SourceArn parameter must indicate a supported AWS Region of your user pool. Typically, the Region in the SourceArn and the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer Guide .

    UserPoolInviteMessageTemplate

    EmailMessage string
    The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.
    EmailSubject string
    The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.
    SmsMessage string
    The message template for SMS messages.
    EmailMessage string
    The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.
    EmailSubject string
    The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.
    SmsMessage string
    The message template for SMS messages.
    emailMessage String
    The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.
    emailSubject String
    The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.
    smsMessage String
    The message template for SMS messages.
    emailMessage string
    The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.
    emailSubject string
    The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.
    smsMessage string
    The message template for SMS messages.
    email_message str
    The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.
    email_subject str
    The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.
    sms_message str
    The message template for SMS messages.
    emailMessage String
    The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.
    emailSubject String
    The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.
    smsMessage String
    The message template for SMS messages.

    UserPoolLambdaConfig

    CreateAuthChallenge string
    Creates an authentication challenge.
    CustomEmailSender Pulumi.AwsNative.Cognito.Inputs.UserPoolCustomEmailSender
    A custom email sender AWS Lambda trigger.
    CustomMessage string
    A custom Message AWS Lambda trigger.
    CustomSmsSender Pulumi.AwsNative.Cognito.Inputs.UserPoolCustomSmsSender
    A custom SMS sender AWS Lambda trigger.
    DefineAuthChallenge string
    Defines the authentication challenge.
    KmsKeyId string
    The Amazon Resource Name of a AWS Key Management Service ( AWS KMS ) key. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .
    PostAuthentication string
    A post-authentication AWS Lambda trigger.
    PostConfirmation string
    A post-confirmation AWS Lambda trigger.
    PreAuthentication string
    A pre-authentication AWS Lambda trigger.
    PreSignUp string
    A pre-registration AWS Lambda trigger.
    PreTokenGeneration string

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    Set this parameter for legacy purposes. If you also set an ARN in PreTokenGenerationConfig , its value must be identical to PreTokenGeneration . For new instances of pre token generation triggers, set the LambdaArn of PreTokenGenerationConfig .

    You can set ``

    PreTokenGenerationConfig Pulumi.AwsNative.Cognito.Inputs.UserPoolPreTokenGenerationConfig
    The detailed configuration of a pre token generation trigger. If you also set an ARN in PreTokenGeneration , its value must be identical to PreTokenGenerationConfig .
    UserMigration string
    The user migration Lambda config type.
    VerifyAuthChallengeResponse string
    Verifies the authentication challenge response.
    CreateAuthChallenge string
    Creates an authentication challenge.
    CustomEmailSender UserPoolCustomEmailSender
    A custom email sender AWS Lambda trigger.
    CustomMessage string
    A custom Message AWS Lambda trigger.
    CustomSmsSender UserPoolCustomSmsSender
    A custom SMS sender AWS Lambda trigger.
    DefineAuthChallenge string
    Defines the authentication challenge.
    KmsKeyId string
    The Amazon Resource Name of a AWS Key Management Service ( AWS KMS ) key. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .
    PostAuthentication string
    A post-authentication AWS Lambda trigger.
    PostConfirmation string
    A post-confirmation AWS Lambda trigger.
    PreAuthentication string
    A pre-authentication AWS Lambda trigger.
    PreSignUp string
    A pre-registration AWS Lambda trigger.
    PreTokenGeneration string

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    Set this parameter for legacy purposes. If you also set an ARN in PreTokenGenerationConfig , its value must be identical to PreTokenGeneration . For new instances of pre token generation triggers, set the LambdaArn of PreTokenGenerationConfig .

    You can set ``

    PreTokenGenerationConfig UserPoolPreTokenGenerationConfig
    The detailed configuration of a pre token generation trigger. If you also set an ARN in PreTokenGeneration , its value must be identical to PreTokenGenerationConfig .
    UserMigration string
    The user migration Lambda config type.
    VerifyAuthChallengeResponse string
    Verifies the authentication challenge response.
    createAuthChallenge String
    Creates an authentication challenge.
    customEmailSender UserPoolCustomEmailSender
    A custom email sender AWS Lambda trigger.
    customMessage String
    A custom Message AWS Lambda trigger.
    customSmsSender UserPoolCustomSmsSender
    A custom SMS sender AWS Lambda trigger.
    defineAuthChallenge String
    Defines the authentication challenge.
    kmsKeyId String
    The Amazon Resource Name of a AWS Key Management Service ( AWS KMS ) key. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .
    postAuthentication String
    A post-authentication AWS Lambda trigger.
    postConfirmation String
    A post-confirmation AWS Lambda trigger.
    preAuthentication String
    A pre-authentication AWS Lambda trigger.
    preSignUp String
    A pre-registration AWS Lambda trigger.
    preTokenGeneration String

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    Set this parameter for legacy purposes. If you also set an ARN in PreTokenGenerationConfig , its value must be identical to PreTokenGeneration . For new instances of pre token generation triggers, set the LambdaArn of PreTokenGenerationConfig .

    You can set ``

    preTokenGenerationConfig UserPoolPreTokenGenerationConfig
    The detailed configuration of a pre token generation trigger. If you also set an ARN in PreTokenGeneration , its value must be identical to PreTokenGenerationConfig .
    userMigration String
    The user migration Lambda config type.
    verifyAuthChallengeResponse String
    Verifies the authentication challenge response.
    createAuthChallenge string
    Creates an authentication challenge.
    customEmailSender UserPoolCustomEmailSender
    A custom email sender AWS Lambda trigger.
    customMessage string
    A custom Message AWS Lambda trigger.
    customSmsSender UserPoolCustomSmsSender
    A custom SMS sender AWS Lambda trigger.
    defineAuthChallenge string
    Defines the authentication challenge.
    kmsKeyId string
    The Amazon Resource Name of a AWS Key Management Service ( AWS KMS ) key. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .
    postAuthentication string
    A post-authentication AWS Lambda trigger.
    postConfirmation string
    A post-confirmation AWS Lambda trigger.
    preAuthentication string
    A pre-authentication AWS Lambda trigger.
    preSignUp string
    A pre-registration AWS Lambda trigger.
    preTokenGeneration string

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    Set this parameter for legacy purposes. If you also set an ARN in PreTokenGenerationConfig , its value must be identical to PreTokenGeneration . For new instances of pre token generation triggers, set the LambdaArn of PreTokenGenerationConfig .

    You can set ``

    preTokenGenerationConfig UserPoolPreTokenGenerationConfig
    The detailed configuration of a pre token generation trigger. If you also set an ARN in PreTokenGeneration , its value must be identical to PreTokenGenerationConfig .
    userMigration string
    The user migration Lambda config type.
    verifyAuthChallengeResponse string
    Verifies the authentication challenge response.
    create_auth_challenge str
    Creates an authentication challenge.
    custom_email_sender UserPoolCustomEmailSender
    A custom email sender AWS Lambda trigger.
    custom_message str
    A custom Message AWS Lambda trigger.
    custom_sms_sender UserPoolCustomSmsSender
    A custom SMS sender AWS Lambda trigger.
    define_auth_challenge str
    Defines the authentication challenge.
    kms_key_id str
    The Amazon Resource Name of a AWS Key Management Service ( AWS KMS ) key. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .
    post_authentication str
    A post-authentication AWS Lambda trigger.
    post_confirmation str
    A post-confirmation AWS Lambda trigger.
    pre_authentication str
    A pre-authentication AWS Lambda trigger.
    pre_sign_up str
    A pre-registration AWS Lambda trigger.
    pre_token_generation str

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    Set this parameter for legacy purposes. If you also set an ARN in PreTokenGenerationConfig , its value must be identical to PreTokenGeneration . For new instances of pre token generation triggers, set the LambdaArn of PreTokenGenerationConfig .

    You can set ``

    pre_token_generation_config UserPoolPreTokenGenerationConfig
    The detailed configuration of a pre token generation trigger. If you also set an ARN in PreTokenGeneration , its value must be identical to PreTokenGenerationConfig .
    user_migration str
    The user migration Lambda config type.
    verify_auth_challenge_response str
    Verifies the authentication challenge response.
    createAuthChallenge String
    Creates an authentication challenge.
    customEmailSender Property Map
    A custom email sender AWS Lambda trigger.
    customMessage String
    A custom Message AWS Lambda trigger.
    customSmsSender Property Map
    A custom SMS sender AWS Lambda trigger.
    defineAuthChallenge String
    Defines the authentication challenge.
    kmsKeyId String
    The Amazon Resource Name of a AWS Key Management Service ( AWS KMS ) key. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender .
    postAuthentication String
    A post-authentication AWS Lambda trigger.
    postConfirmation String
    A post-confirmation AWS Lambda trigger.
    preAuthentication String
    A pre-authentication AWS Lambda trigger.
    preSignUp String
    A pre-registration AWS Lambda trigger.
    preTokenGeneration String

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    Set this parameter for legacy purposes. If you also set an ARN in PreTokenGenerationConfig , its value must be identical to PreTokenGeneration . For new instances of pre token generation triggers, set the LambdaArn of PreTokenGenerationConfig .

    You can set ``

    preTokenGenerationConfig Property Map
    The detailed configuration of a pre token generation trigger. If you also set an ARN in PreTokenGeneration , its value must be identical to PreTokenGenerationConfig .
    userMigration String
    The user migration Lambda config type.
    verifyAuthChallengeResponse String
    Verifies the authentication challenge response.

    UserPoolNumberAttributeConstraints

    MaxValue string
    The maximum length of a number attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    MinValue string
    The minimum value of an attribute that is of the number data type.
    MaxValue string
    The maximum length of a number attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    MinValue string
    The minimum value of an attribute that is of the number data type.
    maxValue String
    The maximum length of a number attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    minValue String
    The minimum value of an attribute that is of the number data type.
    maxValue string
    The maximum length of a number attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    minValue string
    The minimum value of an attribute that is of the number data type.
    max_value str
    The maximum length of a number attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    min_value str
    The minimum value of an attribute that is of the number data type.
    maxValue String
    The maximum length of a number attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    minValue String
    The minimum value of an attribute that is of the number data type.

    UserPoolPasswordPolicy

    MinimumLength int
    The minimum length of the password in the policy that you have set. This value can't be less than 6.
    RequireLowercase bool
    In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.
    RequireNumbers bool
    In the password policy that you have set, refers to whether you have required users to use at least one number in their password.
    RequireSymbols bool
    In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.
    RequireUppercase bool
    In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.
    TemporaryPasswordValidityDays int

    The number of days a temporary password is valid in the password policy. If the user doesn't sign in during this time, an administrator must reset their password. Defaults to 7 . If you submit a value of 0 , Amazon Cognito treats it as a null value and sets TemporaryPasswordValidityDays to its default value.

    When you set TemporaryPasswordValidityDays for a user pool, you can no longer set a value for the legacy UnusedAccountValidityDays parameter in that user pool.

    MinimumLength int
    The minimum length of the password in the policy that you have set. This value can't be less than 6.
    RequireLowercase bool
    In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.
    RequireNumbers bool
    In the password policy that you have set, refers to whether you have required users to use at least one number in their password.
    RequireSymbols bool
    In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.
    RequireUppercase bool
    In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.
    TemporaryPasswordValidityDays int

    The number of days a temporary password is valid in the password policy. If the user doesn't sign in during this time, an administrator must reset their password. Defaults to 7 . If you submit a value of 0 , Amazon Cognito treats it as a null value and sets TemporaryPasswordValidityDays to its default value.

    When you set TemporaryPasswordValidityDays for a user pool, you can no longer set a value for the legacy UnusedAccountValidityDays parameter in that user pool.

    minimumLength Integer
    The minimum length of the password in the policy that you have set. This value can't be less than 6.
    requireLowercase Boolean
    In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.
    requireNumbers Boolean
    In the password policy that you have set, refers to whether you have required users to use at least one number in their password.
    requireSymbols Boolean
    In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.
    requireUppercase Boolean
    In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.
    temporaryPasswordValidityDays Integer

    The number of days a temporary password is valid in the password policy. If the user doesn't sign in during this time, an administrator must reset their password. Defaults to 7 . If you submit a value of 0 , Amazon Cognito treats it as a null value and sets TemporaryPasswordValidityDays to its default value.

    When you set TemporaryPasswordValidityDays for a user pool, you can no longer set a value for the legacy UnusedAccountValidityDays parameter in that user pool.

    minimumLength number
    The minimum length of the password in the policy that you have set. This value can't be less than 6.
    requireLowercase boolean
    In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.
    requireNumbers boolean
    In the password policy that you have set, refers to whether you have required users to use at least one number in their password.
    requireSymbols boolean
    In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.
    requireUppercase boolean
    In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.
    temporaryPasswordValidityDays number

    The number of days a temporary password is valid in the password policy. If the user doesn't sign in during this time, an administrator must reset their password. Defaults to 7 . If you submit a value of 0 , Amazon Cognito treats it as a null value and sets TemporaryPasswordValidityDays to its default value.

    When you set TemporaryPasswordValidityDays for a user pool, you can no longer set a value for the legacy UnusedAccountValidityDays parameter in that user pool.

    minimum_length int
    The minimum length of the password in the policy that you have set. This value can't be less than 6.
    require_lowercase bool
    In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.
    require_numbers bool
    In the password policy that you have set, refers to whether you have required users to use at least one number in their password.
    require_symbols bool
    In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.
    require_uppercase bool
    In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.
    temporary_password_validity_days int

    The number of days a temporary password is valid in the password policy. If the user doesn't sign in during this time, an administrator must reset their password. Defaults to 7 . If you submit a value of 0 , Amazon Cognito treats it as a null value and sets TemporaryPasswordValidityDays to its default value.

    When you set TemporaryPasswordValidityDays for a user pool, you can no longer set a value for the legacy UnusedAccountValidityDays parameter in that user pool.

    minimumLength Number
    The minimum length of the password in the policy that you have set. This value can't be less than 6.
    requireLowercase Boolean
    In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.
    requireNumbers Boolean
    In the password policy that you have set, refers to whether you have required users to use at least one number in their password.
    requireSymbols Boolean
    In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.
    requireUppercase Boolean
    In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.
    temporaryPasswordValidityDays Number

    The number of days a temporary password is valid in the password policy. If the user doesn't sign in during this time, an administrator must reset their password. Defaults to 7 . If you submit a value of 0 , Amazon Cognito treats it as a null value and sets TemporaryPasswordValidityDays to its default value.

    When you set TemporaryPasswordValidityDays for a user pool, you can no longer set a value for the legacy UnusedAccountValidityDays parameter in that user pool.

    UserPoolPolicies

    passwordPolicy Property Map
    The password policy.

    UserPoolPreTokenGenerationConfig

    LambdaArn string

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    This parameter and the PreTokenGeneration property of LambdaConfig have the same value. For new instances of pre token generation triggers, set LambdaArn .

    LambdaVersion string
    The user pool trigger version of the request that Amazon Cognito sends to your Lambda function. Higher-numbered versions add fields that support new features.
    LambdaArn string

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    This parameter and the PreTokenGeneration property of LambdaConfig have the same value. For new instances of pre token generation triggers, set LambdaArn .

    LambdaVersion string
    The user pool trigger version of the request that Amazon Cognito sends to your Lambda function. Higher-numbered versions add fields that support new features.
    lambdaArn String

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    This parameter and the PreTokenGeneration property of LambdaConfig have the same value. For new instances of pre token generation triggers, set LambdaArn .

    lambdaVersion String
    The user pool trigger version of the request that Amazon Cognito sends to your Lambda function. Higher-numbered versions add fields that support new features.
    lambdaArn string

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    This parameter and the PreTokenGeneration property of LambdaConfig have the same value. For new instances of pre token generation triggers, set LambdaArn .

    lambdaVersion string
    The user pool trigger version of the request that Amazon Cognito sends to your Lambda function. Higher-numbered versions add fields that support new features.
    lambda_arn str

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    This parameter and the PreTokenGeneration property of LambdaConfig have the same value. For new instances of pre token generation triggers, set LambdaArn .

    lambda_version str
    The user pool trigger version of the request that Amazon Cognito sends to your Lambda function. Higher-numbered versions add fields that support new features.
    lambdaArn String

    The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

    This parameter and the PreTokenGeneration property of LambdaConfig have the same value. For new instances of pre token generation triggers, set LambdaArn .

    lambdaVersion String
    The user pool trigger version of the request that Amazon Cognito sends to your Lambda function. Higher-numbered versions add fields that support new features.

    UserPoolRecoveryOption

    Name string
    Specifies the recovery method for a user.
    Priority int
    A positive integer specifying priority of a method with 1 being the highest priority.
    Name string
    Specifies the recovery method for a user.
    Priority int
    A positive integer specifying priority of a method with 1 being the highest priority.
    name String
    Specifies the recovery method for a user.
    priority Integer
    A positive integer specifying priority of a method with 1 being the highest priority.
    name string
    Specifies the recovery method for a user.
    priority number
    A positive integer specifying priority of a method with 1 being the highest priority.
    name str
    Specifies the recovery method for a user.
    priority int
    A positive integer specifying priority of a method with 1 being the highest priority.
    name String
    Specifies the recovery method for a user.
    priority Number
    A positive integer specifying priority of a method with 1 being the highest priority.

    UserPoolSchemaAttribute

    AttributeDataType string
    The data format of the values for your attribute. When you choose an AttributeDataType , Amazon Cognito validates the input against the data type. A custom attribute value in your user's ID token is always a string, for example "custom:isMember" : "true" or "custom:YearsAsMember" : "12" .
    DeveloperOnlyAttribute bool

    We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute .

    Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token.

    Mutable bool

    Specifies whether the value of the attribute can be changed.

    Any user pool attribute whose value you map from an IdP attribute must be mutable, with a parameter value of true . Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

    Name string
    The name of your user pool attribute. When you create or update a user pool, adding a schema attribute creates a custom or developer-only attribute. When you add an attribute with a Name value of MyAttribute , Amazon Cognito creates the custom attribute custom:MyAttribute . When DeveloperOnlyAttribute is true , Amazon Cognito creates your attribute as dev:MyAttribute . In an operation that describes a user pool, Amazon Cognito returns this value as value for standard attributes, custom:value for custom attributes, and dev:value for developer-only attributes..
    NumberAttributeConstraints Pulumi.AwsNative.Cognito.Inputs.UserPoolNumberAttributeConstraints
    Specifies the constraints for an attribute of the number type.
    Required bool
    Specifies whether a user pool attribute is required. If the attribute is required and the user doesn't provide a value, registration or sign-in will fail.
    StringAttributeConstraints Pulumi.AwsNative.Cognito.Inputs.UserPoolStringAttributeConstraints
    Specifies the constraints for an attribute of the string type.
    AttributeDataType string
    The data format of the values for your attribute. When you choose an AttributeDataType , Amazon Cognito validates the input against the data type. A custom attribute value in your user's ID token is always a string, for example "custom:isMember" : "true" or "custom:YearsAsMember" : "12" .
    DeveloperOnlyAttribute bool

    We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute .

    Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token.

    Mutable bool

    Specifies whether the value of the attribute can be changed.

    Any user pool attribute whose value you map from an IdP attribute must be mutable, with a parameter value of true . Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

    Name string
    The name of your user pool attribute. When you create or update a user pool, adding a schema attribute creates a custom or developer-only attribute. When you add an attribute with a Name value of MyAttribute , Amazon Cognito creates the custom attribute custom:MyAttribute . When DeveloperOnlyAttribute is true , Amazon Cognito creates your attribute as dev:MyAttribute . In an operation that describes a user pool, Amazon Cognito returns this value as value for standard attributes, custom:value for custom attributes, and dev:value for developer-only attributes..
    NumberAttributeConstraints UserPoolNumberAttributeConstraints
    Specifies the constraints for an attribute of the number type.
    Required bool
    Specifies whether a user pool attribute is required. If the attribute is required and the user doesn't provide a value, registration or sign-in will fail.
    StringAttributeConstraints UserPoolStringAttributeConstraints
    Specifies the constraints for an attribute of the string type.
    attributeDataType String
    The data format of the values for your attribute. When you choose an AttributeDataType , Amazon Cognito validates the input against the data type. A custom attribute value in your user's ID token is always a string, for example "custom:isMember" : "true" or "custom:YearsAsMember" : "12" .
    developerOnlyAttribute Boolean

    We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute .

    Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token.

    mutable Boolean

    Specifies whether the value of the attribute can be changed.

    Any user pool attribute whose value you map from an IdP attribute must be mutable, with a parameter value of true . Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

    name String
    The name of your user pool attribute. When you create or update a user pool, adding a schema attribute creates a custom or developer-only attribute. When you add an attribute with a Name value of MyAttribute , Amazon Cognito creates the custom attribute custom:MyAttribute . When DeveloperOnlyAttribute is true , Amazon Cognito creates your attribute as dev:MyAttribute . In an operation that describes a user pool, Amazon Cognito returns this value as value for standard attributes, custom:value for custom attributes, and dev:value for developer-only attributes..
    numberAttributeConstraints UserPoolNumberAttributeConstraints
    Specifies the constraints for an attribute of the number type.
    required Boolean
    Specifies whether a user pool attribute is required. If the attribute is required and the user doesn't provide a value, registration or sign-in will fail.
    stringAttributeConstraints UserPoolStringAttributeConstraints
    Specifies the constraints for an attribute of the string type.
    attributeDataType string
    The data format of the values for your attribute. When you choose an AttributeDataType , Amazon Cognito validates the input against the data type. A custom attribute value in your user's ID token is always a string, for example "custom:isMember" : "true" or "custom:YearsAsMember" : "12" .
    developerOnlyAttribute boolean

    We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute .

    Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token.

    mutable boolean

    Specifies whether the value of the attribute can be changed.

    Any user pool attribute whose value you map from an IdP attribute must be mutable, with a parameter value of true . Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

    name string
    The name of your user pool attribute. When you create or update a user pool, adding a schema attribute creates a custom or developer-only attribute. When you add an attribute with a Name value of MyAttribute , Amazon Cognito creates the custom attribute custom:MyAttribute . When DeveloperOnlyAttribute is true , Amazon Cognito creates your attribute as dev:MyAttribute . In an operation that describes a user pool, Amazon Cognito returns this value as value for standard attributes, custom:value for custom attributes, and dev:value for developer-only attributes..
    numberAttributeConstraints UserPoolNumberAttributeConstraints
    Specifies the constraints for an attribute of the number type.
    required boolean
    Specifies whether a user pool attribute is required. If the attribute is required and the user doesn't provide a value, registration or sign-in will fail.
    stringAttributeConstraints UserPoolStringAttributeConstraints
    Specifies the constraints for an attribute of the string type.
    attribute_data_type str
    The data format of the values for your attribute. When you choose an AttributeDataType , Amazon Cognito validates the input against the data type. A custom attribute value in your user's ID token is always a string, for example "custom:isMember" : "true" or "custom:YearsAsMember" : "12" .
    developer_only_attribute bool

    We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute .

    Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token.

    mutable bool

    Specifies whether the value of the attribute can be changed.

    Any user pool attribute whose value you map from an IdP attribute must be mutable, with a parameter value of true . Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

    name str
    The name of your user pool attribute. When you create or update a user pool, adding a schema attribute creates a custom or developer-only attribute. When you add an attribute with a Name value of MyAttribute , Amazon Cognito creates the custom attribute custom:MyAttribute . When DeveloperOnlyAttribute is true , Amazon Cognito creates your attribute as dev:MyAttribute . In an operation that describes a user pool, Amazon Cognito returns this value as value for standard attributes, custom:value for custom attributes, and dev:value for developer-only attributes..
    number_attribute_constraints UserPoolNumberAttributeConstraints
    Specifies the constraints for an attribute of the number type.
    required bool
    Specifies whether a user pool attribute is required. If the attribute is required and the user doesn't provide a value, registration or sign-in will fail.
    string_attribute_constraints UserPoolStringAttributeConstraints
    Specifies the constraints for an attribute of the string type.
    attributeDataType String
    The data format of the values for your attribute. When you choose an AttributeDataType , Amazon Cognito validates the input against the data type. A custom attribute value in your user's ID token is always a string, for example "custom:isMember" : "true" or "custom:YearsAsMember" : "12" .
    developerOnlyAttribute Boolean

    We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute .

    Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token.

    mutable Boolean

    Specifies whether the value of the attribute can be changed.

    Any user pool attribute whose value you map from an IdP attribute must be mutable, with a parameter value of true . Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool .

    name String
    The name of your user pool attribute. When you create or update a user pool, adding a schema attribute creates a custom or developer-only attribute. When you add an attribute with a Name value of MyAttribute , Amazon Cognito creates the custom attribute custom:MyAttribute . When DeveloperOnlyAttribute is true , Amazon Cognito creates your attribute as dev:MyAttribute . In an operation that describes a user pool, Amazon Cognito returns this value as value for standard attributes, custom:value for custom attributes, and dev:value for developer-only attributes..
    numberAttributeConstraints Property Map
    Specifies the constraints for an attribute of the number type.
    required Boolean
    Specifies whether a user pool attribute is required. If the attribute is required and the user doesn't provide a value, registration or sign-in will fail.
    stringAttributeConstraints Property Map
    Specifies the constraints for an attribute of the string type.

    UserPoolSmsConfiguration

    ExternalId string
    The external ID is a value. We recommend you use ExternalId to add security to your IAM role, which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , the Cognito User Pool uses it when attempting to assume your IAM role. You can also set your roles trust policy to require the ExternalID . If you use the Cognito Management Console to create a role for SMS MFA, Cognito creates a role with the required permissions and a trust policy that uses ExternalId .
    SnsCallerArn string
    The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your AWS account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .
    SnsRegion string

    The AWS Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region .

    Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

    ExternalId string
    The external ID is a value. We recommend you use ExternalId to add security to your IAM role, which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , the Cognito User Pool uses it when attempting to assume your IAM role. You can also set your roles trust policy to require the ExternalID . If you use the Cognito Management Console to create a role for SMS MFA, Cognito creates a role with the required permissions and a trust policy that uses ExternalId .
    SnsCallerArn string
    The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your AWS account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .
    SnsRegion string

    The AWS Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region .

    Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

    externalId String
    The external ID is a value. We recommend you use ExternalId to add security to your IAM role, which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , the Cognito User Pool uses it when attempting to assume your IAM role. You can also set your roles trust policy to require the ExternalID . If you use the Cognito Management Console to create a role for SMS MFA, Cognito creates a role with the required permissions and a trust policy that uses ExternalId .
    snsCallerArn String
    The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your AWS account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .
    snsRegion String

    The AWS Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region .

    Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

    externalId string
    The external ID is a value. We recommend you use ExternalId to add security to your IAM role, which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , the Cognito User Pool uses it when attempting to assume your IAM role. You can also set your roles trust policy to require the ExternalID . If you use the Cognito Management Console to create a role for SMS MFA, Cognito creates a role with the required permissions and a trust policy that uses ExternalId .
    snsCallerArn string
    The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your AWS account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .
    snsRegion string

    The AWS Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region .

    Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

    external_id str
    The external ID is a value. We recommend you use ExternalId to add security to your IAM role, which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , the Cognito User Pool uses it when attempting to assume your IAM role. You can also set your roles trust policy to require the ExternalID . If you use the Cognito Management Console to create a role for SMS MFA, Cognito creates a role with the required permissions and a trust policy that uses ExternalId .
    sns_caller_arn str
    The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your AWS account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .
    sns_region str

    The AWS Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region .

    Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

    externalId String
    The external ID is a value. We recommend you use ExternalId to add security to your IAM role, which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId , the Cognito User Pool uses it when attempting to assume your IAM role. You can also set your roles trust policy to require the ExternalID . If you use the Cognito Management Console to create a role for SMS MFA, Cognito creates a role with the required permissions and a trust policy that uses ExternalId .
    snsCallerArn String
    The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your AWS account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit .
    snsRegion String

    The AWS Region to use with Amazon SNS integration. You can choose the same Region as your user pool, or a supported Legacy Amazon SNS alternate Region .

    Amazon Cognito resources in the Asia Pacific (Seoul) AWS Region must use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools .

    UserPoolStringAttributeConstraints

    MaxLength string
    The maximum length of a string attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    MinLength string
    The minimum length.
    MaxLength string
    The maximum length of a string attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    MinLength string
    The minimum length.
    maxLength String
    The maximum length of a string attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    minLength String
    The minimum length.
    maxLength string
    The maximum length of a string attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    minLength string
    The minimum length.
    max_length str
    The maximum length of a string attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    min_length str
    The minimum length.
    maxLength String
    The maximum length of a string attribute value. Must be a number less than or equal to 2^1023 , represented as a string with a length of 131072 characters or fewer.
    minLength String
    The minimum length.

    UserPoolUserAttributeUpdateSettings

    AttributesRequireVerificationBeforeUpdate List<string>

    Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.

    You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true.

    When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

    AttributesRequireVerificationBeforeUpdate []string

    Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.

    You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true.

    When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

    attributesRequireVerificationBeforeUpdate List<String>

    Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.

    You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true.

    When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

    attributesRequireVerificationBeforeUpdate string[]

    Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.

    You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true.

    When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

    attributes_require_verification_before_update Sequence[str]

    Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.

    You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true.

    When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

    attributesRequireVerificationBeforeUpdate List<String>

    Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.

    You can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the AdminUpdateUserAttributes API and set email_verified or phone_number_verified to true.

    When AttributesRequireVerificationBeforeUpdate is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where AttributesRequireVerificationBeforeUpdate is false, API operations that change attribute values can immediately update a user’s email or phone_number attribute.

    UserPoolUsernameConfiguration

    CaseSensitive bool

    Specifies whether user name case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs. For most use cases, set case sensitivity to False (case insensitive) as a best practice. When usernames and email addresses are case insensitive, users can sign in as the same user when they enter a different capitalization of their user name.

    Valid values include:

    • True - Enables case sensitivity for all username input. When this option is set to True , users must sign in using the exact capitalization of their given username, such as "UserName". This is the default value.
    • False - Enables case insensitivity for all username input. For example, when this option is set to False , users can sign in using username , USERNAME , or UserName . This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.
    CaseSensitive bool

    Specifies whether user name case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs. For most use cases, set case sensitivity to False (case insensitive) as a best practice. When usernames and email addresses are case insensitive, users can sign in as the same user when they enter a different capitalization of their user name.

    Valid values include:

    • True - Enables case sensitivity for all username input. When this option is set to True , users must sign in using the exact capitalization of their given username, such as "UserName". This is the default value.
    • False - Enables case insensitivity for all username input. For example, when this option is set to False , users can sign in using username , USERNAME , or UserName . This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.
    caseSensitive Boolean

    Specifies whether user name case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs. For most use cases, set case sensitivity to False (case insensitive) as a best practice. When usernames and email addresses are case insensitive, users can sign in as the same user when they enter a different capitalization of their user name.

    Valid values include:

    • True - Enables case sensitivity for all username input. When this option is set to True , users must sign in using the exact capitalization of their given username, such as "UserName". This is the default value.
    • False - Enables case insensitivity for all username input. For example, when this option is set to False , users can sign in using username , USERNAME , or UserName . This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.
    caseSensitive boolean

    Specifies whether user name case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs. For most use cases, set case sensitivity to False (case insensitive) as a best practice. When usernames and email addresses are case insensitive, users can sign in as the same user when they enter a different capitalization of their user name.

    Valid values include:

    • True - Enables case sensitivity for all username input. When this option is set to True , users must sign in using the exact capitalization of their given username, such as "UserName". This is the default value.
    • False - Enables case insensitivity for all username input. For example, when this option is set to False , users can sign in using username , USERNAME , or UserName . This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.
    case_sensitive bool

    Specifies whether user name case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs. For most use cases, set case sensitivity to False (case insensitive) as a best practice. When usernames and email addresses are case insensitive, users can sign in as the same user when they enter a different capitalization of their user name.

    Valid values include:

    • True - Enables case sensitivity for all username input. When this option is set to True , users must sign in using the exact capitalization of their given username, such as "UserName". This is the default value.
    • False - Enables case insensitivity for all username input. For example, when this option is set to False , users can sign in using username , USERNAME , or UserName . This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.
    caseSensitive Boolean

    Specifies whether user name case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs. For most use cases, set case sensitivity to False (case insensitive) as a best practice. When usernames and email addresses are case insensitive, users can sign in as the same user when they enter a different capitalization of their user name.

    Valid values include:

    • True - Enables case sensitivity for all username input. When this option is set to True , users must sign in using the exact capitalization of their given username, such as "UserName". This is the default value.
    • False - Enables case insensitivity for all username input. For example, when this option is set to False , users can sign in using username , USERNAME , or UserName . This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.

    UserPoolVerificationMessageTemplate

    DefaultEmailOption string
    The default email option.
    EmailMessage string
    The template for email messages that Amazon Cognito sends to your users. You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    EmailMessageByLink string
    The email message template for sending a confirmation link to the user. You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    EmailSubject string
    The subject line for the email message template. You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    EmailSubjectByLink string
    The subject line for the email message template for sending a confirmation link to the user. You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    SmsMessage string
    The template for SMS messages that Amazon Cognito sends to your users.
    DefaultEmailOption string
    The default email option.
    EmailMessage string
    The template for email messages that Amazon Cognito sends to your users. You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    EmailMessageByLink string
    The email message template for sending a confirmation link to the user. You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    EmailSubject string
    The subject line for the email message template. You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    EmailSubjectByLink string
    The subject line for the email message template for sending a confirmation link to the user. You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    SmsMessage string
    The template for SMS messages that Amazon Cognito sends to your users.
    defaultEmailOption String
    The default email option.
    emailMessage String
    The template for email messages that Amazon Cognito sends to your users. You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    emailMessageByLink String
    The email message template for sending a confirmation link to the user. You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    emailSubject String
    The subject line for the email message template. You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    emailSubjectByLink String
    The subject line for the email message template for sending a confirmation link to the user. You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    smsMessage String
    The template for SMS messages that Amazon Cognito sends to your users.
    defaultEmailOption string
    The default email option.
    emailMessage string
    The template for email messages that Amazon Cognito sends to your users. You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    emailMessageByLink string
    The email message template for sending a confirmation link to the user. You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    emailSubject string
    The subject line for the email message template. You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    emailSubjectByLink string
    The subject line for the email message template for sending a confirmation link to the user. You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    smsMessage string
    The template for SMS messages that Amazon Cognito sends to your users.
    default_email_option str
    The default email option.
    email_message str
    The template for email messages that Amazon Cognito sends to your users. You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    email_message_by_link str
    The email message template for sending a confirmation link to the user. You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    email_subject str
    The subject line for the email message template. You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    email_subject_by_link str
    The subject line for the email message template for sending a confirmation link to the user. You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    sms_message str
    The template for SMS messages that Amazon Cognito sends to your users.
    defaultEmailOption String
    The default email option.
    emailMessage String
    The template for email messages that Amazon Cognito sends to your users. You can set an EmailMessage template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    emailMessageByLink String
    The email message template for sending a confirmation link to the user. You can set an EmailMessageByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    emailSubject String
    The subject line for the email message template. You can set an EmailSubject template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    emailSubjectByLink String
    The subject line for the email message template for sending a confirmation link to the user. You can set an EmailSubjectByLink template only if the value of EmailSendingAccount is DEVELOPER . When your EmailSendingAccount is DEVELOPER , your user pool sends email messages with your own Amazon SES configuration.
    smsMessage String
    The template for SMS messages that Amazon Cognito sends to your users.

    Package Details

    Repository
    AWS Native pulumi/pulumi-aws-native
    License
    Apache-2.0
    aws-native logo

    AWS Native is in preview. AWS Classic is fully supported.

    AWS Native v0.108.3 published on Wednesday, Jun 12, 2024 by Pulumi