libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.CognitoIdentity

Description

Derived from API version 2014-06-30 of the AWS service descriptions, licensed under Apache 2.0.

Amazon Cognito Federated Identities

Amazon Cognito Federated Identities is a web service that delivers scoped temporary credentials to mobile devices and other untrusted environments. It uniquely identifies a device and supplies the user with a consistent identity over the lifetime of an application.

Using Amazon Cognito Federated Identities, you can enable authentication with one or more third-party identity providers (Facebook, Google, or Login with Amazon) or an Amazon Cognito user pool, and you can also choose to support unauthenticated access from your app. Cognito delivers a unique identifier for each user and acts as an OpenID token provider trusted by AWS Security Token Service (STS) to access temporary, limited-privilege AWS credentials.

For a description of the authentication flow from the Amazon Cognito Developer Guide see Authentication Flow.

For more information see Amazon Cognito Federated Identities.

Synopsis

Service Configuration

defaultService :: Service Source #

API version 2014-06-30 of the Amazon Cognito Identity SDK configuration.

Errors

Error matchers are designed for use with the functions provided by Control.Exception.Lens. This allows catching (and rethrowing) service specific errors returned by CognitoIdentity.

InvalidIdentityPoolConfigurationException

_InvalidIdentityPoolConfigurationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

Thrown if the identity pool has no role associated for the given auth type (auth/unauth) or if the AssumeRole fails.

InvalidParameterException

_InvalidParameterException :: AsError a => Getting (First ServiceError) a ServiceError Source #

Thrown for missing or bad input parameter(s).

NotAuthorizedException

_NotAuthorizedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

Thrown when a user is not authorized to access the requested resource.

InternalErrorException

_InternalErrorException :: AsError a => Getting (First ServiceError) a ServiceError Source #

Thrown when the service encounters an error during processing the request.

ExternalServiceException

_ExternalServiceException :: AsError a => Getting (First ServiceError) a ServiceError Source #

An exception thrown when a dependent service such as Facebook or Twitter is not responding

TooManyRequestsException

_TooManyRequestsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

Thrown when a request is throttled.

ConcurrentModificationException

_ConcurrentModificationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

Thrown if there are parallel requests to modify a resource.

ResourceConflictException

_ResourceConflictException :: AsError a => Getting (First ServiceError) a ServiceError Source #

Thrown when a user tries to use a login which is already linked to another account.

DeveloperUserAlreadyRegisteredException

_DeveloperUserAlreadyRegisteredException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The provided developer user identifier is already registered with Cognito under a different identity ID.

ResourceNotFoundException

_ResourceNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

Thrown when the requested resource (for example, a dataset or record) does not exist.

LimitExceededException

_LimitExceededException :: AsError a => Getting (First ServiceError) a ServiceError Source #

Thrown when the total number of user pools has exceeded a preset limit.

Waiters

Waiters poll by repeatedly sending a request until some remote success condition configured by the Wait specification is fulfilled. The Wait specification determines how many attempts should be made, in addition to delay and retry strategies.

Operations

Some AWS operations return results that are incomplete and require subsequent requests in order to obtain the entire result set. The process of sending subsequent requests to continue where a previous request left off is called pagination. For example, the ListObjects operation of Amazon S3 returns up to 1000 objects at a time, and you must send subsequent requests with the appropriate Marker in order to retrieve the next page of results.

Operations that have an AWSPager instance can transparently perform subsequent requests, correctly setting Markers and other request facets to iterate through the entire result set of a truncated API operation. Operations which support this have an additional note in the documentation.

Many operations have the ability to filter results on the server side. See the individual operation parameters for details.

GetOpenIdToken

data GetOpenIdToken Source #

Input to the GetOpenIdToken action.

See: newGetOpenIdToken smart constructor.

Instances

Instances details
Eq GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

Read GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

Show GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

Generic GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

Associated Types

type Rep GetOpenIdToken :: Type -> Type #

NFData GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

Methods

rnf :: GetOpenIdToken -> () #

Hashable GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

ToJSON GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

AWSRequest GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

Associated Types

type AWSResponse GetOpenIdToken #

ToHeaders GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

ToPath GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

ToQuery GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

type Rep GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

type Rep GetOpenIdToken = D1 ('MetaData "GetOpenIdToken" "Amazonka.CognitoIdentity.GetOpenIdToken" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetOpenIdToken'" 'PrefixI 'True) (S1 ('MetaSel ('Just "logins") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetOpenIdToken Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

newGetOpenIdToken Source #

Create a value of GetOpenIdToken with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:logins:GetOpenIdToken', getOpenIdToken_logins - A set of optional name-value pairs that map provider names to provider tokens. When using graph.facebook.com and www.amazon.com, supply the access_token returned from the provider's authflow. For accounts.google.com, an Amazon Cognito user pool provider, or any other OpenID Connect provider, always include the id_token.

$sel:identityId:GetOpenIdToken', getOpenIdToken_identityId - A unique identifier in the format REGION:GUID.

data GetOpenIdTokenResponse Source #

Returned in response to a successful GetOpenIdToken request.

See: newGetOpenIdTokenResponse smart constructor.

Instances

Instances details
Eq GetOpenIdTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

Read GetOpenIdTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

Show GetOpenIdTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

Generic GetOpenIdTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

Associated Types

type Rep GetOpenIdTokenResponse :: Type -> Type #

NFData GetOpenIdTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

Methods

rnf :: GetOpenIdTokenResponse -> () #

type Rep GetOpenIdTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdToken

type Rep GetOpenIdTokenResponse = D1 ('MetaData "GetOpenIdTokenResponse" "Amazonka.CognitoIdentity.GetOpenIdToken" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetOpenIdTokenResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "token") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newGetOpenIdTokenResponse Source #

Create a value of GetOpenIdTokenResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:token:GetOpenIdTokenResponse', getOpenIdTokenResponse_token - An OpenID token, valid for 10 minutes.

$sel:identityId:GetOpenIdToken', getOpenIdTokenResponse_identityId - A unique identifier in the format REGION:GUID. Note that the IdentityId returned may not match the one passed on input.

$sel:httpStatus:GetOpenIdTokenResponse', getOpenIdTokenResponse_httpStatus - The response's http status code.

GetOpenIdTokenForDeveloperIdentity

data GetOpenIdTokenForDeveloperIdentity Source #

Input to the GetOpenIdTokenForDeveloperIdentity action.

See: newGetOpenIdTokenForDeveloperIdentity smart constructor.

Instances

Instances details
Eq GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

Read GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

Show GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

Generic GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

Associated Types

type Rep GetOpenIdTokenForDeveloperIdentity :: Type -> Type #

NFData GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

Hashable GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

ToJSON GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

AWSRequest GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

ToHeaders GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

ToPath GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

ToQuery GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

type Rep GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

type Rep GetOpenIdTokenForDeveloperIdentity = D1 ('MetaData "GetOpenIdTokenForDeveloperIdentity" "Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetOpenIdTokenForDeveloperIdentity'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "tokenDuration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "principalTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "logins") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (HashMap Text Text))))))
type AWSResponse GetOpenIdTokenForDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

newGetOpenIdTokenForDeveloperIdentity Source #

Create a value of GetOpenIdTokenForDeveloperIdentity with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:tokenDuration:GetOpenIdTokenForDeveloperIdentity', getOpenIdTokenForDeveloperIdentity_tokenDuration - The expiration time of the token, in seconds. You can specify a custom expiration time for the token so that you can cache it. If you don't provide an expiration time, the token is valid for 15 minutes. You can exchange the token with Amazon STS for temporary AWS credentials, which are valid for a maximum of one hour. The maximum token duration you can set is 24 hours. You should take care in setting the expiration time for a token, as there are significant security implications: an attacker could use a leaked token to access your AWS resources for the token's duration.

Please provide for a small grace period, usually no more than 5 minutes, to account for clock skew.

$sel:principalTags:GetOpenIdTokenForDeveloperIdentity', getOpenIdTokenForDeveloperIdentity_principalTags - Use this operation to configure attribute mappings for custom providers.

$sel:identityId:GetOpenIdTokenForDeveloperIdentity', getOpenIdTokenForDeveloperIdentity_identityId - A unique identifier in the format REGION:GUID.

$sel:identityPoolId:GetOpenIdTokenForDeveloperIdentity', getOpenIdTokenForDeveloperIdentity_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:logins:GetOpenIdTokenForDeveloperIdentity', getOpenIdTokenForDeveloperIdentity_logins - A set of optional name-value pairs that map provider names to provider tokens. Each name-value pair represents a user from a public provider or developer provider. If the user is from a developer provider, the name-value pair will follow the syntax "developer_provider_name": "developer_user_identifier". The developer provider is the "domain" by which Cognito will refer to your users; you provided this domain while creating/updating the identity pool. The developer user identifier is an identifier from your backend that uniquely identifies a user. When you create an identity pool, you can specify the supported logins.

data GetOpenIdTokenForDeveloperIdentityResponse Source #

Returned in response to a successful GetOpenIdTokenForDeveloperIdentity request.

See: newGetOpenIdTokenForDeveloperIdentityResponse smart constructor.

Instances

Instances details
Eq GetOpenIdTokenForDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

Read GetOpenIdTokenForDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

Show GetOpenIdTokenForDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

Generic GetOpenIdTokenForDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

NFData GetOpenIdTokenForDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

type Rep GetOpenIdTokenForDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity

type Rep GetOpenIdTokenForDeveloperIdentityResponse = D1 ('MetaData "GetOpenIdTokenForDeveloperIdentityResponse" "Amazonka.CognitoIdentity.GetOpenIdTokenForDeveloperIdentity" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetOpenIdTokenForDeveloperIdentityResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "token") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

DescribeIdentityPool

data DescribeIdentityPool Source #

Input to the DescribeIdentityPool action.

See: newDescribeIdentityPool smart constructor.

Instances

Instances details
Eq DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

Read DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

Show DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

Generic DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

Associated Types

type Rep DescribeIdentityPool :: Type -> Type #

NFData DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

Methods

rnf :: DescribeIdentityPool -> () #

Hashable DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

ToJSON DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

AWSRequest DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

Associated Types

type AWSResponse DescribeIdentityPool #

ToHeaders DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

ToPath DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

ToQuery DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

type Rep DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

type Rep DescribeIdentityPool = D1 ('MetaData "DescribeIdentityPool" "Amazonka.CognitoIdentity.DescribeIdentityPool" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "DescribeIdentityPool'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DescribeIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentityPool

newDescribeIdentityPool Source #

Create a value of DescribeIdentityPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityPoolId:DescribeIdentityPool', describeIdentityPool_identityPoolId - An identity pool ID in the format REGION:GUID.

data IdentityPool Source #

An object representing an Amazon Cognito identity pool.

See: newIdentityPool smart constructor.

Instances

Instances details
Eq IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Read IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Show IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Generic IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Associated Types

type Rep IdentityPool :: Type -> Type #

NFData IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Methods

rnf :: IdentityPool -> () #

Hashable IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

ToJSON IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

FromJSON IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

type Rep IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

type Rep IdentityPool = D1 ('MetaData "IdentityPool" "Amazonka.CognitoIdentity.Types.IdentityPool" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "IdentityPool'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "samlProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "supportedLoginProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "allowClassicFlow") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "developerProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))))) :*: ((S1 ('MetaSel ('Just "openIdConnectProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "cognitoIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [CognitoIdentityProvider]))) :*: (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "identityPoolName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "allowUnauthenticatedIdentities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool))))))

newIdentityPool Source #

Create a value of IdentityPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:samlProviderARNs:IdentityPool', identityPool_samlProviderARNs - An array of Amazon Resource Names (ARNs) of the SAML provider for your identity pool.

$sel:supportedLoginProviders:IdentityPool', identityPool_supportedLoginProviders - Optional key:value pairs mapping provider names to provider app IDs.

$sel:allowClassicFlow:IdentityPool', identityPool_allowClassicFlow - Enables or disables the Basic (Classic) authentication flow. For more information, see Identity Pools (Federated Identities) Authentication Flow in the Amazon Cognito Developer Guide.

$sel:developerProviderName:IdentityPool', identityPool_developerProviderName - The "domain" by which Cognito will refer to your users.

$sel:identityPoolTags:IdentityPool', identityPool_identityPoolTags - The tags that are assigned to the identity pool. A tag is a label that you can apply to identity pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

$sel:openIdConnectProviderARNs:IdentityPool', identityPool_openIdConnectProviderARNs - The ARNs of the OpenID Connect providers.

$sel:cognitoIdentityProviders:IdentityPool', identityPool_cognitoIdentityProviders - A list representing an Amazon Cognito user pool and its client ID.

$sel:identityPoolId:IdentityPool', identityPool_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:identityPoolName:IdentityPool', identityPool_identityPoolName - A string that you provide.

$sel:allowUnauthenticatedIdentities:IdentityPool', identityPool_allowUnauthenticatedIdentities - TRUE if the identity pool supports unauthenticated logins.

SetPrincipalTagAttributeMap

data SetPrincipalTagAttributeMap Source #

See: newSetPrincipalTagAttributeMap smart constructor.

Instances

Instances details
Eq SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

Read SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

Show SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

Generic SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

Associated Types

type Rep SetPrincipalTagAttributeMap :: Type -> Type #

NFData SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

Hashable SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

ToJSON SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

AWSRequest SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

ToHeaders SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

ToPath SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

ToQuery SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

type Rep SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

type Rep SetPrincipalTagAttributeMap = D1 ('MetaData "SetPrincipalTagAttributeMap" "Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "SetPrincipalTagAttributeMap'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "principalTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "useDefaults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "identityProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse SetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

newSetPrincipalTagAttributeMap Source #

Create a value of SetPrincipalTagAttributeMap with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:principalTags:SetPrincipalTagAttributeMap', setPrincipalTagAttributeMap_principalTags - You can use this operation to add principal tags.

$sel:useDefaults:SetPrincipalTagAttributeMap', setPrincipalTagAttributeMap_useDefaults - You can use this operation to use default (username and clientID) attribute mappings.

$sel:identityPoolId:SetPrincipalTagAttributeMap', setPrincipalTagAttributeMap_identityPoolId - The ID of the Identity Pool you want to set attribute mappings for.

$sel:identityProviderName:SetPrincipalTagAttributeMap', setPrincipalTagAttributeMap_identityProviderName - The provider name you want to use for attribute mappings.

data SetPrincipalTagAttributeMapResponse Source #

Instances

Instances details
Eq SetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

Read SetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

Show SetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

Generic SetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

NFData SetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

type Rep SetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap

type Rep SetPrincipalTagAttributeMapResponse = D1 ('MetaData "SetPrincipalTagAttributeMapResponse" "Amazonka.CognitoIdentity.SetPrincipalTagAttributeMap" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "SetPrincipalTagAttributeMapResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "principalTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "useDefaults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newSetPrincipalTagAttributeMapResponse Source #

Create a value of SetPrincipalTagAttributeMapResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityPoolId:SetPrincipalTagAttributeMap', setPrincipalTagAttributeMapResponse_identityPoolId - The ID of the Identity Pool you want to set attribute mappings for.

$sel:identityProviderName:SetPrincipalTagAttributeMap', setPrincipalTagAttributeMapResponse_identityProviderName - The provider name you want to use for attribute mappings.

$sel:principalTags:SetPrincipalTagAttributeMap', setPrincipalTagAttributeMapResponse_principalTags - You can use this operation to add principal tags. The PrincipalTagsoperation enables you to reference user attributes in your IAM permissions policy.

$sel:useDefaults:SetPrincipalTagAttributeMap', setPrincipalTagAttributeMapResponse_useDefaults - You can use this operation to select default (username and clientID) attribute mappings.

$sel:httpStatus:SetPrincipalTagAttributeMapResponse', setPrincipalTagAttributeMapResponse_httpStatus - The response's http status code.

ListTagsForResource

data ListTagsForResource Source #

See: newListTagsForResource smart constructor.

Instances

Instances details
Eq ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

Read ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

Show ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

Generic ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

Associated Types

type Rep ListTagsForResource :: Type -> Type #

NFData ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

Methods

rnf :: ListTagsForResource -> () #

Hashable ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

ToJSON ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

AWSRequest ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

Associated Types

type AWSResponse ListTagsForResource #

ToHeaders ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

ToPath ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

ToQuery ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

type Rep ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

type Rep ListTagsForResource = D1 ('MetaData "ListTagsForResource" "Amazonka.CognitoIdentity.ListTagsForResource" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "ListTagsForResource'" 'PrefixI 'True) (S1 ('MetaSel ('Just "resourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

newListTagsForResource Source #

Create a value of ListTagsForResource with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:resourceArn:ListTagsForResource', listTagsForResource_resourceArn - The Amazon Resource Name (ARN) of the identity pool that the tags are assigned to.

data ListTagsForResourceResponse Source #

See: newListTagsForResourceResponse smart constructor.

Instances

Instances details
Eq ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

Read ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

Show ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

Generic ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

Associated Types

type Rep ListTagsForResourceResponse :: Type -> Type #

NFData ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

type Rep ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListTagsForResource

type Rep ListTagsForResourceResponse = D1 ('MetaData "ListTagsForResourceResponse" "Amazonka.CognitoIdentity.ListTagsForResource" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "ListTagsForResourceResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newListTagsForResourceResponse Source #

Create a value of ListTagsForResourceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:tags:ListTagsForResourceResponse', listTagsForResourceResponse_tags - The tags that are assigned to the identity pool.

$sel:httpStatus:ListTagsForResourceResponse', listTagsForResourceResponse_httpStatus - The response's http status code.

GetId

data GetId Source #

Input to the GetId action.

See: newGetId smart constructor.

Constructors

GetId' (Maybe Text) (Maybe (HashMap Text Text)) Text 

Instances

Instances details
Eq GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Methods

(==) :: GetId -> GetId -> Bool #

(/=) :: GetId -> GetId -> Bool #

Read GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Show GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Methods

showsPrec :: Int -> GetId -> ShowS #

show :: GetId -> String #

showList :: [GetId] -> ShowS #

Generic GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Associated Types

type Rep GetId :: Type -> Type #

Methods

from :: GetId -> Rep GetId x #

to :: Rep GetId x -> GetId #

NFData GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Methods

rnf :: GetId -> () #

Hashable GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Methods

hashWithSalt :: Int -> GetId -> Int #

hash :: GetId -> Int #

ToJSON GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

AWSRequest GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Associated Types

type AWSResponse GetId #

ToHeaders GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Methods

toHeaders :: GetId -> [Header] #

ToPath GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Methods

toPath :: GetId -> ByteString #

ToQuery GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Methods

toQuery :: GetId -> QueryString #

type Rep GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

type Rep GetId = D1 ('MetaData "GetId" "Amazonka.CognitoIdentity.GetId" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetId'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accountId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "logins") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse GetId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

newGetId Source #

Create a value of GetId with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accountId:GetId', getId_accountId - A standard AWS account ID (9+ digits).

$sel:logins:GetId', getId_logins - A set of optional name-value pairs that map provider names to provider tokens. The available provider names for Logins are as follows:

  • Facebook: graph.facebook.com
  • Amazon Cognito user pool: cognito-idp.<region>.amazonaws.com/<YOUR_USER_POOL_ID>, for example, cognito-idp.us-east-1.amazonaws.com/us-east-1_123456789.
  • Google: accounts.google.com
  • Amazon: www.amazon.com
  • Twitter: api.twitter.com
  • Digits: www.digits.com

$sel:identityPoolId:GetId', getId_identityPoolId - An identity pool ID in the format REGION:GUID.

data GetIdResponse Source #

Returned in response to a GetId request.

See: newGetIdResponse smart constructor.

Constructors

GetIdResponse' (Maybe Text) Int 

Instances

Instances details
Eq GetIdResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Read GetIdResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Show GetIdResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Generic GetIdResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Associated Types

type Rep GetIdResponse :: Type -> Type #

NFData GetIdResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

Methods

rnf :: GetIdResponse -> () #

type Rep GetIdResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetId

type Rep GetIdResponse = D1 ('MetaData "GetIdResponse" "Amazonka.CognitoIdentity.GetId" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetIdResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newGetIdResponse Source #

Create a value of GetIdResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityId:GetIdResponse', getIdResponse_identityId - A unique identifier in the format REGION:GUID.

$sel:httpStatus:GetIdResponse', getIdResponse_httpStatus - The response's http status code.

DeleteIdentityPool

data DeleteIdentityPool Source #

Input to the DeleteIdentityPool action.

See: newDeleteIdentityPool smart constructor.

Instances

Instances details
Eq DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

Read DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

Show DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

Generic DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

Associated Types

type Rep DeleteIdentityPool :: Type -> Type #

NFData DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

Methods

rnf :: DeleteIdentityPool -> () #

Hashable DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

ToJSON DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

AWSRequest DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

Associated Types

type AWSResponse DeleteIdentityPool #

ToHeaders DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

ToPath DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

ToQuery DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

type Rep DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

type Rep DeleteIdentityPool = D1 ('MetaData "DeleteIdentityPool" "Amazonka.CognitoIdentity.DeleteIdentityPool" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "DeleteIdentityPool'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DeleteIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

newDeleteIdentityPool Source #

Create a value of DeleteIdentityPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityPoolId:DeleteIdentityPool', deleteIdentityPool_identityPoolId - An identity pool ID in the format REGION:GUID.

data DeleteIdentityPoolResponse Source #

See: newDeleteIdentityPoolResponse smart constructor.

Instances

Instances details
Eq DeleteIdentityPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

Read DeleteIdentityPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

Show DeleteIdentityPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

Generic DeleteIdentityPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

Associated Types

type Rep DeleteIdentityPoolResponse :: Type -> Type #

NFData DeleteIdentityPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

type Rep DeleteIdentityPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentityPool

type Rep DeleteIdentityPoolResponse = D1 ('MetaData "DeleteIdentityPoolResponse" "Amazonka.CognitoIdentity.DeleteIdentityPool" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "DeleteIdentityPoolResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeleteIdentityPoolResponse :: DeleteIdentityPoolResponse Source #

Create a value of DeleteIdentityPoolResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

UpdateIdentityPool

data UpdateIdentityPool Source #

An object representing an Amazon Cognito identity pool.

See: newUpdateIdentityPool smart constructor.

Instances

Instances details
Eq UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

Read UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

Show UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

Generic UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

Associated Types

type Rep UpdateIdentityPool :: Type -> Type #

NFData UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

Methods

rnf :: UpdateIdentityPool -> () #

Hashable UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

ToJSON UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

AWSRequest UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

Associated Types

type AWSResponse UpdateIdentityPool #

ToHeaders UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

ToPath UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

ToQuery UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

type Rep UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

type Rep UpdateIdentityPool = D1 ('MetaData "UpdateIdentityPool" "Amazonka.CognitoIdentity.UpdateIdentityPool" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "UpdateIdentityPool'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "samlProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "supportedLoginProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "allowClassicFlow") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "developerProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))))) :*: ((S1 ('MetaSel ('Just "openIdConnectProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "cognitoIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [CognitoIdentityProvider]))) :*: (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "identityPoolName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "allowUnauthenticatedIdentities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool))))))
type AWSResponse UpdateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UpdateIdentityPool

newUpdateIdentityPool Source #

Create a value of UpdateIdentityPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:samlProviderARNs:UpdateIdentityPool', updateIdentityPool_samlProviderARNs - An array of Amazon Resource Names (ARNs) of the SAML provider for your identity pool.

$sel:supportedLoginProviders:UpdateIdentityPool', updateIdentityPool_supportedLoginProviders - Optional key:value pairs mapping provider names to provider app IDs.

$sel:allowClassicFlow:UpdateIdentityPool', updateIdentityPool_allowClassicFlow - Enables or disables the Basic (Classic) authentication flow. For more information, see Identity Pools (Federated Identities) Authentication Flow in the Amazon Cognito Developer Guide.

$sel:developerProviderName:UpdateIdentityPool', updateIdentityPool_developerProviderName - The "domain" by which Cognito will refer to your users.

$sel:identityPoolTags:UpdateIdentityPool', updateIdentityPool_identityPoolTags - The tags that are assigned to the identity pool. A tag is a label that you can apply to identity pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

$sel:openIdConnectProviderARNs:UpdateIdentityPool', updateIdentityPool_openIdConnectProviderARNs - The ARNs of the OpenID Connect providers.

$sel:cognitoIdentityProviders:UpdateIdentityPool', updateIdentityPool_cognitoIdentityProviders - A list representing an Amazon Cognito user pool and its client ID.

$sel:identityPoolId:UpdateIdentityPool', updateIdentityPool_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:identityPoolName:UpdateIdentityPool', updateIdentityPool_identityPoolName - A string that you provide.

$sel:allowUnauthenticatedIdentities:UpdateIdentityPool', updateIdentityPool_allowUnauthenticatedIdentities - TRUE if the identity pool supports unauthenticated logins.

data IdentityPool Source #

An object representing an Amazon Cognito identity pool.

See: newIdentityPool smart constructor.

Instances

Instances details
Eq IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Read IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Show IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Generic IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Associated Types

type Rep IdentityPool :: Type -> Type #

NFData IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Methods

rnf :: IdentityPool -> () #

Hashable IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

ToJSON IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

FromJSON IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

type Rep IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

type Rep IdentityPool = D1 ('MetaData "IdentityPool" "Amazonka.CognitoIdentity.Types.IdentityPool" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "IdentityPool'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "samlProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "supportedLoginProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "allowClassicFlow") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "developerProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))))) :*: ((S1 ('MetaSel ('Just "openIdConnectProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "cognitoIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [CognitoIdentityProvider]))) :*: (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "identityPoolName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "allowUnauthenticatedIdentities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool))))))

newIdentityPool Source #

Create a value of IdentityPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:samlProviderARNs:IdentityPool', identityPool_samlProviderARNs - An array of Amazon Resource Names (ARNs) of the SAML provider for your identity pool.

$sel:supportedLoginProviders:IdentityPool', identityPool_supportedLoginProviders - Optional key:value pairs mapping provider names to provider app IDs.

$sel:allowClassicFlow:IdentityPool', identityPool_allowClassicFlow - Enables or disables the Basic (Classic) authentication flow. For more information, see Identity Pools (Federated Identities) Authentication Flow in the Amazon Cognito Developer Guide.

$sel:developerProviderName:IdentityPool', identityPool_developerProviderName - The "domain" by which Cognito will refer to your users.

$sel:identityPoolTags:IdentityPool', identityPool_identityPoolTags - The tags that are assigned to the identity pool. A tag is a label that you can apply to identity pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

$sel:openIdConnectProviderARNs:IdentityPool', identityPool_openIdConnectProviderARNs - The ARNs of the OpenID Connect providers.

$sel:cognitoIdentityProviders:IdentityPool', identityPool_cognitoIdentityProviders - A list representing an Amazon Cognito user pool and its client ID.

$sel:identityPoolId:IdentityPool', identityPool_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:identityPoolName:IdentityPool', identityPool_identityPoolName - A string that you provide.

$sel:allowUnauthenticatedIdentities:IdentityPool', identityPool_allowUnauthenticatedIdentities - TRUE if the identity pool supports unauthenticated logins.

UnlinkDeveloperIdentity

data UnlinkDeveloperIdentity Source #

Input to the UnlinkDeveloperIdentity action.

See: newUnlinkDeveloperIdentity smart constructor.

Instances

Instances details
Eq UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

Read UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

Show UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

Generic UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

Associated Types

type Rep UnlinkDeveloperIdentity :: Type -> Type #

NFData UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

Methods

rnf :: UnlinkDeveloperIdentity -> () #

Hashable UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

ToJSON UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

AWSRequest UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

ToHeaders UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

ToPath UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

ToQuery UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

type Rep UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

type Rep UnlinkDeveloperIdentity = D1 ('MetaData "UnlinkDeveloperIdentity" "Amazonka.CognitoIdentity.UnlinkDeveloperIdentity" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "UnlinkDeveloperIdentity'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "developerProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "developerUserIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse UnlinkDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

newUnlinkDeveloperIdentity Source #

Create a value of UnlinkDeveloperIdentity with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityId:UnlinkDeveloperIdentity', unlinkDeveloperIdentity_identityId - A unique identifier in the format REGION:GUID.

$sel:identityPoolId:UnlinkDeveloperIdentity', unlinkDeveloperIdentity_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:developerProviderName:UnlinkDeveloperIdentity', unlinkDeveloperIdentity_developerProviderName - The "domain" by which Cognito will refer to your users.

$sel:developerUserIdentifier:UnlinkDeveloperIdentity', unlinkDeveloperIdentity_developerUserIdentifier - A unique ID used by your backend authentication process to identify a user.

data UnlinkDeveloperIdentityResponse Source #

See: newUnlinkDeveloperIdentityResponse smart constructor.

Instances

Instances details
Eq UnlinkDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

Read UnlinkDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

Show UnlinkDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

Generic UnlinkDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

Associated Types

type Rep UnlinkDeveloperIdentityResponse :: Type -> Type #

NFData UnlinkDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

type Rep UnlinkDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkDeveloperIdentity

type Rep UnlinkDeveloperIdentityResponse = D1 ('MetaData "UnlinkDeveloperIdentityResponse" "Amazonka.CognitoIdentity.UnlinkDeveloperIdentity" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "UnlinkDeveloperIdentityResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newUnlinkDeveloperIdentityResponse :: UnlinkDeveloperIdentityResponse Source #

Create a value of UnlinkDeveloperIdentityResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

GetIdentityPoolRoles

data GetIdentityPoolRoles Source #

Input to the GetIdentityPoolRoles action.

See: newGetIdentityPoolRoles smart constructor.

Instances

Instances details
Eq GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

Read GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

Show GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

Generic GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

Associated Types

type Rep GetIdentityPoolRoles :: Type -> Type #

NFData GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

Methods

rnf :: GetIdentityPoolRoles -> () #

Hashable GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

ToJSON GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

AWSRequest GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

Associated Types

type AWSResponse GetIdentityPoolRoles #

ToHeaders GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

ToPath GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

ToQuery GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

type Rep GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

type Rep GetIdentityPoolRoles = D1 ('MetaData "GetIdentityPoolRoles" "Amazonka.CognitoIdentity.GetIdentityPoolRoles" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetIdentityPoolRoles'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

newGetIdentityPoolRoles Source #

Create a value of GetIdentityPoolRoles with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityPoolId:GetIdentityPoolRoles', getIdentityPoolRoles_identityPoolId - An identity pool ID in the format REGION:GUID.

data GetIdentityPoolRolesResponse Source #

Returned in response to a successful GetIdentityPoolRoles operation.

See: newGetIdentityPoolRolesResponse smart constructor.

Instances

Instances details
Eq GetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

Read GetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

Show GetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

Generic GetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

Associated Types

type Rep GetIdentityPoolRolesResponse :: Type -> Type #

NFData GetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

type Rep GetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetIdentityPoolRoles

type Rep GetIdentityPoolRolesResponse = D1 ('MetaData "GetIdentityPoolRolesResponse" "Amazonka.CognitoIdentity.GetIdentityPoolRoles" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetIdentityPoolRolesResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "roles") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "roleMappings") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text RoleMapping))) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newGetIdentityPoolRolesResponse Source #

Create a value of GetIdentityPoolRolesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:roles:GetIdentityPoolRolesResponse', getIdentityPoolRolesResponse_roles - The map of roles associated with this pool. Currently only authenticated and unauthenticated roles are supported.

$sel:identityPoolId:GetIdentityPoolRoles', getIdentityPoolRolesResponse_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:roleMappings:GetIdentityPoolRolesResponse', getIdentityPoolRolesResponse_roleMappings - How users for a specific identity provider are to mapped to roles. This is a String-to-RoleMapping object map. The string identifies the identity provider, for example, "graph.facebook.com" or "cognito-idp.us-east-1.amazonaws.com/us-east-1_abcdefghi:app_client_id".

$sel:httpStatus:GetIdentityPoolRolesResponse', getIdentityPoolRolesResponse_httpStatus - The response's http status code.

ListIdentityPools (Paginated)

data ListIdentityPools Source #

Input to the ListIdentityPools action.

See: newListIdentityPools smart constructor.

Instances

Instances details
Eq ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

Read ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

Show ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

Generic ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

Associated Types

type Rep ListIdentityPools :: Type -> Type #

NFData ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

Methods

rnf :: ListIdentityPools -> () #

Hashable ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

ToJSON ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

AWSPager ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

AWSRequest ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

Associated Types

type AWSResponse ListIdentityPools #

ToHeaders ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

ToPath ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

ToQuery ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

type Rep ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

type Rep ListIdentityPools = D1 ('MetaData "ListIdentityPools" "Amazonka.CognitoIdentity.ListIdentityPools" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "ListIdentityPools'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Natural)))
type AWSResponse ListIdentityPools Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

newListIdentityPools Source #

Create a value of ListIdentityPools with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListIdentityPools', listIdentityPools_nextToken - A pagination token.

$sel:maxResults:ListIdentityPools', listIdentityPools_maxResults - The maximum number of identities to return.

data ListIdentityPoolsResponse Source #

The result of a successful ListIdentityPools action.

See: newListIdentityPoolsResponse smart constructor.

Instances

Instances details
Eq ListIdentityPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

Read ListIdentityPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

Show ListIdentityPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

Generic ListIdentityPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

Associated Types

type Rep ListIdentityPoolsResponse :: Type -> Type #

NFData ListIdentityPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

type Rep ListIdentityPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentityPools

type Rep ListIdentityPoolsResponse = D1 ('MetaData "ListIdentityPoolsResponse" "Amazonka.CognitoIdentity.ListIdentityPools" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "ListIdentityPoolsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityPools") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [IdentityPoolShortDescription])) :*: (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListIdentityPoolsResponse Source #

Create a value of ListIdentityPoolsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityPools:ListIdentityPoolsResponse', listIdentityPoolsResponse_identityPools - The identity pools returned by the ListIdentityPools action.

$sel:nextToken:ListIdentityPools', listIdentityPoolsResponse_nextToken - A pagination token.

$sel:httpStatus:ListIdentityPoolsResponse', listIdentityPoolsResponse_httpStatus - The response's http status code.

GetCredentialsForIdentity

data GetCredentialsForIdentity Source #

Input to the GetCredentialsForIdentity action.

See: newGetCredentialsForIdentity smart constructor.

Instances

Instances details
Eq GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

Read GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

Show GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

Generic GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

Associated Types

type Rep GetCredentialsForIdentity :: Type -> Type #

NFData GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

Hashable GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

ToJSON GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

AWSRequest GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

ToHeaders GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

ToPath GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

ToQuery GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

type Rep GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

type Rep GetCredentialsForIdentity = D1 ('MetaData "GetCredentialsForIdentity" "Amazonka.CognitoIdentity.GetCredentialsForIdentity" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetCredentialsForIdentity'" 'PrefixI 'True) (S1 ('MetaSel ('Just "customRoleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "logins") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse GetCredentialsForIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

newGetCredentialsForIdentity Source #

Create a value of GetCredentialsForIdentity with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customRoleArn:GetCredentialsForIdentity', getCredentialsForIdentity_customRoleArn - The Amazon Resource Name (ARN) of the role to be assumed when multiple roles were received in the token from the identity provider. For example, a SAML-based identity provider. This parameter is optional for identity providers that do not support role customization.

$sel:logins:GetCredentialsForIdentity', getCredentialsForIdentity_logins - A set of optional name-value pairs that map provider names to provider tokens. The name-value pair will follow the syntax "provider_name": "provider_user_identifier".

Logins should not be specified when trying to get credentials for an unauthenticated identity.

The Logins parameter is required when using identities associated with external identity providers such as Facebook. For examples of Logins maps, see the code examples in the External Identity Providers section of the Amazon Cognito Developer Guide.

$sel:identityId:GetCredentialsForIdentity', getCredentialsForIdentity_identityId - A unique identifier in the format REGION:GUID.

data GetCredentialsForIdentityResponse Source #

Returned in response to a successful GetCredentialsForIdentity operation.

See: newGetCredentialsForIdentityResponse smart constructor.

Instances

Instances details
Eq GetCredentialsForIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

Read GetCredentialsForIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

Show GetCredentialsForIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

Generic GetCredentialsForIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

Associated Types

type Rep GetCredentialsForIdentityResponse :: Type -> Type #

NFData GetCredentialsForIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

type Rep GetCredentialsForIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetCredentialsForIdentity

type Rep GetCredentialsForIdentityResponse = D1 ('MetaData "GetCredentialsForIdentityResponse" "Amazonka.CognitoIdentity.GetCredentialsForIdentity" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetCredentialsForIdentityResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "credentials") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Credentials)) :*: (S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newGetCredentialsForIdentityResponse Source #

Create a value of GetCredentialsForIdentityResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:credentials:GetCredentialsForIdentityResponse', getCredentialsForIdentityResponse_credentials - Credentials for the provided identity ID.

$sel:identityId:GetCredentialsForIdentity', getCredentialsForIdentityResponse_identityId - A unique identifier in the format REGION:GUID.

$sel:httpStatus:GetCredentialsForIdentityResponse', getCredentialsForIdentityResponse_httpStatus - The response's http status code.

GetPrincipalTagAttributeMap

data GetPrincipalTagAttributeMap Source #

See: newGetPrincipalTagAttributeMap smart constructor.

Instances

Instances details
Eq GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

Read GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

Show GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

Generic GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

Associated Types

type Rep GetPrincipalTagAttributeMap :: Type -> Type #

NFData GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

Hashable GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

ToJSON GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

AWSRequest GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

ToHeaders GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

ToPath GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

ToQuery GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

type Rep GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

type Rep GetPrincipalTagAttributeMap = D1 ('MetaData "GetPrincipalTagAttributeMap" "Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetPrincipalTagAttributeMap'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "identityProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetPrincipalTagAttributeMap Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

newGetPrincipalTagAttributeMap Source #

Create a value of GetPrincipalTagAttributeMap with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityPoolId:GetPrincipalTagAttributeMap', getPrincipalTagAttributeMap_identityPoolId - You can use this operation to get the ID of the Identity Pool you setup attribute mappings for.

$sel:identityProviderName:GetPrincipalTagAttributeMap', getPrincipalTagAttributeMap_identityProviderName - You can use this operation to get the provider name.

data GetPrincipalTagAttributeMapResponse Source #

Instances

Instances details
Eq GetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

Read GetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

Show GetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

Generic GetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

NFData GetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

type Rep GetPrincipalTagAttributeMapResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap

type Rep GetPrincipalTagAttributeMapResponse = D1 ('MetaData "GetPrincipalTagAttributeMapResponse" "Amazonka.CognitoIdentity.GetPrincipalTagAttributeMap" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "GetPrincipalTagAttributeMapResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "principalTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "useDefaults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newGetPrincipalTagAttributeMapResponse Source #

Create a value of GetPrincipalTagAttributeMapResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityPoolId:GetPrincipalTagAttributeMap', getPrincipalTagAttributeMapResponse_identityPoolId - You can use this operation to get the ID of the Identity Pool you setup attribute mappings for.

$sel:identityProviderName:GetPrincipalTagAttributeMap', getPrincipalTagAttributeMapResponse_identityProviderName - You can use this operation to get the provider name.

$sel:principalTags:GetPrincipalTagAttributeMapResponse', getPrincipalTagAttributeMapResponse_principalTags - You can use this operation to add principal tags. The PrincipalTagsoperation enables you to reference user attributes in your IAM permissions policy.

$sel:useDefaults:GetPrincipalTagAttributeMapResponse', getPrincipalTagAttributeMapResponse_useDefaults - You can use this operation to list

$sel:httpStatus:GetPrincipalTagAttributeMapResponse', getPrincipalTagAttributeMapResponse_httpStatus - The response's http status code.

DeleteIdentities

data DeleteIdentities Source #

Input to the DeleteIdentities action.

See: newDeleteIdentities smart constructor.

Instances

Instances details
Eq DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

Read DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

Show DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

Generic DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

Associated Types

type Rep DeleteIdentities :: Type -> Type #

NFData DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

Methods

rnf :: DeleteIdentities -> () #

Hashable DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

ToJSON DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

AWSRequest DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

Associated Types

type AWSResponse DeleteIdentities #

ToHeaders DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

ToPath DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

ToQuery DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

type Rep DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

type Rep DeleteIdentities = D1 ('MetaData "DeleteIdentities" "Amazonka.CognitoIdentity.DeleteIdentities" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "DeleteIdentities'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityIdsToDelete") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (NonEmpty Text))))
type AWSResponse DeleteIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

newDeleteIdentities Source #

Create a value of DeleteIdentities with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityIdsToDelete:DeleteIdentities', deleteIdentities_identityIdsToDelete - A list of 1-60 identities that you want to delete.

data DeleteIdentitiesResponse Source #

Returned in response to a successful DeleteIdentities operation.

See: newDeleteIdentitiesResponse smart constructor.

Instances

Instances details
Eq DeleteIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

Read DeleteIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

Show DeleteIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

Generic DeleteIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

Associated Types

type Rep DeleteIdentitiesResponse :: Type -> Type #

NFData DeleteIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

type Rep DeleteIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DeleteIdentities

type Rep DeleteIdentitiesResponse = D1 ('MetaData "DeleteIdentitiesResponse" "Amazonka.CognitoIdentity.DeleteIdentities" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "DeleteIdentitiesResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "unprocessedIdentityIds") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [UnprocessedIdentityId])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDeleteIdentitiesResponse Source #

Create a value of DeleteIdentitiesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:unprocessedIdentityIds:DeleteIdentitiesResponse', deleteIdentitiesResponse_unprocessedIdentityIds - An array of UnprocessedIdentityId objects, each of which contains an ErrorCode and IdentityId.

$sel:httpStatus:DeleteIdentitiesResponse', deleteIdentitiesResponse_httpStatus - The response's http status code.

SetIdentityPoolRoles

data SetIdentityPoolRoles Source #

Input to the SetIdentityPoolRoles action.

See: newSetIdentityPoolRoles smart constructor.

Instances

Instances details
Eq SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

Read SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

Show SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

Generic SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

Associated Types

type Rep SetIdentityPoolRoles :: Type -> Type #

NFData SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

Methods

rnf :: SetIdentityPoolRoles -> () #

Hashable SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

ToJSON SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

AWSRequest SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

Associated Types

type AWSResponse SetIdentityPoolRoles #

ToHeaders SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

ToPath SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

ToQuery SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

type Rep SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

type Rep SetIdentityPoolRoles = D1 ('MetaData "SetIdentityPoolRoles" "Amazonka.CognitoIdentity.SetIdentityPoolRoles" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "SetIdentityPoolRoles'" 'PrefixI 'True) (S1 ('MetaSel ('Just "roleMappings") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text RoleMapping))) :*: (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "roles") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (HashMap Text Text)))))
type AWSResponse SetIdentityPoolRoles Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

newSetIdentityPoolRoles Source #

Create a value of SetIdentityPoolRoles with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:roleMappings:SetIdentityPoolRoles', setIdentityPoolRoles_roleMappings - How users for a specific identity provider are to mapped to roles. This is a string to RoleMapping object map. The string identifies the identity provider, for example, "graph.facebook.com" or "cognito-idp.us-east-1.amazonaws.com/us-east-1_abcdefghi:app_client_id".

Up to 25 rules can be specified per identity provider.

$sel:identityPoolId:SetIdentityPoolRoles', setIdentityPoolRoles_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:roles:SetIdentityPoolRoles', setIdentityPoolRoles_roles - The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.

data SetIdentityPoolRolesResponse Source #

See: newSetIdentityPoolRolesResponse smart constructor.

Instances

Instances details
Eq SetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

Read SetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

Show SetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

Generic SetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

Associated Types

type Rep SetIdentityPoolRolesResponse :: Type -> Type #

NFData SetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

type Rep SetIdentityPoolRolesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.SetIdentityPoolRoles

type Rep SetIdentityPoolRolesResponse = D1 ('MetaData "SetIdentityPoolRolesResponse" "Amazonka.CognitoIdentity.SetIdentityPoolRoles" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "SetIdentityPoolRolesResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newSetIdentityPoolRolesResponse :: SetIdentityPoolRolesResponse Source #

Create a value of SetIdentityPoolRolesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

ListIdentities

data ListIdentities Source #

Input to the ListIdentities action.

See: newListIdentities smart constructor.

Instances

Instances details
Eq ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

Read ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

Show ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

Generic ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

Associated Types

type Rep ListIdentities :: Type -> Type #

NFData ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

Methods

rnf :: ListIdentities -> () #

Hashable ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

ToJSON ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

AWSRequest ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

Associated Types

type AWSResponse ListIdentities #

ToHeaders ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

ToPath ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

ToQuery ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

type Rep ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

type Rep ListIdentities = D1 ('MetaData "ListIdentities" "Amazonka.CognitoIdentity.ListIdentities" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "ListIdentities'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "hideDisabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Natural))))
type AWSResponse ListIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

newListIdentities Source #

Create a value of ListIdentities with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:hideDisabled:ListIdentities', listIdentities_hideDisabled - An optional boolean parameter that allows you to hide disabled identities. If omitted, the ListIdentities API will include disabled identities in the response.

$sel:nextToken:ListIdentities', listIdentities_nextToken - A pagination token.

$sel:identityPoolId:ListIdentities', listIdentities_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:maxResults:ListIdentities', listIdentities_maxResults - The maximum number of identities to return.

data ListIdentitiesResponse Source #

The response to a ListIdentities request.

See: newListIdentitiesResponse smart constructor.

Instances

Instances details
Eq ListIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

Read ListIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

Show ListIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

Generic ListIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

Associated Types

type Rep ListIdentitiesResponse :: Type -> Type #

NFData ListIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

Methods

rnf :: ListIdentitiesResponse -> () #

type Rep ListIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.ListIdentities

type Rep ListIdentitiesResponse = D1 ('MetaData "ListIdentitiesResponse" "Amazonka.CognitoIdentity.ListIdentities" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "ListIdentitiesResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "identities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [IdentityDescription])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListIdentitiesResponse Source #

Create a value of ListIdentitiesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityPoolId:ListIdentities', listIdentitiesResponse_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:nextToken:ListIdentities', listIdentitiesResponse_nextToken - A pagination token.

$sel:identities:ListIdentitiesResponse', listIdentitiesResponse_identities - An object containing a set of identities and associated mappings.

$sel:httpStatus:ListIdentitiesResponse', listIdentitiesResponse_httpStatus - The response's http status code.

LookupDeveloperIdentity

data LookupDeveloperIdentity Source #

Input to the LookupDeveloperIdentityInput action.

See: newLookupDeveloperIdentity smart constructor.

Instances

Instances details
Eq LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

Read LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

Show LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

Generic LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

Associated Types

type Rep LookupDeveloperIdentity :: Type -> Type #

NFData LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

Methods

rnf :: LookupDeveloperIdentity -> () #

Hashable LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

ToJSON LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

AWSRequest LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

ToHeaders LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

ToPath LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

ToQuery LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

type Rep LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

type Rep LookupDeveloperIdentity = D1 ('MetaData "LookupDeveloperIdentity" "Amazonka.CognitoIdentity.LookupDeveloperIdentity" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "LookupDeveloperIdentity'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "developerUserIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse LookupDeveloperIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

newLookupDeveloperIdentity Source #

Create a value of LookupDeveloperIdentity with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:developerUserIdentifier:LookupDeveloperIdentity', lookupDeveloperIdentity_developerUserIdentifier - A unique ID used by your backend authentication process to identify a user. Typically, a developer identity provider would issue many developer user identifiers, in keeping with the number of users.

$sel:nextToken:LookupDeveloperIdentity', lookupDeveloperIdentity_nextToken - A pagination token. The first call you make will have NextToken set to null. After that the service will return NextToken values as needed. For example, let's say you make a request with MaxResults set to 10, and there are 20 matches in the database. The service will return a pagination token as a part of the response. This token can be used to call the API again and get results starting from the 11th match.

$sel:identityId:LookupDeveloperIdentity', lookupDeveloperIdentity_identityId - A unique identifier in the format REGION:GUID.

$sel:maxResults:LookupDeveloperIdentity', lookupDeveloperIdentity_maxResults - The maximum number of identities to return.

$sel:identityPoolId:LookupDeveloperIdentity', lookupDeveloperIdentity_identityPoolId - An identity pool ID in the format REGION:GUID.

data LookupDeveloperIdentityResponse Source #

Returned in response to a successful LookupDeveloperIdentity action.

See: newLookupDeveloperIdentityResponse smart constructor.

Instances

Instances details
Eq LookupDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

Read LookupDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

Show LookupDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

Generic LookupDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

Associated Types

type Rep LookupDeveloperIdentityResponse :: Type -> Type #

NFData LookupDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

type Rep LookupDeveloperIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.LookupDeveloperIdentity

type Rep LookupDeveloperIdentityResponse = D1 ('MetaData "LookupDeveloperIdentityResponse" "Amazonka.CognitoIdentity.LookupDeveloperIdentity" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "LookupDeveloperIdentityResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "developerUserIdentifierList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newLookupDeveloperIdentityResponse Source #

Create a value of LookupDeveloperIdentityResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:LookupDeveloperIdentity', lookupDeveloperIdentityResponse_nextToken - A pagination token. The first call you make will have NextToken set to null. After that the service will return NextToken values as needed. For example, let's say you make a request with MaxResults set to 10, and there are 20 matches in the database. The service will return a pagination token as a part of the response. This token can be used to call the API again and get results starting from the 11th match.

$sel:identityId:LookupDeveloperIdentity', lookupDeveloperIdentityResponse_identityId - A unique identifier in the format REGION:GUID.

$sel:developerUserIdentifierList:LookupDeveloperIdentityResponse', lookupDeveloperIdentityResponse_developerUserIdentifierList - This is the list of developer user identifiers associated with an identity ID. Cognito supports the association of multiple developer user identifiers with an identity ID.

$sel:httpStatus:LookupDeveloperIdentityResponse', lookupDeveloperIdentityResponse_httpStatus - The response's http status code.

UnlinkIdentity

data UnlinkIdentity Source #

Input to the UnlinkIdentity action.

See: newUnlinkIdentity smart constructor.

Instances

Instances details
Eq UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

Read UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

Show UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

Generic UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

Associated Types

type Rep UnlinkIdentity :: Type -> Type #

NFData UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

Methods

rnf :: UnlinkIdentity -> () #

Hashable UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

ToJSON UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

AWSRequest UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

Associated Types

type AWSResponse UnlinkIdentity #

ToHeaders UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

ToPath UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

ToQuery UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

type Rep UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

type Rep UnlinkIdentity = D1 ('MetaData "UnlinkIdentity" "Amazonka.CognitoIdentity.UnlinkIdentity" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "UnlinkIdentity'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "logins") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (HashMap Text Text)) :*: S1 ('MetaSel ('Just "loginsToRemove") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [Text]))))
type AWSResponse UnlinkIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

newUnlinkIdentity Source #

Create a value of UnlinkIdentity with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityId:UnlinkIdentity', unlinkIdentity_identityId - A unique identifier in the format REGION:GUID.

$sel:logins:UnlinkIdentity', unlinkIdentity_logins - A set of optional name-value pairs that map provider names to provider tokens.

$sel:loginsToRemove:UnlinkIdentity', unlinkIdentity_loginsToRemove - Provider names to unlink from this identity.

data UnlinkIdentityResponse Source #

See: newUnlinkIdentityResponse smart constructor.

Instances

Instances details
Eq UnlinkIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

Read UnlinkIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

Show UnlinkIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

Generic UnlinkIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

Associated Types

type Rep UnlinkIdentityResponse :: Type -> Type #

NFData UnlinkIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

Methods

rnf :: UnlinkIdentityResponse -> () #

type Rep UnlinkIdentityResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UnlinkIdentity

type Rep UnlinkIdentityResponse = D1 ('MetaData "UnlinkIdentityResponse" "Amazonka.CognitoIdentity.UnlinkIdentity" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "UnlinkIdentityResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newUnlinkIdentityResponse :: UnlinkIdentityResponse Source #

Create a value of UnlinkIdentityResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

TagResource

data TagResource Source #

See: newTagResource smart constructor.

Instances

Instances details
Eq TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Read TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Show TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Generic TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Associated Types

type Rep TagResource :: Type -> Type #

NFData TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Methods

rnf :: TagResource -> () #

Hashable TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

ToJSON TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

AWSRequest TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Associated Types

type AWSResponse TagResource #

ToHeaders TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Methods

toHeaders :: TagResource -> [Header] #

ToPath TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

ToQuery TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

type Rep TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

type Rep TagResource = D1 ('MetaData "TagResource" "Amazonka.CognitoIdentity.TagResource" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "TagResource'" 'PrefixI 'True) (S1 ('MetaSel ('Just "resourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (HashMap Text Text))))
type AWSResponse TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

newTagResource Source #

Create a value of TagResource with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:resourceArn:TagResource', tagResource_resourceArn - The Amazon Resource Name (ARN) of the identity pool.

$sel:tags:TagResource', tagResource_tags - The tags to assign to the identity pool.

data TagResourceResponse Source #

See: newTagResourceResponse smart constructor.

Instances

Instances details
Eq TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Read TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Show TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Generic TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Associated Types

type Rep TagResourceResponse :: Type -> Type #

NFData TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

Methods

rnf :: TagResourceResponse -> () #

type Rep TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.TagResource

type Rep TagResourceResponse = D1 ('MetaData "TagResourceResponse" "Amazonka.CognitoIdentity.TagResource" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "TagResourceResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newTagResourceResponse Source #

Create a value of TagResourceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:TagResourceResponse', tagResourceResponse_httpStatus - The response's http status code.

DescribeIdentity

data DescribeIdentity Source #

Input to the DescribeIdentity action.

See: newDescribeIdentity smart constructor.

Constructors

DescribeIdentity' Text 

Instances

Instances details
Eq DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

Read DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

Show DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

Generic DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

Associated Types

type Rep DescribeIdentity :: Type -> Type #

NFData DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

Methods

rnf :: DescribeIdentity -> () #

Hashable DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

ToJSON DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

AWSRequest DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

Associated Types

type AWSResponse DescribeIdentity #

ToHeaders DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

ToPath DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

ToQuery DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

type Rep DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

type Rep DescribeIdentity = D1 ('MetaData "DescribeIdentity" "Amazonka.CognitoIdentity.DescribeIdentity" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "DescribeIdentity'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DescribeIdentity Source # 
Instance details

Defined in Amazonka.CognitoIdentity.DescribeIdentity

newDescribeIdentity Source #

Create a value of DescribeIdentity with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityId:DescribeIdentity', describeIdentity_identityId - A unique identifier in the format REGION:GUID.

data IdentityDescription Source #

A description of the identity.

See: newIdentityDescription smart constructor.

Instances

Instances details
Eq IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Read IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Show IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Generic IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Associated Types

type Rep IdentityDescription :: Type -> Type #

NFData IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Methods

rnf :: IdentityDescription -> () #

Hashable IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

FromJSON IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

type Rep IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

type Rep IdentityDescription = D1 ('MetaData "IdentityDescription" "Amazonka.CognitoIdentity.Types.IdentityDescription" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "IdentityDescription'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "logins") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newIdentityDescription :: IdentityDescription Source #

Create a value of IdentityDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastModifiedDate:IdentityDescription', identityDescription_lastModifiedDate - Date on which the identity was last modified.

$sel:creationDate:IdentityDescription', identityDescription_creationDate - Date on which the identity was created.

$sel:logins:IdentityDescription', identityDescription_logins - The provider names.

$sel:identityId:IdentityDescription', identityDescription_identityId - A unique identifier in the format REGION:GUID.

UntagResource

data UntagResource Source #

See: newUntagResource smart constructor.

Constructors

UntagResource' Text [Text] 

Instances

Instances details
Eq UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

Read UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

Show UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

Generic UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

Associated Types

type Rep UntagResource :: Type -> Type #

NFData UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

Methods

rnf :: UntagResource -> () #

Hashable UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

ToJSON UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

AWSRequest UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

Associated Types

type AWSResponse UntagResource #

ToHeaders UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

ToPath UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

ToQuery UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

type Rep UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

type Rep UntagResource = D1 ('MetaData "UntagResource" "Amazonka.CognitoIdentity.UntagResource" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "UntagResource'" 'PrefixI 'True) (S1 ('MetaSel ('Just "resourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tagKeys") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [Text])))
type AWSResponse UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

newUntagResource Source #

Create a value of UntagResource with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:resourceArn:UntagResource', untagResource_resourceArn - The Amazon Resource Name (ARN) of the identity pool.

$sel:tagKeys:UntagResource', untagResource_tagKeys - The keys of the tags to remove from the user pool.

data UntagResourceResponse Source #

See: newUntagResourceResponse smart constructor.

Instances

Instances details
Eq UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

Read UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

Show UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

Generic UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

Associated Types

type Rep UntagResourceResponse :: Type -> Type #

NFData UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

Methods

rnf :: UntagResourceResponse -> () #

type Rep UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.UntagResource

type Rep UntagResourceResponse = D1 ('MetaData "UntagResourceResponse" "Amazonka.CognitoIdentity.UntagResource" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "UntagResourceResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUntagResourceResponse Source #

Create a value of UntagResourceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:UntagResourceResponse', untagResourceResponse_httpStatus - The response's http status code.

CreateIdentityPool

data CreateIdentityPool Source #

Input to the CreateIdentityPool action.

See: newCreateIdentityPool smart constructor.

Instances

Instances details
Eq CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

Read CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

Show CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

Generic CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

Associated Types

type Rep CreateIdentityPool :: Type -> Type #

NFData CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

Methods

rnf :: CreateIdentityPool -> () #

Hashable CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

ToJSON CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

AWSRequest CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

Associated Types

type AWSResponse CreateIdentityPool #

ToHeaders CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

ToPath CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

ToQuery CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

type Rep CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

type Rep CreateIdentityPool = D1 ('MetaData "CreateIdentityPool" "Amazonka.CognitoIdentity.CreateIdentityPool" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "CreateIdentityPool'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "samlProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "supportedLoginProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "allowClassicFlow") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "developerProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "identityPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "openIdConnectProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))) :*: (S1 ('MetaSel ('Just "cognitoIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [CognitoIdentityProvider])) :*: (S1 ('MetaSel ('Just "identityPoolName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "allowUnauthenticatedIdentities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool))))))
type AWSResponse CreateIdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.CreateIdentityPool

newCreateIdentityPool Source #

Create a value of CreateIdentityPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:samlProviderARNs:CreateIdentityPool', createIdentityPool_samlProviderARNs - An array of Amazon Resource Names (ARNs) of the SAML provider for your identity pool.

$sel:supportedLoginProviders:CreateIdentityPool', createIdentityPool_supportedLoginProviders - Optional key:value pairs mapping provider names to provider app IDs.

$sel:allowClassicFlow:CreateIdentityPool', createIdentityPool_allowClassicFlow - Enables or disables the Basic (Classic) authentication flow. For more information, see Identity Pools (Federated Identities) Authentication Flow in the Amazon Cognito Developer Guide.

$sel:developerProviderName:CreateIdentityPool', createIdentityPool_developerProviderName - The "domain" by which Cognito will refer to your users. This name acts as a placeholder that allows your backend and the Cognito service to communicate about the developer provider. For the DeveloperProviderName, you can use letters as well as period (.), underscore (_), and dash (-).

Once you have set a developer provider name, you cannot change it. Please take care in setting this parameter.

$sel:identityPoolTags:CreateIdentityPool', createIdentityPool_identityPoolTags - Tags to assign to the identity pool. A tag is a label that you can apply to identity pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

$sel:openIdConnectProviderARNs:CreateIdentityPool', createIdentityPool_openIdConnectProviderARNs - The Amazon Resource Names (ARN) of the OpenID Connect providers.

$sel:cognitoIdentityProviders:CreateIdentityPool', createIdentityPool_cognitoIdentityProviders - An array of Amazon Cognito user pools and their client IDs.

$sel:identityPoolName:CreateIdentityPool', createIdentityPool_identityPoolName - A string that you provide.

$sel:allowUnauthenticatedIdentities:CreateIdentityPool', createIdentityPool_allowUnauthenticatedIdentities - TRUE if the identity pool supports unauthenticated logins.

data IdentityPool Source #

An object representing an Amazon Cognito identity pool.

See: newIdentityPool smart constructor.

Instances

Instances details
Eq IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Read IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Show IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Generic IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Associated Types

type Rep IdentityPool :: Type -> Type #

NFData IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Methods

rnf :: IdentityPool -> () #

Hashable IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

ToJSON IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

FromJSON IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

type Rep IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

type Rep IdentityPool = D1 ('MetaData "IdentityPool" "Amazonka.CognitoIdentity.Types.IdentityPool" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "IdentityPool'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "samlProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "supportedLoginProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "allowClassicFlow") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "developerProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))))) :*: ((S1 ('MetaSel ('Just "openIdConnectProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "cognitoIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [CognitoIdentityProvider]))) :*: (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "identityPoolName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "allowUnauthenticatedIdentities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool))))))

newIdentityPool Source #

Create a value of IdentityPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:samlProviderARNs:IdentityPool', identityPool_samlProviderARNs - An array of Amazon Resource Names (ARNs) of the SAML provider for your identity pool.

$sel:supportedLoginProviders:IdentityPool', identityPool_supportedLoginProviders - Optional key:value pairs mapping provider names to provider app IDs.

$sel:allowClassicFlow:IdentityPool', identityPool_allowClassicFlow - Enables or disables the Basic (Classic) authentication flow. For more information, see Identity Pools (Federated Identities) Authentication Flow in the Amazon Cognito Developer Guide.

$sel:developerProviderName:IdentityPool', identityPool_developerProviderName - The "domain" by which Cognito will refer to your users.

$sel:identityPoolTags:IdentityPool', identityPool_identityPoolTags - The tags that are assigned to the identity pool. A tag is a label that you can apply to identity pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

$sel:openIdConnectProviderARNs:IdentityPool', identityPool_openIdConnectProviderARNs - The ARNs of the OpenID Connect providers.

$sel:cognitoIdentityProviders:IdentityPool', identityPool_cognitoIdentityProviders - A list representing an Amazon Cognito user pool and its client ID.

$sel:identityPoolId:IdentityPool', identityPool_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:identityPoolName:IdentityPool', identityPool_identityPoolName - A string that you provide.

$sel:allowUnauthenticatedIdentities:IdentityPool', identityPool_allowUnauthenticatedIdentities - TRUE if the identity pool supports unauthenticated logins.

MergeDeveloperIdentities

data MergeDeveloperIdentities Source #

Input to the MergeDeveloperIdentities action.

See: newMergeDeveloperIdentities smart constructor.

Instances

Instances details
Eq MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

Read MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

Show MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

Generic MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

Associated Types

type Rep MergeDeveloperIdentities :: Type -> Type #

NFData MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

Hashable MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

ToJSON MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

AWSRequest MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

ToHeaders MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

ToPath MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

ToQuery MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

type Rep MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

type Rep MergeDeveloperIdentities = D1 ('MetaData "MergeDeveloperIdentities" "Amazonka.CognitoIdentity.MergeDeveloperIdentities" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "MergeDeveloperIdentities'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "sourceUserIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "destinationUserIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "developerProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse MergeDeveloperIdentities Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

newMergeDeveloperIdentities Source #

Create a value of MergeDeveloperIdentities with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:sourceUserIdentifier:MergeDeveloperIdentities', mergeDeveloperIdentities_sourceUserIdentifier - User identifier for the source user. The value should be a DeveloperUserIdentifier.

$sel:destinationUserIdentifier:MergeDeveloperIdentities', mergeDeveloperIdentities_destinationUserIdentifier - User identifier for the destination user. The value should be a DeveloperUserIdentifier.

$sel:developerProviderName:MergeDeveloperIdentities', mergeDeveloperIdentities_developerProviderName - The "domain" by which Cognito will refer to your users. This is a (pseudo) domain name that you provide while creating an identity pool. This name acts as a placeholder that allows your backend and the Cognito service to communicate about the developer provider. For the DeveloperProviderName, you can use letters as well as period (.), underscore (_), and dash (-).

$sel:identityPoolId:MergeDeveloperIdentities', mergeDeveloperIdentities_identityPoolId - An identity pool ID in the format REGION:GUID.

data MergeDeveloperIdentitiesResponse Source #

Returned in response to a successful MergeDeveloperIdentities action.

See: newMergeDeveloperIdentitiesResponse smart constructor.

Instances

Instances details
Eq MergeDeveloperIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

Read MergeDeveloperIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

Show MergeDeveloperIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

Generic MergeDeveloperIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

Associated Types

type Rep MergeDeveloperIdentitiesResponse :: Type -> Type #

NFData MergeDeveloperIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

type Rep MergeDeveloperIdentitiesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentity.MergeDeveloperIdentities

type Rep MergeDeveloperIdentitiesResponse = D1 ('MetaData "MergeDeveloperIdentitiesResponse" "Amazonka.CognitoIdentity.MergeDeveloperIdentities" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "MergeDeveloperIdentitiesResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newMergeDeveloperIdentitiesResponse Source #

Create a value of MergeDeveloperIdentitiesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityId:MergeDeveloperIdentitiesResponse', mergeDeveloperIdentitiesResponse_identityId - A unique identifier in the format REGION:GUID.

$sel:httpStatus:MergeDeveloperIdentitiesResponse', mergeDeveloperIdentitiesResponse_httpStatus - The response's http status code.

Types

AmbiguousRoleResolutionType

newtype AmbiguousRoleResolutionType Source #

Instances

Instances details
Eq AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Ord AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Read AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Show AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Generic AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Associated Types

type Rep AmbiguousRoleResolutionType :: Type -> Type #

NFData AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Hashable AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToJSON AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToJSONKey AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

FromJSON AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

FromJSONKey AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToLog AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToHeader AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToQuery AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

FromXML AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToXML AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToByteString AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

FromText AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToText AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

type Rep AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

type Rep AmbiguousRoleResolutionType = D1 ('MetaData "AmbiguousRoleResolutionType" "Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'True) (C1 ('MetaCons "AmbiguousRoleResolutionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAmbiguousRoleResolutionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CognitoErrorCode

newtype CognitoErrorCode Source #

Instances

Instances details
Eq CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Ord CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Read CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Show CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Generic CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Associated Types

type Rep CognitoErrorCode :: Type -> Type #

NFData CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Methods

rnf :: CognitoErrorCode -> () #

Hashable CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToJSON CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToJSONKey CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

FromJSON CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

FromJSONKey CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToLog CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToHeader CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToQuery CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

FromXML CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToXML CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToByteString CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

FromText CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToText CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

type Rep CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

type Rep CognitoErrorCode = D1 ('MetaData "CognitoErrorCode" "Amazonka.CognitoIdentity.Types.CognitoErrorCode" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'True) (C1 ('MetaCons "CognitoErrorCode'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCognitoErrorCode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MappingRuleMatchType

newtype MappingRuleMatchType Source #

Instances

Instances details
Eq MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Ord MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Read MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Show MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Generic MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Associated Types

type Rep MappingRuleMatchType :: Type -> Type #

NFData MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Methods

rnf :: MappingRuleMatchType -> () #

Hashable MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToJSON MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToJSONKey MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

FromJSON MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

FromJSONKey MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToLog MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToHeader MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToQuery MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

FromXML MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToXML MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToByteString MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

FromText MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToText MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

type Rep MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

type Rep MappingRuleMatchType = D1 ('MetaData "MappingRuleMatchType" "Amazonka.CognitoIdentity.Types.MappingRuleMatchType" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'True) (C1 ('MetaCons "MappingRuleMatchType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMappingRuleMatchType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

RoleMappingType

newtype RoleMappingType Source #

Constructors

RoleMappingType' 

Instances

Instances details
Eq RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Ord RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Read RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Show RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Generic RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Associated Types

type Rep RoleMappingType :: Type -> Type #

NFData RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Methods

rnf :: RoleMappingType -> () #

Hashable RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToJSON RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToJSONKey RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

FromJSON RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

FromJSONKey RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToLog RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToHeader RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToQuery RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

FromXML RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToXML RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Methods

toXML :: RoleMappingType -> XML #

ToByteString RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

FromText RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToText RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

type Rep RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

type Rep RoleMappingType = D1 ('MetaData "RoleMappingType" "Amazonka.CognitoIdentity.Types.RoleMappingType" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'True) (C1 ('MetaCons "RoleMappingType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromRoleMappingType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CognitoIdentityProvider

data CognitoIdentityProvider Source #

A provider representing an Amazon Cognito user pool and its client ID.

See: newCognitoIdentityProvider smart constructor.

Instances

Instances details
Eq CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

Read CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

Show CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

Generic CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

Associated Types

type Rep CognitoIdentityProvider :: Type -> Type #

NFData CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

Methods

rnf :: CognitoIdentityProvider -> () #

Hashable CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

ToJSON CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

FromJSON CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

type Rep CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

type Rep CognitoIdentityProvider = D1 ('MetaData "CognitoIdentityProvider" "Amazonka.CognitoIdentity.Types.CognitoIdentityProvider" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "CognitoIdentityProvider'" 'PrefixI 'True) (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "serverSideTokenCheck") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newCognitoIdentityProvider :: CognitoIdentityProvider Source #

Create a value of CognitoIdentityProvider with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientId:CognitoIdentityProvider', cognitoIdentityProvider_clientId - The client ID for the Amazon Cognito user pool.

$sel:serverSideTokenCheck:CognitoIdentityProvider', cognitoIdentityProvider_serverSideTokenCheck - TRUE if server-side token validation is enabled for the identity provider’s token.

Once you set ServerSideTokenCheck to TRUE for an identity pool, that identity pool will check with the integrated user pools to make sure that the user has not been globally signed out or deleted before the identity pool provides an OIDC token or AWS credentials for the user.

If the user is signed out or deleted, the identity pool will return a 400 Not Authorized error.

$sel:providerName:CognitoIdentityProvider', cognitoIdentityProvider_providerName - The provider name for an Amazon Cognito user pool. For example, cognito-idp.us-east-1.amazonaws.com/us-east-1_123456789.

Credentials

data Credentials Source #

Credentials for the provided identity ID.

See: newCredentials smart constructor.

Instances

Instances details
Eq Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

Read Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

Show Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

Generic Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

Associated Types

type Rep Credentials :: Type -> Type #

NFData Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

Methods

rnf :: Credentials -> () #

Hashable Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

FromJSON Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

type Rep Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

type Rep Credentials = D1 ('MetaData "Credentials" "Amazonka.CognitoIdentity.Types.Credentials" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "Credentials'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "sessionToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "expiration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "secretKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "accessKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newCredentials :: Credentials Source #

Create a value of Credentials with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:sessionToken:Credentials', credentials_sessionToken - The Session Token portion of the credentials

$sel:expiration:Credentials', credentials_expiration - The date at which these credentials will expire.

$sel:secretKey:Credentials', credentials_secretKey - The Secret Access Key portion of the credentials

$sel:accessKeyId:Credentials', credentials_accessKeyId - The Access Key portion of the credentials.

IdentityDescription

data IdentityDescription Source #

A description of the identity.

See: newIdentityDescription smart constructor.

Instances

Instances details
Eq IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Read IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Show IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Generic IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Associated Types

type Rep IdentityDescription :: Type -> Type #

NFData IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Methods

rnf :: IdentityDescription -> () #

Hashable IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

FromJSON IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

type Rep IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

type Rep IdentityDescription = D1 ('MetaData "IdentityDescription" "Amazonka.CognitoIdentity.Types.IdentityDescription" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "IdentityDescription'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "logins") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newIdentityDescription :: IdentityDescription Source #

Create a value of IdentityDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastModifiedDate:IdentityDescription', identityDescription_lastModifiedDate - Date on which the identity was last modified.

$sel:creationDate:IdentityDescription', identityDescription_creationDate - Date on which the identity was created.

$sel:logins:IdentityDescription', identityDescription_logins - The provider names.

$sel:identityId:IdentityDescription', identityDescription_identityId - A unique identifier in the format REGION:GUID.

IdentityPool

data IdentityPool Source #

An object representing an Amazon Cognito identity pool.

See: newIdentityPool smart constructor.

Instances

Instances details
Eq IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Read IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Show IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Generic IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Associated Types

type Rep IdentityPool :: Type -> Type #

NFData IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Methods

rnf :: IdentityPool -> () #

Hashable IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

ToJSON IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

FromJSON IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

type Rep IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

type Rep IdentityPool = D1 ('MetaData "IdentityPool" "Amazonka.CognitoIdentity.Types.IdentityPool" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "IdentityPool'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "samlProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "supportedLoginProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "allowClassicFlow") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "developerProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))))) :*: ((S1 ('MetaSel ('Just "openIdConnectProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "cognitoIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [CognitoIdentityProvider]))) :*: (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "identityPoolName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "allowUnauthenticatedIdentities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool))))))

newIdentityPool Source #

Create a value of IdentityPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:samlProviderARNs:IdentityPool', identityPool_samlProviderARNs - An array of Amazon Resource Names (ARNs) of the SAML provider for your identity pool.

$sel:supportedLoginProviders:IdentityPool', identityPool_supportedLoginProviders - Optional key:value pairs mapping provider names to provider app IDs.

$sel:allowClassicFlow:IdentityPool', identityPool_allowClassicFlow - Enables or disables the Basic (Classic) authentication flow. For more information, see Identity Pools (Federated Identities) Authentication Flow in the Amazon Cognito Developer Guide.

$sel:developerProviderName:IdentityPool', identityPool_developerProviderName - The "domain" by which Cognito will refer to your users.

$sel:identityPoolTags:IdentityPool', identityPool_identityPoolTags - The tags that are assigned to the identity pool. A tag is a label that you can apply to identity pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

$sel:openIdConnectProviderARNs:IdentityPool', identityPool_openIdConnectProviderARNs - The ARNs of the OpenID Connect providers.

$sel:cognitoIdentityProviders:IdentityPool', identityPool_cognitoIdentityProviders - A list representing an Amazon Cognito user pool and its client ID.

$sel:identityPoolId:IdentityPool', identityPool_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:identityPoolName:IdentityPool', identityPool_identityPoolName - A string that you provide.

$sel:allowUnauthenticatedIdentities:IdentityPool', identityPool_allowUnauthenticatedIdentities - TRUE if the identity pool supports unauthenticated logins.

IdentityPoolShortDescription

data IdentityPoolShortDescription Source #

A description of the identity pool.

See: newIdentityPoolShortDescription smart constructor.

Instances

Instances details
Eq IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

Read IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

Show IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

Generic IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

Associated Types

type Rep IdentityPoolShortDescription :: Type -> Type #

NFData IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

Hashable IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

FromJSON IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

type Rep IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

type Rep IdentityPoolShortDescription = D1 ('MetaData "IdentityPoolShortDescription" "Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "IdentityPoolShortDescription'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityPoolName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newIdentityPoolShortDescription :: IdentityPoolShortDescription Source #

Create a value of IdentityPoolShortDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityPoolId:IdentityPoolShortDescription', identityPoolShortDescription_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:identityPoolName:IdentityPoolShortDescription', identityPoolShortDescription_identityPoolName - A string that you provide.

MappingRule

data MappingRule Source #

A rule that maps a claim name, a claim value, and a match type to a role ARN.

See: newMappingRule smart constructor.

Instances

Instances details
Eq MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

Read MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

Show MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

Generic MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

Associated Types

type Rep MappingRule :: Type -> Type #

NFData MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

Methods

rnf :: MappingRule -> () #

Hashable MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

ToJSON MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

FromJSON MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

type Rep MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

type Rep MappingRule = D1 ('MetaData "MappingRule" "Amazonka.CognitoIdentity.Types.MappingRule" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "MappingRule'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "claim") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "matchType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 MappingRuleMatchType)) :*: (S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "roleARN") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newMappingRule Source #

Create a value of MappingRule with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:claim:MappingRule', mappingRule_claim - The claim name that must be present in the token, for example, "isAdmin" or "paid".

$sel:matchType:MappingRule', mappingRule_matchType - The match condition that specifies how closely the claim value in the IdP token must match Value.

$sel:value:MappingRule', mappingRule_value - A brief string that the claim must match, for example, "paid" or "yes".

$sel:roleARN:MappingRule', mappingRule_roleARN - The role ARN.

RoleMapping

data RoleMapping Source #

A role mapping.

See: newRoleMapping smart constructor.

Instances

Instances details
Eq RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

Read RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

Show RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

Generic RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

Associated Types

type Rep RoleMapping :: Type -> Type #

NFData RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

Methods

rnf :: RoleMapping -> () #

Hashable RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

ToJSON RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

FromJSON RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

type Rep RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

type Rep RoleMapping = D1 ('MetaData "RoleMapping" "Amazonka.CognitoIdentity.Types.RoleMapping" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "RoleMapping'" 'PrefixI 'True) (S1 ('MetaSel ('Just "rulesConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RulesConfigurationType)) :*: (S1 ('MetaSel ('Just "ambiguousRoleResolution") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AmbiguousRoleResolutionType)) :*: S1 ('MetaSel ('Just "type'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 RoleMappingType))))

newRoleMapping Source #

Create a value of RoleMapping with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:rulesConfiguration:RoleMapping', roleMapping_rulesConfiguration - The rules to be used for mapping users to roles.

If you specify Rules as the role mapping type, RulesConfiguration is required.

$sel:ambiguousRoleResolution:RoleMapping', roleMapping_ambiguousRoleResolution - If you specify Token or Rules as the Type, AmbiguousRoleResolution is required.

Specifies the action to be taken if either no rules match the claim value for the Rules type, or there is no cognito:preferred_role claim and there are multiple cognito:roles matches for the Token type.

$sel:type':RoleMapping', roleMapping_type - The role mapping type. Token will use cognito:roles and cognito:preferred_role claims from the Cognito identity provider token to map groups to roles. Rules will attempt to match claims from the token to map to a role.

RulesConfigurationType

data RulesConfigurationType Source #

A container for rules.

See: newRulesConfigurationType smart constructor.

Instances

Instances details
Eq RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

Read RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

Show RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

Generic RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

Associated Types

type Rep RulesConfigurationType :: Type -> Type #

NFData RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

Methods

rnf :: RulesConfigurationType -> () #

Hashable RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

ToJSON RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

FromJSON RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

type Rep RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

type Rep RulesConfigurationType = D1 ('MetaData "RulesConfigurationType" "Amazonka.CognitoIdentity.Types.RulesConfigurationType" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "RulesConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "rules") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (NonEmpty MappingRule))))

newRulesConfigurationType Source #

Create a value of RulesConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:rules:RulesConfigurationType', rulesConfigurationType_rules - An array of rules. You can specify up to 25 rules per identity provider.

Rules are evaluated in order. The first one to match specifies the role.

UnprocessedIdentityId

data UnprocessedIdentityId Source #

An array of UnprocessedIdentityId objects, each of which contains an ErrorCode and IdentityId.

See: newUnprocessedIdentityId smart constructor.

Instances

Instances details
Eq UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

Read UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

Show UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

Generic UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

Associated Types

type Rep UnprocessedIdentityId :: Type -> Type #

NFData UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

Methods

rnf :: UnprocessedIdentityId -> () #

Hashable UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

FromJSON UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

type Rep UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

type Rep UnprocessedIdentityId = D1 ('MetaData "UnprocessedIdentityId" "Amazonka.CognitoIdentity.Types.UnprocessedIdentityId" "libZSservicesZSamazonka-cognito-identityZSamazonka-cognito-identity" 'False) (C1 ('MetaCons "UnprocessedIdentityId'" 'PrefixI 'True) (S1 ('MetaSel ('Just "errorCode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CognitoErrorCode)) :*: S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newUnprocessedIdentityId :: UnprocessedIdentityId Source #

Create a value of UnprocessedIdentityId with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:errorCode:UnprocessedIdentityId', unprocessedIdentityId_errorCode - The error code indicating the type of error that occurred.

$sel:identityId:UnprocessedIdentityId', unprocessedIdentityId_identityId - A unique identifier in the format REGION:GUID.