libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.CognitoIdentityProvider.Lens

Contents

Description

 
Synopsis

Operations

DeleteUserPool

deleteUserPool_userPoolId :: Lens' DeleteUserPool Text Source #

The user pool ID for the user pool you want to delete.

UpdateUserPool

updateUserPool_userPoolTags :: Lens' UpdateUserPool (Maybe (HashMap Text Text)) Source #

The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

updateUserPool_emailVerificationMessage :: Lens' UpdateUserPool (Maybe Text) Source #

The contents of the email verification message.

updateUserPool_smsAuthenticationMessage :: Lens' UpdateUserPool (Maybe Text) Source #

The contents of the SMS authentication message.

updateUserPool_userPoolAddOns :: Lens' UpdateUserPool (Maybe UserPoolAddOnsType) Source #

Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".

updateUserPool_emailVerificationSubject :: Lens' UpdateUserPool (Maybe Text) Source #

The subject of the email verification message.

updateUserPool_accountRecoverySetting :: Lens' UpdateUserPool (Maybe AccountRecoverySettingType) Source #

Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

updateUserPool_smsVerificationMessage :: Lens' UpdateUserPool (Maybe Text) Source #

A container with information about the SMS verification message.

updateUserPool_mfaConfiguration :: Lens' UpdateUserPool (Maybe UserPoolMfaType) Source #

Can be one of the following values:

  • OFF - MFA tokens are not required and cannot be specified during user registration.
  • ON - MFA tokens are required for all user registrations. You can only specify ON when you are initially creating a user pool. You can use the SetUserPoolMfaConfig API operation to turn MFA "ON" for existing user pools.
  • OPTIONAL - Users have the option when registering to create an MFA token.

updateUserPool_lambdaConfig :: Lens' UpdateUserPool (Maybe LambdaConfigType) Source #

The Lambda configuration information from the request to update the user pool.

updateUserPool_autoVerifiedAttributes :: Lens' UpdateUserPool (Maybe [VerifiedAttributeType]) Source #

The attributes that are automatically verified when the Amazon Cognito service makes a request to update user pools.

updateUserPool_policies :: Lens' UpdateUserPool (Maybe UserPoolPolicyType) Source #

A container with the policies you wish to update in a user pool.

updateUserPool_userPoolId :: Lens' UpdateUserPool Text Source #

The user pool ID for the user pool you want to update.

UpdateUserPoolDomain

updateUserPoolDomain_domain :: Lens' UpdateUserPoolDomain Text Source #

The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. For example: auth.example.com.

This string can include only lowercase letters, numbers, and hyphens. Do not use a hyphen for the first or last character. Use periods to separate subdomain names.

updateUserPoolDomain_userPoolId :: Lens' UpdateUserPoolDomain Text Source #

The ID of the user pool that is associated with the custom domain that you are updating the certificate for.

updateUserPoolDomain_customDomainConfig :: Lens' UpdateUserPoolDomain CustomDomainConfigType Source #

The configuration for a custom domain that hosts the sign-up and sign-in pages for your application. Use this object to specify an SSL certificate that is managed by ACM.

updateUserPoolDomainResponse_cloudFrontDomain :: Lens' UpdateUserPoolDomainResponse (Maybe Text) Source #

The Amazon CloudFront endpoint that Amazon Cognito set up when you added the custom domain to your user pool.

DeleteUserPoolDomain

AdminInitiateAuth

adminInitiateAuth_clientMetadata :: Lens' AdminInitiateAuth (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminInitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

  • Pre signup
  • Pre authentication
  • User migration

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminInitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

  • Post authentication
  • Custom message
  • Pre token generation
  • Create auth challenge
  • Define auth challenge
  • Verify auth challenge

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

adminInitiateAuth_contextData :: Lens' AdminInitiateAuth (Maybe ContextDataType) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

adminInitiateAuth_analyticsMetadata :: Lens' AdminInitiateAuth (Maybe AnalyticsMetadataType) Source #

The analytics metadata for collecting Amazon Pinpoint metrics for AdminInitiateAuth calls.

adminInitiateAuth_authParameters :: Lens' AdminInitiateAuth (Maybe (HashMap Text Text)) Source #

The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow:

  • For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For ADMIN_NO_SRP_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), PASSWORD (required), DEVICE_KEY.
  • For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY. To start the authentication flow with password verification, include ChallengeName: SRP_A and SRP_A: (The SRP_A Value).

adminInitiateAuth_userPoolId :: Lens' AdminInitiateAuth Text Source #

The ID of the Amazon Cognito user pool.

adminInitiateAuth_authFlow :: Lens' AdminInitiateAuth AuthFlowType Source #

The authentication flow for this call to execute. The API action will depend on this value. For example:

  • REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens.
  • USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution.
  • USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens.

Valid values include:

  • USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol.
  • REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.
  • CUSTOM_AUTH: Custom authentication flow.
  • ADMIN_NO_SRP_AUTH: Non-SRP authentication flow; you can pass in the USERNAME and PASSWORD directly if the flow is enabled for calling the app client.
  • USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.
  • ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.

adminInitiateAuthResponse_challengeName :: Lens' AdminInitiateAuthResponse (Maybe ChallengeNameType) Source #

The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge.

  • MFA_SETUP: If MFA is required, users who do not have at least one of the MFA methods set up are presented with an MFA_SETUP challenge. The user must set up at least one MFA type to continue to authenticate.
  • SELECT_MFA_TYPE: Selects the MFA type. Valid MFA options are SMS_MFA for text SMS MFA, and SOFTWARE_TOKEN_MFA for TOTP software token MFA.
  • SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via SMS.
  • PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations.
  • CUSTOM_CHALLENGE: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued.
  • DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device.
  • DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices only.
  • ADMIN_NO_SRP_AUTH: This is returned if you need to authenticate with USERNAME and PASSWORD directly. An app client must be enabled to use this flow.
  • NEW_PASSWORD_REQUIRED: For users who are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.
  • MFA_SETUP: For users who are required to setup an MFA factor before they can sign-in. The MFA types enabled for the user pool will be listed in the challenge parameters MFA_CAN_SETUP value.

    To setup software token MFA, use the session returned here from InitiateAuth as an input to AssociateSoftwareToken, and use the session returned by VerifySoftwareToken as an input to RespondToAuthChallenge with challenge name MFA_SETUP to complete sign-in. To setup SMS MFA, users will need help from an administrator to add a phone number to their account and then call InitiateAuth again to restart sign-in.

adminInitiateAuthResponse_challengeParameters :: Lens' AdminInitiateAuthResponse (Maybe (HashMap Text Text)) Source #

The challenge parameters. These are returned to you in the AdminInitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (AdminRespondToAuthChallenge).

All challenges require USERNAME and SECRET_HASH (if applicable).

The value of the USER_ID_FOR_SRP attribute will be the user's actual username, not an alias (such as email address or phone number), even if you specified an alias in your call to AdminInitiateAuth. This is because, in the AdminRespondToAuthChallenge API ChallengeResponses, the USERNAME attribute cannot be an alias.

adminInitiateAuthResponse_authenticationResult :: Lens' AdminInitiateAuthResponse (Maybe AuthenticationResultType) Source #

The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.

adminInitiateAuthResponse_session :: Lens' AdminInitiateAuthResponse (Maybe Text) Source #

The session which should be passed both ways in challenge-response calls to the service. If AdminInitiateAuth or AdminRespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next AdminRespondToAuthChallenge API call.

AdminLinkProviderForUser

adminLinkProviderForUser_destinationUser :: Lens' AdminLinkProviderForUser ProviderUserIdentifierType Source #

The existing user in the user pool to be linked to the external identity provider user account. Can be a native (Username + Password) Cognito User Pools user or a federated user (for example, a SAML or Facebook user). If the user doesn't exist, an exception is thrown. This is the user that is returned when the new user (with the linked identity provider attribute) signs in.

For a native username + password user, the ProviderAttributeValue for the DestinationUser should be the username in the user pool. For a federated user, it should be the provider-specific user_id.

The ProviderAttributeName of the DestinationUser is ignored.

The ProviderName should be set to Cognito for users in Cognito user pools.

adminLinkProviderForUser_sourceUser :: Lens' AdminLinkProviderForUser ProviderUserIdentifierType Source #

An external identity provider account for a user who does not currently exist yet in the user pool. This user must be a federated user (for example, a SAML or Facebook user), not another native user.

If the SourceUser is a federated social identity provider user (Facebook, Google, or Login with Amazon), you must set the ProviderAttributeName to Cognito_Subject. For social identity providers, the ProviderName will be Facebook, Google, or LoginWithAmazon, and Cognito will automatically parse the Facebook, Google, and Login with Amazon tokens for id, sub, and user_id, respectively. The ProviderAttributeValue for the user must be the same value as the id, sub, or user_id value found in the social identity provider token.

For SAML, the ProviderAttributeName can be any value that matches a claim in the SAML assertion. If you wish to link SAML users based on the subject of the SAML assertion, you should map the subject to a claim through the SAML identity provider and submit that claim name as the ProviderAttributeName. If you set ProviderAttributeName to Cognito_Subject, Cognito will automatically parse the default unique identifier found in the subject from the SAML token.

AdminEnableUser

adminEnableUser_userPoolId :: Lens' AdminEnableUser Text Source #

The user pool ID for the user pool where you want to enable the user.

adminEnableUser_username :: Lens' AdminEnableUser Text Source #

The user name of the user you wish to enable.

GetUserAttributeVerificationCode

getUserAttributeVerificationCode_clientMetadata :: Lens' GetUserAttributeVerificationCode (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the GetUserAttributeVerificationCode API action, Amazon Cognito invokes the function that is assigned to the /custom message/ trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your GetUserAttributeVerificationCode request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

getUserAttributeVerificationCode_accessToken :: Lens' GetUserAttributeVerificationCode Text Source #

The access token returned by the server response to get the user attribute verification code.

getUserAttributeVerificationCode_attributeName :: Lens' GetUserAttributeVerificationCode Text Source #

The attribute name returned by the server response to get the user attribute verification code.

getUserAttributeVerificationCodeResponse_codeDeliveryDetails :: Lens' GetUserAttributeVerificationCodeResponse (Maybe CodeDeliveryDetailsType) Source #

The code delivery details returned by the server in response to the request to get the user attribute verification code.

SetUserPoolMfaConfig

setUserPoolMfaConfig_mfaConfiguration :: Lens' SetUserPoolMfaConfig (Maybe UserPoolMfaType) Source #

The MFA configuration. Users who don't have an MFA factor set up won't be able to sign-in if you set the MfaConfiguration value to ‘ON’. See Adding Multi-Factor Authentication (MFA) to a User Pool to learn more. Valid values include:

  • OFF MFA will not be used for any users.
  • ON MFA is required for all users to sign in.
  • OPTIONAL MFA will be required only for individual users who have an MFA factor enabled.

setUserPoolMfaConfigResponse_mfaConfiguration :: Lens' SetUserPoolMfaConfigResponse (Maybe UserPoolMfaType) Source #

The MFA configuration. Valid values include:

  • OFF MFA will not be used for any users.
  • ON MFA is required for all users to sign in.
  • OPTIONAL MFA will be required only for individual users who have an MFA factor enabled.

UpdateUserAttributes

updateUserAttributes_clientMetadata :: Lens' UpdateUserAttributes (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the UpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your UpdateUserAttributes request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

updateUserAttributes_userAttributes :: Lens' UpdateUserAttributes [AttributeType] Source #

An array of name-value pairs representing user attributes.

For custom attributes, you must prepend the custom: prefix to the attribute name.

updateUserAttributes_accessToken :: Lens' UpdateUserAttributes Text Source #

The access token for the request to update user attributes.

updateUserAttributesResponse_codeDeliveryDetailsList :: Lens' UpdateUserAttributesResponse (Maybe [CodeDeliveryDetailsType]) Source #

The code delivery details list from the server for the request to update user attributes.

DeleteUserAttributes

deleteUserAttributes_userAttributeNames :: Lens' DeleteUserAttributes [Text] Source #

An array of strings representing the user attribute names you wish to delete.

For custom attributes, you must prepend the custom: prefix to the attribute name.

deleteUserAttributes_accessToken :: Lens' DeleteUserAttributes Text Source #

The access token used in the request to delete user attributes.

VerifyUserAttribute

verifyUserAttribute_accessToken :: Lens' VerifyUserAttribute Text Source #

Represents the access token of the request to verify user attributes.

verifyUserAttribute_attributeName :: Lens' VerifyUserAttribute Text Source #

The attribute name in the request to verify user attributes.

verifyUserAttribute_code :: Lens' VerifyUserAttribute Text Source #

The verification code in the request to verify user attributes.

AdminDisableUser

adminDisableUser_userPoolId :: Lens' AdminDisableUser Text Source #

The user pool ID for the user pool where you want to disable the user.

adminDisableUser_username :: Lens' AdminDisableUser Text Source #

The user name of the user you wish to disable.

ConfirmDevice

confirmDeviceResponse_userConfirmationNecessary :: Lens' ConfirmDeviceResponse (Maybe Bool) Source #

Indicates whether the user confirmation is necessary to confirm the device response.

ConfirmForgotPassword

confirmForgotPassword_clientMetadata :: Lens' ConfirmForgotPassword (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ConfirmForgotPassword API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmForgotPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

confirmForgotPassword_analyticsMetadata :: Lens' ConfirmForgotPassword (Maybe AnalyticsMetadataType) Source #

The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmForgotPassword calls.

confirmForgotPassword_userContextData :: Lens' ConfirmForgotPassword (Maybe UserContextDataType) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

confirmForgotPassword_secretHash :: Lens' ConfirmForgotPassword (Maybe Text) Source #

A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

confirmForgotPassword_clientId :: Lens' ConfirmForgotPassword Text Source #

The app client ID of the app associated with the user pool.

confirmForgotPassword_username :: Lens' ConfirmForgotPassword Text Source #

The user name of the user for whom you want to enter a code to retrieve a forgotten password.

confirmForgotPassword_confirmationCode :: Lens' ConfirmForgotPassword Text Source #

The confirmation code sent by a user's request to retrieve a forgotten password. For more information, see ForgotPassword.

confirmForgotPassword_password :: Lens' ConfirmForgotPassword Text Source #

The password sent by a user's request to retrieve a forgotten password.

ListUserImportJobs

listUserImportJobs_paginationToken :: Lens' ListUserImportJobs (Maybe Text) Source #

An identifier that was returned from the previous call to ListUserImportJobs, which can be used to return the next set of import jobs in the list.

listUserImportJobs_userPoolId :: Lens' ListUserImportJobs Text Source #

The user pool ID for the user pool that the users are being imported into.

listUserImportJobs_maxResults :: Lens' ListUserImportJobs Natural Source #

The maximum number of import jobs you want the request to return.

listUserImportJobsResponse_paginationToken :: Lens' ListUserImportJobsResponse (Maybe Text) Source #

An identifier that can be used to return the next set of user import jobs in the list.

ListTagsForResource

listTagsForResource_resourceArn :: Lens' ListTagsForResource Text Source #

The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.

DescribeIdentityProvider

ListUsers

listUsers_paginationToken :: Lens' ListUsers (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

listUsers_attributesToGet :: Lens' ListUsers (Maybe [Text]) Source #

An array of strings, where each string is the name of a user attribute to be returned for each user in the search results. If the array is null, all attributes are returned.

listUsers_limit :: Lens' ListUsers (Maybe Natural) Source #

Maximum number of users to be returned.

listUsers_filter :: Lens' ListUsers (Maybe Text) Source #

A filter string of the form "AttributeName Filter-Type "AttributeValue"". Quotation marks within the filter string must be escaped using the backslash (\) character. For example, "family_name = \"Reddy\"".

  • AttributeName: The name of the attribute to search for. You can only search for one attribute at a time.
  • Filter-Type: For an exact match, use =, for example, "given_name = \"Jon\"". For a prefix ("starts with") match, use ^=, for example, "given_name ^= \"Jon\"".
  • AttributeValue: The attribute value that must be matched for each user.

If the filter string is empty, ListUsers returns all users in the user pool.

You can only search for the following standard attributes:

  • username (case-sensitive)
  • email
  • phone_number
  • name
  • given_name
  • family_name
  • preferred_username
  • cognito:user_status (called Status in the Console) (case-insensitive)
  • status (called Enabled in the Console) (case-sensitive)
  • sub

Custom attributes are not searchable.

For more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer Guide.

listUsers_userPoolId :: Lens' ListUsers Text Source #

The user pool ID for the user pool on which the search should be performed.

listUsersResponse_paginationToken :: Lens' ListUsersResponse (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

listUsersResponse_users :: Lens' ListUsersResponse (Maybe [UserType]) Source #

The users returned in the request to list users.

listUsersResponse_httpStatus :: Lens' ListUsersResponse Int Source #

The response's http status code.

AdminDeleteUserAttributes

adminDeleteUserAttributes_userPoolId :: Lens' AdminDeleteUserAttributes Text Source #

The user pool ID for the user pool where you want to delete user attributes.

adminDeleteUserAttributes_username :: Lens' AdminDeleteUserAttributes Text Source #

The user name of the user from which you would like to delete attributes.

adminDeleteUserAttributes_userAttributeNames :: Lens' AdminDeleteUserAttributes [Text] Source #

An array of strings representing the user attribute names you wish to delete.

For custom attributes, you must prepend the custom: prefix to the attribute name.

DescribeUserPoolDomain

describeUserPoolDomainResponse_domainDescription :: Lens' DescribeUserPoolDomainResponse (Maybe DomainDescriptionType) Source #

A domain description object containing information about the domain.

AdminUpdateUserAttributes

adminUpdateUserAttributes_clientMetadata :: Lens' AdminUpdateUserAttributes (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminUpdateUserAttributes request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

adminUpdateUserAttributes_userPoolId :: Lens' AdminUpdateUserAttributes Text Source #

The user pool ID for the user pool where you want to update user attributes.

adminUpdateUserAttributes_username :: Lens' AdminUpdateUserAttributes Text Source #

The user name of the user for whom you want to update user attributes.

adminUpdateUserAttributes_userAttributes :: Lens' AdminUpdateUserAttributes [AttributeType] Source #

An array of name-value pairs representing user attributes.

For custom attributes, you must prepend the custom: prefix to the attribute name.

AdminGetUser

adminGetUser_userPoolId :: Lens' AdminGetUser Text Source #

The user pool ID for the user pool where you want to get information about the user.

adminGetUser_username :: Lens' AdminGetUser Text Source #

The user name of the user you wish to retrieve.

adminGetUserResponse_enabled :: Lens' AdminGetUserResponse (Maybe Bool) Source #

Indicates that the status is enabled.

adminGetUserResponse_userStatus :: Lens' AdminGetUserResponse (Maybe UserStatusType) Source #

The user status. Can be one of the following:

  • UNCONFIRMED - User has been created but not confirmed.
  • CONFIRMED - User has been confirmed.
  • ARCHIVED - User is no longer active.
  • COMPROMISED - User is disabled due to a potential security threat.
  • UNKNOWN - User status is not known.
  • RESET_REQUIRED - User is confirmed, but the user must request a code and reset his or her password before he or she can sign in.
  • FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a temporary password, but on first sign-in, the user must change his or her password to a new value before doing anything else.

adminGetUserResponse_userAttributes :: Lens' AdminGetUserResponse (Maybe [AttributeType]) Source #

An array of name-value pairs representing user attributes.

adminGetUserResponse_userMFASettingList :: Lens' AdminGetUserResponse (Maybe [Text]) Source #

The MFA options that are enabled for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.

adminGetUserResponse_mfaOptions :: Lens' AdminGetUserResponse (Maybe [MFAOptionType]) Source #

This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about TOTP software token MFA configurations. To look up information about either type of MFA configuration, use UserMFASettingList instead.

adminGetUserResponse_username :: Lens' AdminGetUserResponse Text Source #

The user name of the user about whom you are receiving information.

AdminUserGlobalSignOut

ListUsersInGroup

listUsersInGroup_nextToken :: Lens' ListUsersInGroup (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

listUsersInGroup_limit :: Lens' ListUsersInGroup (Maybe Natural) Source #

The limit of the request to list users.

listUsersInGroup_userPoolId :: Lens' ListUsersInGroup Text Source #

The user pool ID for the user pool.

listUsersInGroupResponse_users :: Lens' ListUsersInGroupResponse (Maybe [UserType]) Source #

The users returned in the request to list users.

listUsersInGroupResponse_nextToken :: Lens' ListUsersInGroupResponse (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

AssociateSoftwareToken

associateSoftwareToken_session :: Lens' AssociateSoftwareToken (Maybe Text) Source #

The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.

associateSoftwareTokenResponse_secretCode :: Lens' AssociateSoftwareTokenResponse (Maybe Text) Source #

A unique generated shared secret code that is used in the TOTP algorithm to generate a one time code.

associateSoftwareTokenResponse_session :: Lens' AssociateSoftwareTokenResponse (Maybe Text) Source #

The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.

AdminDisableProviderForUser

ForgotPassword

forgotPassword_clientMetadata :: Lens' ForgotPassword (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ForgotPassword API action, Amazon Cognito invokes any functions that are assigned to the following triggers: /pre sign-up, custom message, and user migration/. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ForgotPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

forgotPassword_analyticsMetadata :: Lens' ForgotPassword (Maybe AnalyticsMetadataType) Source #

The Amazon Pinpoint analytics metadata for collecting metrics for ForgotPassword calls.

forgotPassword_userContextData :: Lens' ForgotPassword (Maybe UserContextDataType) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

forgotPassword_secretHash :: Lens' ForgotPassword (Maybe Text) Source #

A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

forgotPassword_clientId :: Lens' ForgotPassword Text Source #

The ID of the client associated with the user pool.

forgotPassword_username :: Lens' ForgotPassword Text Source #

The user name of the user for whom you want to enter a code to reset a forgotten password.

forgotPasswordResponse_codeDeliveryDetails :: Lens' ForgotPasswordResponse (Maybe CodeDeliveryDetailsType) Source #

The code delivery details returned by the server in response to the request to reset a password.

DescribeUserPool

describeUserPool_userPoolId :: Lens' DescribeUserPool Text Source #

The user pool ID for the user pool you want to describe.

describeUserPoolResponse_userPool :: Lens' DescribeUserPoolResponse (Maybe UserPoolType) Source #

The container of metadata returned by the server to describe the pool.

InitiateAuth

initiateAuth_clientMetadata :: Lens' InitiateAuth (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

  • Pre signup
  • Pre authentication
  • User migration

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

  • Post authentication
  • Custom message
  • Pre token generation
  • Create auth challenge
  • Define auth challenge
  • Verify auth challenge

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

initiateAuth_analyticsMetadata :: Lens' InitiateAuth (Maybe AnalyticsMetadataType) Source #

The Amazon Pinpoint analytics metadata for collecting metrics for InitiateAuth calls.

initiateAuth_userContextData :: Lens' InitiateAuth (Maybe UserContextDataType) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

initiateAuth_authParameters :: Lens' InitiateAuth (Maybe (HashMap Text Text)) Source #

The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow:

  • For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY. To start the authentication flow with password verification, include ChallengeName: SRP_A and SRP_A: (The SRP_A Value).

initiateAuth_authFlow :: Lens' InitiateAuth AuthFlowType Source #

The authentication flow for this call to execute. The API action will depend on this value. For example:

  • REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens.
  • USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution.
  • USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens.

Valid values include:

  • USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol.
  • REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.
  • CUSTOM_AUTH: Custom authentication flow.
  • USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.
  • ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.

ADMIN_NO_SRP_AUTH is not a valid value.

initiateAuthResponse_challengeName :: Lens' InitiateAuthResponse (Maybe ChallengeNameType) Source #

The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge.

Valid values include the following. Note that all of these challenges require USERNAME and SECRET_HASH (if applicable) in the parameters.

  • SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via SMS.
  • PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations.
  • CUSTOM_CHALLENGE: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued.
  • DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device.
  • DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices only.
  • NEW_PASSWORD_REQUIRED: For users who are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.
  • MFA_SETUP: For users who are required to setup an MFA factor before they can sign-in. The MFA types enabled for the user pool will be listed in the challenge parameters MFA_CAN_SETUP value.

    To setup software token MFA, use the session returned here from InitiateAuth as an input to AssociateSoftwareToken, and use the session returned by VerifySoftwareToken as an input to RespondToAuthChallenge with challenge name MFA_SETUP to complete sign-in. To setup SMS MFA, users will need help from an administrator to add a phone number to their account and then call InitiateAuth again to restart sign-in.

initiateAuthResponse_challengeParameters :: Lens' InitiateAuthResponse (Maybe (HashMap Text Text)) Source #

The challenge parameters. These are returned to you in the InitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (RespondToAuthChallenge).

All challenges require USERNAME and SECRET_HASH (if applicable).

initiateAuthResponse_authenticationResult :: Lens' InitiateAuthResponse (Maybe AuthenticationResultType) Source #

The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.

initiateAuthResponse_session :: Lens' InitiateAuthResponse (Maybe Text) Source #

The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

AdminListGroupsForUser

adminListGroupsForUser_nextToken :: Lens' AdminListGroupsForUser (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

adminListGroupsForUser_limit :: Lens' AdminListGroupsForUser (Maybe Natural) Source #

The limit of the request to list groups.

adminListGroupsForUserResponse_nextToken :: Lens' AdminListGroupsForUserResponse (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

AdminConfirmSignUp

adminConfirmSignUp_clientMetadata :: Lens' AdminConfirmSignUp (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

If your user pool configuration includes triggers, the AdminConfirmSignUp API action invokes the Lambda function that is specified for the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. In this payload, the clientMetadata attribute provides the data that you assigned to the ClientMetadata parameter in your AdminConfirmSignUp request. In your function code in Lambda, you can process the ClientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

adminConfirmSignUp_userPoolId :: Lens' AdminConfirmSignUp Text Source #

The user pool ID for which you want to confirm user registration.

adminConfirmSignUp_username :: Lens' AdminConfirmSignUp Text Source #

The user name for which you want to confirm user registration.

AdminUpdateAuthEventFeedback

AdminSetUserPassword

adminSetUserPassword_permanent :: Lens' AdminSetUserPassword (Maybe Bool) Source #

True if the password is permanent, False if it is temporary.

adminSetUserPassword_userPoolId :: Lens' AdminSetUserPassword Text Source #

The user pool ID for the user pool where you want to set the user's password.

adminSetUserPassword_username :: Lens' AdminSetUserPassword Text Source #

The user name of the user whose password you wish to set.

StartUserImportJob

startUserImportJob_userPoolId :: Lens' StartUserImportJob Text Source #

The user pool ID for the user pool that the users are being imported into.

startUserImportJob_jobId :: Lens' StartUserImportJob Text Source #

The job ID for the user import job.

CreateIdentityProvider

createIdentityProvider_attributeMapping :: Lens' CreateIdentityProvider (Maybe (HashMap Text Text)) Source #

A mapping of identity provider attributes to standard and custom user pool attributes.

createIdentityProvider_providerDetails :: Lens' CreateIdentityProvider (HashMap Text Text) Source #

The identity provider details. The following list describes the provider detail keys for each identity provider type.

  • For Google and Login with Amazon:

    • client_id
    • client_secret
    • authorize_scopes
  • For Facebook:

    • client_id
    • client_secret
    • authorize_scopes
    • api_version
  • For Sign in with Apple:

    • client_id
    • team_id
    • key_id
    • private_key
    • authorize_scopes
  • For OIDC providers:

    • client_id
    • client_secret
    • attributes_request_method
    • oidc_issuer
    • authorize_scopes
    • authorize_url /if not available from discovery URL specified by oidc_issuer key/
    • token_url /if not available from discovery URL specified by oidc_issuer key/
    • attributes_url /if not available from discovery URL specified by oidc_issuer key/
    • jwks_uri /if not available from discovery URL specified by oidc_issuer key/
  • For SAML providers:

    • MetadataFile OR MetadataURL
    • IDPSignout optional

SetUICustomization

setUICustomization_clientId :: Lens' SetUICustomization (Maybe Text) Source #

The client ID for the client app.

setUICustomization_css :: Lens' SetUICustomization (Maybe Text) Source #

The CSS values in the UI customization.

setUICustomization_imageFile :: Lens' SetUICustomization (Maybe ByteString) Source #

The uploaded logo image for the UI customization.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

setUICustomization_userPoolId :: Lens' SetUICustomization Text Source #

The user pool ID for the user pool.

ListIdentityProviders

listIdentityProviders_maxResults :: Lens' ListIdentityProviders (Maybe Natural) Source #

The maximum number of identity providers to return.

GetDevice

getDeviceResponse_httpStatus :: Lens' GetDeviceResponse Int Source #

The response's http status code.

SignUp

signUp_clientMetadata :: Lens' SignUp (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the SignUp API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and post confirmation. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your SignUp request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

signUp_analyticsMetadata :: Lens' SignUp (Maybe AnalyticsMetadataType) Source #

The Amazon Pinpoint analytics metadata for collecting metrics for SignUp calls.

signUp_userContextData :: Lens' SignUp (Maybe UserContextDataType) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

signUp_userAttributes :: Lens' SignUp (Maybe [AttributeType]) Source #

An array of name-value pairs representing user attributes.

For custom attributes, you must prepend the custom: prefix to the attribute name.

signUp_secretHash :: Lens' SignUp (Maybe Text) Source #

A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

signUp_validationData :: Lens' SignUp (Maybe [AttributeType]) Source #

The validation data in the request to register a user.

signUp_clientId :: Lens' SignUp Text Source #

The ID of the client associated with the user pool.

signUp_username :: Lens' SignUp Text Source #

The user name of the user you wish to register.

signUp_password :: Lens' SignUp Text Source #

The password of the user you wish to register.

signUpResponse_codeDeliveryDetails :: Lens' SignUpResponse (Maybe CodeDeliveryDetailsType) Source #

The code delivery details returned by the server response to the user registration request.

signUpResponse_httpStatus :: Lens' SignUpResponse Int Source #

The response's http status code.

signUpResponse_userConfirmed :: Lens' SignUpResponse Bool Source #

A response from the server indicating that a user registration has been confirmed.

signUpResponse_userSub :: Lens' SignUpResponse Text Source #

The UUID of the authenticated user. This is not the same as username.

DeleteResourceServer

deleteResourceServer_userPoolId :: Lens' DeleteResourceServer Text Source #

The user pool ID for the user pool that hosts the resource server.

deleteResourceServer_identifier :: Lens' DeleteResourceServer Text Source #

The identifier for the resource server.

UpdateResourceServer

updateResourceServer_scopes :: Lens' UpdateResourceServer (Maybe [ResourceServerScopeType]) Source #

The scope values to be set for the resource server.

updateResourceServer_identifier :: Lens' UpdateResourceServer Text Source #

The identifier for the resource server.

ChangePassword

CreateUserPoolDomain

createUserPoolDomain_customDomainConfig :: Lens' CreateUserPoolDomain (Maybe CustomDomainConfigType) Source #

The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.

Provide this parameter only if you want to use a custom domain for your user pool. Otherwise, you can exclude this parameter and use the Amazon Cognito hosted domain instead.

For more information about the hosted domain and custom domains, see Configuring a User Pool Domain.

createUserPoolDomainResponse_cloudFrontDomain :: Lens' CreateUserPoolDomainResponse (Maybe Text) Source #

The Amazon CloudFront endpoint that you use as the target of the alias that you set up with your Domain Name Service (DNS) provider.

RespondToAuthChallenge

respondToAuthChallenge_clientMetadata :: Lens' RespondToAuthChallenge (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: post authentication, pre token generation, /define auth challenge, create auth challenge, and verify auth challenge/. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your RespondToAuthChallenge request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

respondToAuthChallenge_analyticsMetadata :: Lens' RespondToAuthChallenge (Maybe AnalyticsMetadataType) Source #

The Amazon Pinpoint analytics metadata for collecting metrics for RespondToAuthChallenge calls.

respondToAuthChallenge_challengeResponses :: Lens' RespondToAuthChallenge (Maybe (HashMap Text Text)) Source #

The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

SECRET_HASH (if app client is configured with client secret) applies to all inputs below (including SOFTWARE_TOKEN_MFA).

  • SMS_MFA: SMS_MFA_CODE, USERNAME.
  • PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, USERNAME.
  • NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, USERNAME.
  • SOFTWARE_TOKEN_MFA: USERNAME and SOFTWARE_TOKEN_MFA_CODE are required attributes.
  • DEVICE_SRP_AUTH requires USERNAME, DEVICE_KEY, SRP_A (and SECRET_HASH).
  • DEVICE_PASSWORD_VERIFIER requires everything that PASSWORD_VERIFIER requires plus DEVICE_KEY.
  • MFA_SETUP requires USERNAME, plus you need to use the session value returned by VerifySoftwareToken in the Session parameter.

respondToAuthChallenge_userContextData :: Lens' RespondToAuthChallenge (Maybe UserContextDataType) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

respondToAuthChallenge_session :: Lens' RespondToAuthChallenge (Maybe Text) Source #

The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

respondToAuthChallenge_challengeName :: Lens' RespondToAuthChallenge ChallengeNameType Source #

The challenge name. For more information, see InitiateAuth.

ADMIN_NO_SRP_AUTH is not a valid value.

respondToAuthChallengeResponse_authenticationResult :: Lens' RespondToAuthChallengeResponse (Maybe AuthenticationResultType) Source #

The result returned by the server in response to the request to respond to the authentication challenge.

respondToAuthChallengeResponse_session :: Lens' RespondToAuthChallengeResponse (Maybe Text) Source #

The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

CreateUserPool

createUserPool_userPoolTags :: Lens' CreateUserPool (Maybe (HashMap Text Text)) Source #

The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

createUserPool_verificationMessageTemplate :: Lens' CreateUserPool (Maybe VerificationMessageTemplateType) Source #

The template for the verification message that the user sees when the app requests permission to access the user's information.

createUserPool_emailVerificationMessage :: Lens' CreateUserPool (Maybe Text) Source #

A string representing the email verification message. EmailVerificationMessage is allowed only if EmailSendingAccount is DEVELOPER.

createUserPool_smsAuthenticationMessage :: Lens' CreateUserPool (Maybe Text) Source #

A string representing the SMS authentication message.

createUserPool_userPoolAddOns :: Lens' CreateUserPool (Maybe UserPoolAddOnsType) Source #

Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".

createUserPool_emailVerificationSubject :: Lens' CreateUserPool (Maybe Text) Source #

A string representing the email verification subject. EmailVerificationSubject is allowed only if EmailSendingAccount is DEVELOPER.

createUserPool_usernameAttributes :: Lens' CreateUserPool (Maybe [UsernameAttributeType]) Source #

Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.

createUserPool_aliasAttributes :: Lens' CreateUserPool (Maybe [AliasAttributeType]) Source #

Attributes supported as an alias for this user pool. Possible values: phone_number, email, or preferred_username.

createUserPool_schema :: Lens' CreateUserPool (Maybe (NonEmpty SchemaAttributeType)) Source #

An array of schema attributes for the new user pool. These attributes can be standard or custom attributes.

createUserPool_accountRecoverySetting :: Lens' CreateUserPool (Maybe AccountRecoverySettingType) Source #

Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

createUserPool_smsVerificationMessage :: Lens' CreateUserPool (Maybe Text) Source #

A string representing the SMS verification message.

createUserPool_lambdaConfig :: Lens' CreateUserPool (Maybe LambdaConfigType) Source #

The Lambda trigger configuration information for the new user pool.

In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you will need to make an extra call to add permission for these event sources to invoke your Lambda function.

For more information on using the Lambda API to add permission, see AddPermission .

For adding permission using the CLI, see add-permission .

createUserPool_autoVerifiedAttributes :: Lens' CreateUserPool (Maybe [VerifiedAttributeType]) Source #

The attributes to be auto-verified. Possible values: email, phone_number.

createUserPool_policies :: Lens' CreateUserPool (Maybe UserPoolPolicyType) Source #

The policies associated with the new user pool.

createUserPool_usernameConfiguration :: Lens' CreateUserPool (Maybe UsernameConfigurationType) Source #

You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

createUserPool_poolName :: Lens' CreateUserPool Text Source #

A string used to name the user pool.

AdminGetDevice

GetIdentityProviderByIdentifier

AdminRemoveUserFromGroup

SetRiskConfiguration

setRiskConfiguration_clientId :: Lens' SetRiskConfiguration (Maybe Text) Source #

The app client ID. If ClientId is null, then the risk configuration is mapped to userPoolId. When the client ID is null, the same risk configuration is applied to all the clients in the userPool.

Otherwise, ClientId is mapped to the client. When the client ID is not null, the user pool configuration is overridden and the risk configuration for the client is used instead.

ConfirmSignUp

confirmSignUp_clientMetadata :: Lens' ConfirmSignUp (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmSignUp request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

confirmSignUp_forceAliasCreation :: Lens' ConfirmSignUp (Maybe Bool) Source #

Boolean to be specified to force user confirmation irrespective of existing alias. By default set to False. If this parameter is set to True and the phone number/email used for sign up confirmation already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user being confirmed. If set to False, the API will throw an AliasExistsException error.

confirmSignUp_analyticsMetadata :: Lens' ConfirmSignUp (Maybe AnalyticsMetadataType) Source #

The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmSignUp calls.

confirmSignUp_userContextData :: Lens' ConfirmSignUp (Maybe UserContextDataType) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

confirmSignUp_secretHash :: Lens' ConfirmSignUp (Maybe Text) Source #

A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

confirmSignUp_clientId :: Lens' ConfirmSignUp Text Source #

The ID of the app client associated with the user pool.

confirmSignUp_username :: Lens' ConfirmSignUp Text Source #

The user name of the user whose registration you wish to confirm.

confirmSignUp_confirmationCode :: Lens' ConfirmSignUp Text Source #

The confirmation code sent by a user's request to confirm registration.

ListUserPools

listUserPools_nextToken :: Lens' ListUserPools (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

listUserPools_maxResults :: Lens' ListUserPools Natural Source #

The maximum number of results you want the request to return when listing the user pools.

listUserPoolsResponse_nextToken :: Lens' ListUserPoolsResponse (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

AdminResetUserPassword

adminResetUserPassword_clientMetadata :: Lens' AdminResetUserPassword (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminResetUserPassword API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminResetUserPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

adminResetUserPassword_userPoolId :: Lens' AdminResetUserPassword Text Source #

The user pool ID for the user pool where you want to reset the user's password.

adminResetUserPassword_username :: Lens' AdminResetUserPassword Text Source #

The user name of the user whose password you wish to reset.

UpdateAuthEventFeedback

CreateUserImportJob

createUserImportJob_jobName :: Lens' CreateUserImportJob Text Source #

The job name for the user import job.

createUserImportJob_userPoolId :: Lens' CreateUserImportJob Text Source #

The user pool ID for the user pool that the users are being imported into.

createUserImportJob_cloudWatchLogsRoleArn :: Lens' CreateUserImportJob Text Source #

The role ARN for the Amazon CloudWatch Logging role for the user import job.

GetUser

getUser_accessToken :: Lens' GetUser Text Source #

The access token returned by the server response to get information about the user.

getUserResponse_userMFASettingList :: Lens' GetUserResponse (Maybe [Text]) Source #

The MFA options that are enabled for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.

getUserResponse_mfaOptions :: Lens' GetUserResponse (Maybe [MFAOptionType]) Source #

This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about TOTP software token MFA configurations. To look up information about either type of MFA configuration, use UserMFASettingList instead.

getUserResponse_httpStatus :: Lens' GetUserResponse Int Source #

The response's http status code.

getUserResponse_username :: Lens' GetUserResponse Text Source #

The user name of the user you wish to retrieve from the get user request.

getUserResponse_userAttributes :: Lens' GetUserResponse [AttributeType] Source #

An array of name-value pairs representing user attributes.

For custom attributes, you must prepend the custom: prefix to the attribute name.

GetUICustomization

getUICustomization_clientId :: Lens' GetUICustomization (Maybe Text) Source #

The client ID for the client app.

getUICustomization_userPoolId :: Lens' GetUICustomization Text Source #

The user pool ID for the user pool.

GetCSVHeader

getCSVHeader_userPoolId :: Lens' GetCSVHeader Text Source #

The user pool ID for the user pool that the users are to be imported into.

getCSVHeaderResponse_userPoolId :: Lens' GetCSVHeaderResponse (Maybe Text) Source #

The user pool ID for the user pool that the users are to be imported into.

getCSVHeaderResponse_cSVHeader :: Lens' GetCSVHeaderResponse (Maybe [Text]) Source #

The header information for the .csv file for the user import job.

AdminDeleteUser

adminDeleteUser_userPoolId :: Lens' AdminDeleteUser Text Source #

The user pool ID for the user pool where you want to delete the user.

adminDeleteUser_username :: Lens' AdminDeleteUser Text Source #

The user name of the user you wish to delete.

AdminForgetDevice

DescribeResourceServer

describeResourceServer_userPoolId :: Lens' DescribeResourceServer Text Source #

The user pool ID for the user pool that hosts the resource server.

SetUserMFAPreference

setUserMFAPreference_sMSMfaSettings :: Lens' SetUserMFAPreference (Maybe SMSMfaSettingsType) Source #

The SMS text message multi-factor authentication (MFA) settings.

AdminUpdateDeviceStatus

adminUpdateDeviceStatus_deviceRememberedStatus :: Lens' AdminUpdateDeviceStatus (Maybe DeviceRememberedStatusType) Source #

The status indicating whether a device has been remembered or not.

AdminCreateUser

adminCreateUser_clientMetadata :: Lens' AdminCreateUser (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminCreateUser API action, Amazon Cognito invokes the function that is assigned to the pre sign-up trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminCreateUser request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

adminCreateUser_temporaryPassword :: Lens' AdminCreateUser (Maybe Text) Source #

The user's temporary password. This password must conform to the password policy that you specified when you created the user pool.

The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page along with a new password to be used in all future sign-ins.

This parameter is not required. If you do not specify a value, Amazon Cognito generates one for you.

The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter.

adminCreateUser_forceAliasCreation :: Lens' AdminCreateUser (Maybe Bool) Source #

This parameter is only used if the phone_number_verified or email_verified attribute is set to True. Otherwise, it is ignored.

If this parameter is set to True and the phone number or email address specified in the UserAttributes parameter already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias.

If this parameter is set to False, the API throws an AliasExistsException error if the alias already exists. The default value is False.

adminCreateUser_desiredDeliveryMediums :: Lens' AdminCreateUser (Maybe [DeliveryMediumType]) Source #

Specify "EMAIL" if email will be used to send the welcome message. Specify "SMS" if the phone number will be used. The default value is "SMS". More than one value can be specified.

adminCreateUser_messageAction :: Lens' AdminCreateUser (Maybe MessageActionType) Source #

Set to "RESEND" to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to "SUPPRESS" to suppress sending the message. Only one value can be specified.

adminCreateUser_userAttributes :: Lens' AdminCreateUser (Maybe [AttributeType]) Source #

An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than Username. However, any attributes that you specify as required (when creating a user pool or in the Attributes tab of the console) must be supplied either by you (in your call to AdminCreateUser) or by the user (when he or she signs up in response to your welcome message).

For custom attributes, you must prepend the custom: prefix to the attribute name.

To send a message inviting the user to sign up, you must specify the user's email address or phone number. This can be done in your call to AdminCreateUser or in the Users tab of the Amazon Cognito console for managing your user pools.

In your call to AdminCreateUser, you can set the email_verified attribute to True, and you can set the phone_number_verified attribute to True. (You can also do this by calling AdminUpdateUserAttributes.)

  • email: The email address of the user to whom the message that contains the code and username will be sent. Required if the email_verified attribute is set to True, or if "EMAIL" is specified in the DesiredDeliveryMediums parameter.
  • phone_number: The phone number of the user to whom the message that contains the code and username will be sent. Required if the phone_number_verified attribute is set to True, or if "SMS" is specified in the DesiredDeliveryMediums parameter.

adminCreateUser_validationData :: Lens' AdminCreateUser (Maybe [AttributeType]) Source #

The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. For example, you might choose to allow or disallow user sign-up based on the user's domain.

To configure custom validation, you must create a Pre Sign-up Lambda trigger for the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the validation data and uses it in the validation process.

The user's validation data is not persisted.

adminCreateUser_userPoolId :: Lens' AdminCreateUser Text Source #

The user pool ID for the user pool where the user will be created.

adminCreateUser_username :: Lens' AdminCreateUser Text Source #

The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed.

AddCustomAttributes

addCustomAttributes_userPoolId :: Lens' AddCustomAttributes Text Source #

The user pool ID for the user pool where you want to add custom attributes.

addCustomAttributes_customAttributes :: Lens' AddCustomAttributes (NonEmpty SchemaAttributeType) Source #

An array of custom attributes, such as Mutable and Name.

ListUserPoolClients

listUserPoolClients_nextToken :: Lens' ListUserPoolClients (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

listUserPoolClients_maxResults :: Lens' ListUserPoolClients (Maybe Natural) Source #

The maximum number of results you want the request to return when listing the user pool clients.

listUserPoolClients_userPoolId :: Lens' ListUserPoolClients Text Source #

The user pool ID for the user pool where you want to list user pool clients.

listUserPoolClientsResponse_nextToken :: Lens' ListUserPoolClientsResponse (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

listUserPoolClientsResponse_userPoolClients :: Lens' ListUserPoolClientsResponse (Maybe [UserPoolClientDescription]) Source #

The user pool clients in the response that lists user pool clients.

AdminSetUserMFAPreference

UpdateUserPoolClient

updateUserPoolClient_refreshTokenValidity :: Lens' UpdateUserPoolClient (Maybe Natural) Source #

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

updateUserPoolClient_explicitAuthFlows :: Lens' UpdateUserPoolClient (Maybe [ExplicitAuthFlowsType]) Source #

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

updateUserPoolClient_supportedIdentityProviders :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

A list of provider names for the identity providers that are supported on this client.

updateUserPoolClient_logoutURLs :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

A list of allowed logout URLs for the identity providers.

updateUserPoolClient_allowedOAuthFlowsUserPoolClient :: Lens' UpdateUserPoolClient (Maybe Bool) Source #

Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

updateUserPoolClient_idTokenValidity :: Lens' UpdateUserPoolClient (Maybe Natural) Source #

The time limit, after which the ID token is no longer valid and cannot be used.

updateUserPoolClient_tokenValidityUnits :: Lens' UpdateUserPoolClient (Maybe TokenValidityUnitsType) Source #

The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

updateUserPoolClient_defaultRedirectURI :: Lens' UpdateUserPoolClient (Maybe Text) Source #

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

updateUserPoolClient_enableTokenRevocation :: Lens' UpdateUserPoolClient (Maybe Bool) Source #

Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

updateUserPoolClient_writeAttributes :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

The writeable attributes of the user pool.

updateUserPoolClient_preventUserExistenceErrors :: Lens' UpdateUserPoolClient (Maybe PreventUserExistenceErrorTypes) Source #

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

updateUserPoolClient_accessTokenValidity :: Lens' UpdateUserPoolClient (Maybe Natural) Source #

The time limit, after which the access token is no longer valid and cannot be used.

updateUserPoolClient_readAttributes :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

The read-only attributes of the user pool.

updateUserPoolClient_allowedOAuthScopes :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

updateUserPoolClient_allowedOAuthFlows :: Lens' UpdateUserPoolClient (Maybe [OAuthFlowType]) Source #

The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

updateUserPoolClient_analyticsConfiguration :: Lens' UpdateUserPoolClient (Maybe AnalyticsConfigurationType) Source #

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

updateUserPoolClient_clientName :: Lens' UpdateUserPoolClient (Maybe Text) Source #

The client name from the update user pool client request.

updateUserPoolClient_callbackURLs :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

updateUserPoolClient_userPoolId :: Lens' UpdateUserPoolClient Text Source #

The user pool ID for the user pool where you want to update the user pool client.

updateUserPoolClient_clientId :: Lens' UpdateUserPoolClient Text Source #

The ID of the client associated with the user pool.

updateUserPoolClientResponse_userPoolClient :: Lens' UpdateUserPoolClientResponse (Maybe UserPoolClientType) Source #

The user pool client value from the response from the server when an update user pool client request is made.

DeleteUserPoolClient

deleteUserPoolClient_userPoolId :: Lens' DeleteUserPoolClient Text Source #

The user pool ID for the user pool where you want to delete the client.

deleteUserPoolClient_clientId :: Lens' DeleteUserPoolClient Text Source #

The app client ID of the app associated with the user pool.

UpdateDeviceStatus

ForgetDevice

forgetDevice_accessToken :: Lens' ForgetDevice (Maybe Text) Source #

The access token for the forgotten device request.

GetSigningCertificate

DeleteUser

deleteUser_accessToken :: Lens' DeleteUser Text Source #

The access token from a request to delete a user.

TagResource

tagResource_resourceArn :: Lens' TagResource Text Source #

The Amazon Resource Name (ARN) of the user pool to assign the tags to.

tagResource_tags :: Lens' TagResource (HashMap Text Text) Source #

The tags to assign to the user pool.

CreateUserPoolClient

createUserPoolClient_refreshTokenValidity :: Lens' CreateUserPoolClient (Maybe Natural) Source #

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

createUserPoolClient_explicitAuthFlows :: Lens' CreateUserPoolClient (Maybe [ExplicitAuthFlowsType]) Source #

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

createUserPoolClient_supportedIdentityProviders :: Lens' CreateUserPoolClient (Maybe [Text]) Source #

A list of provider names for the identity providers that are supported on this client. The following are supported: COGNITO, Facebook, Google and LoginWithAmazon.

createUserPoolClient_logoutURLs :: Lens' CreateUserPoolClient (Maybe [Text]) Source #

A list of allowed logout URLs for the identity providers.

createUserPoolClient_allowedOAuthFlowsUserPoolClient :: Lens' CreateUserPoolClient (Maybe Bool) Source #

Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

createUserPoolClient_generateSecret :: Lens' CreateUserPoolClient (Maybe Bool) Source #

Boolean to specify whether you want to generate a secret for the user pool client being created.

createUserPoolClient_idTokenValidity :: Lens' CreateUserPoolClient (Maybe Natural) Source #

The time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

createUserPoolClient_tokenValidityUnits :: Lens' CreateUserPoolClient (Maybe TokenValidityUnitsType) Source #

The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

createUserPoolClient_defaultRedirectURI :: Lens' CreateUserPoolClient (Maybe Text) Source #

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

createUserPoolClient_enableTokenRevocation :: Lens' CreateUserPoolClient (Maybe Bool) Source #

Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

If you don't include this parameter, token revocation is automatically enabled for the new user pool client.

createUserPoolClient_writeAttributes :: Lens' CreateUserPoolClient (Maybe [Text]) Source #

The user pool attributes that the app client can write to.

If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

createUserPoolClient_preventUserExistenceErrors :: Lens' CreateUserPoolClient (Maybe PreventUserExistenceErrorTypes) Source #

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

createUserPoolClient_accessTokenValidity :: Lens' CreateUserPoolClient (Maybe Natural) Source #

The time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

createUserPoolClient_allowedOAuthScopes :: Lens' CreateUserPoolClient (Maybe [Text]) Source #

The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

createUserPoolClient_allowedOAuthFlows :: Lens' CreateUserPoolClient (Maybe [OAuthFlowType]) Source #

The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

createUserPoolClient_analyticsConfiguration :: Lens' CreateUserPoolClient (Maybe AnalyticsConfigurationType) Source #

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

createUserPoolClient_callbackURLs :: Lens' CreateUserPoolClient (Maybe [Text]) Source #

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

createUserPoolClient_userPoolId :: Lens' CreateUserPoolClient Text Source #

The user pool ID for the user pool where you want to create a user pool client.

createUserPoolClient_clientName :: Lens' CreateUserPoolClient Text Source #

The client name for the user pool client you would like to create.

GetUserPoolMfaConfig

getUserPoolMfaConfigResponse_mfaConfiguration :: Lens' GetUserPoolMfaConfigResponse (Maybe UserPoolMfaType) Source #

The multi-factor (MFA) configuration. Valid values include:

  • OFF MFA will not be used for any users.
  • ON MFA is required for all users to sign in.
  • OPTIONAL MFA will be required only for individual users who have an MFA factor enabled.

CreateResourceServer

createResourceServer_scopes :: Lens' CreateResourceServer (Maybe [ResourceServerScopeType]) Source #

A list of scopes. Each scope is map, where the keys are name and description.

createResourceServer_identifier :: Lens' CreateResourceServer Text Source #

A unique resource server identifier for the resource server. This could be an HTTPS endpoint where the resource server is located. For example, https://my-weather-api.example.com.

createResourceServer_name :: Lens' CreateResourceServer Text Source #

A friendly name for the resource server.

AdminListUserAuthEvents

adminListUserAuthEvents_maxResults :: Lens' AdminListUserAuthEvents (Maybe Natural) Source #

The maximum number of authentication events to return.

adminListUserAuthEventsResponse_authEvents :: Lens' AdminListUserAuthEventsResponse (Maybe [AuthEventType]) Source #

The response object. It includes the EventID, EventType, CreationDate, EventRisk, and EventResponse.

CreateGroup

createGroup_precedence :: Lens' CreateGroup (Maybe Natural) Source #

A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower Precedence values take precedence over groups with higher or null Precedence values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens.

Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens.

The default Precedence value is null.

createGroup_description :: Lens' CreateGroup (Maybe Text) Source #

A string containing the description of the group.

createGroup_roleArn :: Lens' CreateGroup (Maybe Text) Source #

The role ARN for the group.

createGroup_groupName :: Lens' CreateGroup Text Source #

The name of the group. Must be unique.

createGroup_userPoolId :: Lens' CreateGroup Text Source #

The user pool ID for the user pool.

AdminAddUserToGroup

VerifySoftwareToken

verifySoftwareToken_session :: Lens' VerifySoftwareToken (Maybe Text) Source #

The session which should be passed both ways in challenge-response calls to the service.

verifySoftwareToken_userCode :: Lens' VerifySoftwareToken Text Source #

The one time password computed using the secret code returned by AssociateSoftwareToken".

verifySoftwareTokenResponse_session :: Lens' VerifySoftwareTokenResponse (Maybe Text) Source #

The session which should be passed both ways in challenge-response calls to the service.

UntagResource

untagResource_resourceArn :: Lens' UntagResource Text Source #

The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.

untagResource_tagKeys :: Lens' UntagResource [Text] Source #

The keys of the tags to remove from the user pool.

RevokeToken

revokeToken_clientSecret :: Lens' RevokeToken (Maybe Text) Source #

The secret for the client ID. This is required only if the client ID has a secret.

revokeToken_token :: Lens' RevokeToken Text Source #

The token that you want to revoke.

revokeToken_clientId :: Lens' RevokeToken Text Source #

The client ID for the token that you want to revoke.

StopUserImportJob

stopUserImportJob_userPoolId :: Lens' StopUserImportJob Text Source #

The user pool ID for the user pool that the users are being imported into.

stopUserImportJob_jobId :: Lens' StopUserImportJob Text Source #

The job ID for the user import job.

DescribeUserImportJob

describeUserImportJob_userPoolId :: Lens' DescribeUserImportJob Text Source #

The user pool ID for the user pool that the users are being imported into.

describeUserImportJob_jobId :: Lens' DescribeUserImportJob Text Source #

The job ID for the user import job.

DescribeRiskConfiguration

DeleteGroup

deleteGroup_userPoolId :: Lens' DeleteGroup Text Source #

The user pool ID for the user pool.

UpdateGroup

updateGroup_precedence :: Lens' UpdateGroup (Maybe Natural) Source #

The new precedence value for the group. For more information about this parameter, see CreateGroup.

updateGroup_description :: Lens' UpdateGroup (Maybe Text) Source #

A string containing the new description of the group.

updateGroup_roleArn :: Lens' UpdateGroup (Maybe Text) Source #

The new role ARN for the group. This is used for setting the cognito:roles and cognito:preferred_role claims in the token.

updateGroup_userPoolId :: Lens' UpdateGroup Text Source #

The user pool ID for the user pool.

GlobalSignOut

ListGroups

listGroups_nextToken :: Lens' ListGroups (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

listGroups_limit :: Lens' ListGroups (Maybe Natural) Source #

The limit of the request to list groups.

listGroups_userPoolId :: Lens' ListGroups Text Source #

The user pool ID for the user pool.

listGroupsResponse_groups :: Lens' ListGroupsResponse (Maybe [GroupType]) Source #

The group objects for the groups.

listGroupsResponse_nextToken :: Lens' ListGroupsResponse (Maybe Text) Source #

An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

UpdateIdentityProvider

updateIdentityProvider_attributeMapping :: Lens' UpdateIdentityProvider (Maybe (HashMap Text Text)) Source #

The identity provider attribute mapping to be changed.

updateIdentityProvider_providerDetails :: Lens' UpdateIdentityProvider (Maybe (HashMap Text Text)) Source #

The identity provider details to be updated, such as MetadataURL and MetadataFile.

DeleteIdentityProvider

ListResourceServers

listResourceServers_maxResults :: Lens' ListResourceServers (Maybe Natural) Source #

The maximum number of resource servers to return.

AdminRespondToAuthChallenge

adminRespondToAuthChallenge_clientMetadata :: Lens' AdminRespondToAuthChallenge (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminRespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, post authentication, /user migration, pre token generation, define auth challenge, create auth challenge, and verify auth challenge response/. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminRespondToAuthChallenge request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

adminRespondToAuthChallenge_contextData :: Lens' AdminRespondToAuthChallenge (Maybe ContextDataType) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

adminRespondToAuthChallenge_analyticsMetadata :: Lens' AdminRespondToAuthChallenge (Maybe AnalyticsMetadataType) Source #

The analytics metadata for collecting Amazon Pinpoint metrics for AdminRespondToAuthChallenge calls.

adminRespondToAuthChallenge_challengeResponses :: Lens' AdminRespondToAuthChallenge (Maybe (HashMap Text Text)) Source #

The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

  • SMS_MFA: SMS_MFA_CODE, USERNAME, SECRET_HASH (if app client is configured with client secret).
  • PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, USERNAME, SECRET_HASH (if app client is configured with client secret).
  • ADMIN_NO_SRP_AUTH: PASSWORD, USERNAME, SECRET_HASH (if app client is configured with client secret).
  • NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, USERNAME, SECRET_HASH (if app client is configured with client secret).
  • MFA_SETUP requires USERNAME, plus you need to use the session value returned by VerifySoftwareToken in the Session parameter.

The value of the USERNAME attribute must be the user's actual username, not an alias (such as email address or phone number). To make this easier, the AdminInitiateAuth response includes the actual username value in the USERNAMEUSER_ID_FOR_SRP attribute, even if you specified an alias in your call to AdminInitiateAuth.

adminRespondToAuthChallenge_session :: Lens' AdminRespondToAuthChallenge (Maybe Text) Source #

The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

adminRespondToAuthChallengeResponse_session :: Lens' AdminRespondToAuthChallengeResponse (Maybe Text) Source #

The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

SetUserSettings

setUserSettings_accessToken :: Lens' SetUserSettings Text Source #

The access token for the set user settings request.

setUserSettings_mfaOptions :: Lens' SetUserSettings [MFAOptionType] Source #

You can use this parameter only to set an SMS configuration that uses SMS for delivery.

AdminListDevices

adminListDevices_limit :: Lens' AdminListDevices (Maybe Natural) Source #

The limit of the devices request.

adminListDevicesResponse_devices :: Lens' AdminListDevicesResponse (Maybe [DeviceType]) Source #

The devices in the list of devices response.

DescribeUserPoolClient

describeUserPoolClient_userPoolId :: Lens' DescribeUserPoolClient Text Source #

The user pool ID for the user pool you want to describe.

describeUserPoolClient_clientId :: Lens' DescribeUserPoolClient Text Source #

The app client ID of the app associated with the user pool.

describeUserPoolClientResponse_userPoolClient :: Lens' DescribeUserPoolClientResponse (Maybe UserPoolClientType) Source #

The user pool client from a server response to describe the user pool client.

ResendConfirmationCode

resendConfirmationCode_clientMetadata :: Lens' ResendConfirmationCode (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ResendConfirmationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ResendConfirmationCode request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

resendConfirmationCode_analyticsMetadata :: Lens' ResendConfirmationCode (Maybe AnalyticsMetadataType) Source #

The Amazon Pinpoint analytics metadata for collecting metrics for ResendConfirmationCode calls.

resendConfirmationCode_userContextData :: Lens' ResendConfirmationCode (Maybe UserContextDataType) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

resendConfirmationCode_secretHash :: Lens' ResendConfirmationCode (Maybe Text) Source #

A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

resendConfirmationCode_clientId :: Lens' ResendConfirmationCode Text Source #

The ID of the client associated with the user pool.

resendConfirmationCode_username :: Lens' ResendConfirmationCode Text Source #

The user name of the user to whom you wish to resend a confirmation code.

resendConfirmationCodeResponse_codeDeliveryDetails :: Lens' ResendConfirmationCodeResponse (Maybe CodeDeliveryDetailsType) Source #

The code delivery details returned by the server in response to the request to resend the confirmation code.

GetGroup

getGroup_groupName :: Lens' GetGroup Text Source #

The name of the group.

getGroup_userPoolId :: Lens' GetGroup Text Source #

The user pool ID for the user pool.

getGroupResponse_httpStatus :: Lens' GetGroupResponse Int Source #

The response's http status code.

AdminSetUserSettings

adminSetUserSettings_userPoolId :: Lens' AdminSetUserSettings Text Source #

The ID of the user pool that contains the user that you are setting options for.

adminSetUserSettings_username :: Lens' AdminSetUserSettings Text Source #

The user name of the user that you are setting options for.

adminSetUserSettings_mfaOptions :: Lens' AdminSetUserSettings [MFAOptionType] Source #

You can use this parameter only to set an SMS configuration that uses SMS for delivery.

ListDevices

listDevices_paginationToken :: Lens' ListDevices (Maybe Text) Source #

The pagination token for the list request.

listDevices_limit :: Lens' ListDevices (Maybe Natural) Source #

The limit of the device request.

listDevices_accessToken :: Lens' ListDevices Text Source #

The access tokens for the request to list devices.

listDevicesResponse_paginationToken :: Lens' ListDevicesResponse (Maybe Text) Source #

The pagination token for the list device response.

listDevicesResponse_devices :: Lens' ListDevicesResponse (Maybe [DeviceType]) Source #

The devices returned in the list devices response.

Types

AccountRecoverySettingType

AccountTakeoverActionType

accountTakeoverActionType_notify :: Lens' AccountTakeoverActionType Bool Source #

Flag specifying whether to send a notification.

accountTakeoverActionType_eventAction :: Lens' AccountTakeoverActionType AccountTakeoverEventActionType Source #

The event action.

  • BLOCK Choosing this action will block the request.
  • MFA_IF_CONFIGURED Throw MFA challenge if user has configured it, else allow the request.
  • MFA_REQUIRED Throw MFA challenge if user has configured it, else block the request.
  • NO_ACTION Allow the user sign-in.

AccountTakeoverActionsType

AccountTakeoverRiskConfigurationType

AdminCreateUserConfigType

adminCreateUserConfigType_allowAdminCreateUserOnly :: Lens' AdminCreateUserConfigType (Maybe Bool) Source #

Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

adminCreateUserConfigType_unusedAccountValidityDays :: Lens' AdminCreateUserConfigType (Maybe Natural) Source #

The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

If you set a value for TemporaryPasswordValidityDays in PasswordPolicy, that value will be used and UnusedAccountValidityDays will be deprecated for that user pool.

AnalyticsConfigurationType

analyticsConfigurationType_applicationArn :: Lens' AnalyticsConfigurationType (Maybe Text) Source #

The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for Pinpoint integration with the chosen User Pool Client. Amazon Cognito publishes events to the pinpoint project declared by the app ARN.

analyticsConfigurationType_userDataShared :: Lens' AnalyticsConfigurationType (Maybe Bool) Source #

If UserDataShared is true, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

analyticsConfigurationType_applicationId :: Lens' AnalyticsConfigurationType (Maybe Text) Source #

The application ID for an Amazon Pinpoint application.

analyticsConfigurationType_roleArn :: Lens' AnalyticsConfigurationType (Maybe Text) Source #

The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

AnalyticsMetadataType

AttributeType

attributeType_value :: Lens' AttributeType (Maybe Text) Source #

The value of the attribute.

attributeType_name :: Lens' AttributeType Text Source #

The name of the attribute.

AuthEventType

authEventType_eventContextData :: Lens' AuthEventType (Maybe EventContextDataType) Source #

The user context data captured at the time of an event request. It provides additional information about the client from which event the request is received.

authEventType_eventFeedback :: Lens' AuthEventType (Maybe EventFeedbackType) Source #

A flag specifying the user feedback captured at the time of an event request is good or bad.

AuthenticationResultType

authenticationResultType_expiresIn :: Lens' AuthenticationResultType (Maybe Int) Source #

The expiration period of the authentication result in seconds.

ChallengeResponseType

CodeDeliveryDetailsType

codeDeliveryDetailsType_destination :: Lens' CodeDeliveryDetailsType (Maybe Text) Source #

The destination for the code delivery details.

CompromisedCredentialsActionsType

CompromisedCredentialsRiskConfigurationType

compromisedCredentialsRiskConfigurationType_eventFilter :: Lens' CompromisedCredentialsRiskConfigurationType (Maybe [EventFilterType]) Source #

Perform the action for these events. The default is to perform all events if no event filter is specified.

ContextDataType

contextDataType_encodedData :: Lens' ContextDataType (Maybe Text) Source #

Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library.

contextDataType_ipAddress :: Lens' ContextDataType Text Source #

Source IP address of your user.

contextDataType_serverName :: Lens' ContextDataType Text Source #

Your server endpoint where this API is invoked.

contextDataType_serverPath :: Lens' ContextDataType Text Source #

Your server path where this API is invoked.

contextDataType_httpHeaders :: Lens' ContextDataType [HttpHeader] Source #

HttpHeaders received on your server in same order.

CustomDomainConfigType

customDomainConfigType_certificateArn :: Lens' CustomDomainConfigType Text Source #

The Amazon Resource Name (ARN) of an Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain.

CustomEmailLambdaVersionConfigType

customEmailLambdaVersionConfigType_lambdaVersion :: Lens' CustomEmailLambdaVersionConfigType CustomEmailSenderLambdaVersionType Source #

The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is V1_0.

customEmailLambdaVersionConfigType_lambdaArn :: Lens' CustomEmailLambdaVersionConfigType Text Source #

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.

CustomSMSLambdaVersionConfigType

customSMSLambdaVersionConfigType_lambdaVersion :: Lens' CustomSMSLambdaVersionConfigType CustomSMSSenderLambdaVersionType Source #

The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS Lambda function. The only supported value is V1_0.

customSMSLambdaVersionConfigType_lambdaArn :: Lens' CustomSMSLambdaVersionConfigType Text Source #

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send SMS notifications to users.

DeviceConfigurationType

deviceConfigurationType_challengeRequiredOnNewDevice :: Lens' DeviceConfigurationType (Maybe Bool) Source #

Indicates whether a challenge is required on a new device. Only applicable to a new device.

DeviceSecretVerifierConfigType

DeviceType

deviceType_deviceLastModifiedDate :: Lens' DeviceType (Maybe UTCTime) Source #

The last modified date of the device.

deviceType_deviceCreateDate :: Lens' DeviceType (Maybe UTCTime) Source #

The creation date of the device.

deviceType_deviceLastAuthenticatedDate :: Lens' DeviceType (Maybe UTCTime) Source #

The date in which the device was last authenticated.

DomainDescriptionType

domainDescriptionType_customDomainConfig :: Lens' DomainDescriptionType (Maybe CustomDomainConfigType) Source #

The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.

domainDescriptionType_s3Bucket :: Lens' DomainDescriptionType (Maybe Text) Source #

The S3 bucket where the static files for this domain are stored.

EmailConfigurationType

emailConfigurationType_sourceArn :: Lens' EmailConfigurationType (Maybe Text) Source #

The Amazon Resource Name (ARN) of a verified email address in Amazon SES. This email address is used in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

  • If you specify COGNITO_DEFAULT, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account.
  • If you specify DEVELOPER, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

emailConfigurationType_from :: Lens' EmailConfigurationType (Maybe Text) Source #

Identifies either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com>. This address will appear before the body of the email.

emailConfigurationType_configurationSet :: Lens' EmailConfigurationType (Maybe Text) Source #

The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

  • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other Amazon Web Services services such as SNS and CloudWatch.
  • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.

emailConfigurationType_replyToEmailAddress :: Lens' EmailConfigurationType (Maybe Text) Source #

The destination to which the receiver of the email should reply to.

emailConfigurationType_emailSendingAccount :: Lens' EmailConfigurationType (Maybe EmailSendingAccountType) Source #

Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values:

COGNITO_DEFAULT
When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is below the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

To look up the email delivery limit for the default option, see Limits in Amazon Cognito in the Amazon Cognito Developer Guide.

The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

If EmailSendingAccount is COGNITO_DEFAULT, the following parameters aren't allowed:

  • EmailVerificationMessage
  • EmailVerificationSubject
  • InviteMessageTemplate.EmailMessage
  • InviteMessageTemplate.EmailSubject
  • VerificationMessageTemplate.EmailMessage
  • VerificationMessageTemplate.EmailMessageByLink
  • VerificationMessageTemplate.EmailSubject,
  • VerificationMessageTemplate.EmailSubjectByLink

DEVELOPER EmailSendingAccount is required.

DEVELOPER
When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your account.

If you use this option, you must provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a /service-linked role/, which is a type of IAM role, in your account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide.

EventContextDataType

EventFeedbackType

EventRiskType

eventRiskType_compromisedCredentialsDetected :: Lens' EventRiskType (Maybe Bool) Source #

Indicates whether compromised credentials were detected during an authentication event.

GroupType

groupType_lastModifiedDate :: Lens' GroupType (Maybe UTCTime) Source #

The date the group was last modified.

groupType_userPoolId :: Lens' GroupType (Maybe Text) Source #

The user pool ID for the user pool.

groupType_creationDate :: Lens' GroupType (Maybe UTCTime) Source #

The date the group was created.

groupType_precedence :: Lens' GroupType (Maybe Natural) Source #

A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. If a user belongs to two or more groups, it is the group with the highest precedence whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens. Groups with higher Precedence values take precedence over groups with lower Precedence values or with null Precedence values.

Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens.

The default Precedence value is null.

groupType_groupName :: Lens' GroupType (Maybe Text) Source #

The name of the group.

groupType_description :: Lens' GroupType (Maybe Text) Source #

A string containing the description of the group.

groupType_roleArn :: Lens' GroupType (Maybe Text) Source #

The role ARN for the group.

HttpHeader

IdentityProviderType

identityProviderType_lastModifiedDate :: Lens' IdentityProviderType (Maybe UTCTime) Source #

The date the identity provider was last modified.

identityProviderType_creationDate :: Lens' IdentityProviderType (Maybe UTCTime) Source #

The date the identity provider was created.

identityProviderType_idpIdentifiers :: Lens' IdentityProviderType (Maybe [Text]) Source #

A list of identity provider identifiers.

identityProviderType_attributeMapping :: Lens' IdentityProviderType (Maybe (HashMap Text Text)) Source #

A mapping of identity provider attributes to standard and custom user pool attributes.

identityProviderType_providerDetails :: Lens' IdentityProviderType (Maybe (HashMap Text Text)) Source #

The identity provider details. The following list describes the provider detail keys for each identity provider type.

  • For Google and Login with Amazon:

    • client_id
    • client_secret
    • authorize_scopes
  • For Facebook:

    • client_id
    • client_secret
    • authorize_scopes
    • api_version
  • For Sign in with Apple:

    • client_id
    • team_id
    • key_id
    • private_key
    • authorize_scopes
  • For OIDC providers:

    • client_id
    • client_secret
    • attributes_request_method
    • oidc_issuer
    • authorize_scopes
    • authorize_url /if not available from discovery URL specified by oidc_issuer key/
    • token_url /if not available from discovery URL specified by oidc_issuer key/
    • attributes_url /if not available from discovery URL specified by oidc_issuer key/
    • jwks_uri /if not available from discovery URL specified by oidc_issuer key/
  • For SAML providers:

    • MetadataFile OR MetadataURL
    • IDPSignOut optional

LambdaConfigType

lambdaConfigType_verifyAuthChallengeResponse :: Lens' LambdaConfigType (Maybe Text) Source #

Verifies the authentication challenge response.

lambdaConfigType_postAuthentication :: Lens' LambdaConfigType (Maybe Text) Source #

A post-authentication Lambda trigger.

lambdaConfigType_kmsKeyID :: Lens' LambdaConfigType (Maybe Text) Source #

The Amazon Resource Name of Key Management Service Customer master keys . Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender.

lambdaConfigType_preTokenGeneration :: Lens' LambdaConfigType (Maybe Text) Source #

A Lambda trigger that is invoked before token generation.

lambdaConfigType_userMigration :: Lens' LambdaConfigType (Maybe Text) Source #

The user migration Lambda config type.

lambdaConfigType_preSignUp :: Lens' LambdaConfigType (Maybe Text) Source #

A pre-registration Lambda trigger.

MFAOptionType

mfaOptionType_deliveryMedium :: Lens' MFAOptionType (Maybe DeliveryMediumType) Source #

The delivery medium to send the MFA code. You can use this parameter to set only the SMS delivery medium value.

mfaOptionType_attributeName :: Lens' MFAOptionType (Maybe Text) Source #

The attribute name of the MFA option type. The only valid value is phone_number.

MessageTemplateType

messageTemplateType_emailSubject :: Lens' MessageTemplateType (Maybe Text) Source #

The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

messageTemplateType_sMSMessage :: Lens' MessageTemplateType (Maybe Text) Source #

The message template for SMS messages.

messageTemplateType_emailMessage :: Lens' MessageTemplateType (Maybe Text) Source #

The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.

NewDeviceMetadataType

NotifyConfigurationType

notifyConfigurationType_noActionEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType) Source #

The email template used when a detected risk event is allowed.

notifyConfigurationType_from :: Lens' NotifyConfigurationType (Maybe Text) Source #

The email address that is sending the email. It must be either individually verified with Amazon SES, or from a domain that has been verified with Amazon SES.

notifyConfigurationType_replyTo :: Lens' NotifyConfigurationType (Maybe Text) Source #

The destination to which the receiver of an email should reply to.

notifyConfigurationType_blockEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType) Source #

Email template used when a detected risk event is blocked.

notifyConfigurationType_mfaEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType) Source #

The MFA email template used when MFA is challenged as part of a detected risk.

notifyConfigurationType_sourceArn :: Lens' NotifyConfigurationType Text Source #

The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. It permits Amazon Cognito to send for the email address specified in the From parameter.

NotifyEmailType

NumberAttributeConstraintsType

numberAttributeConstraintsType_maxValue :: Lens' NumberAttributeConstraintsType (Maybe Text) Source #

The maximum value of an attribute that is of the number data type.

numberAttributeConstraintsType_minValue :: Lens' NumberAttributeConstraintsType (Maybe Text) Source #

The minimum value of an attribute that is of the number data type.

PasswordPolicyType

passwordPolicyType_requireNumbers :: Lens' PasswordPolicyType (Maybe Bool) Source #

In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

passwordPolicyType_requireUppercase :: Lens' PasswordPolicyType (Maybe Bool) Source #

In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

passwordPolicyType_requireLowercase :: Lens' PasswordPolicyType (Maybe Bool) Source #

In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

passwordPolicyType_minimumLength :: Lens' PasswordPolicyType (Maybe Natural) Source #

The minimum length of the password policy that you have set. Cannot be less than 6.

passwordPolicyType_requireSymbols :: Lens' PasswordPolicyType (Maybe Bool) Source #

In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

passwordPolicyType_temporaryPasswordValidityDays :: Lens' PasswordPolicyType (Maybe Natural) Source #

In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.

When you set TemporaryPasswordValidityDays for a user pool, you will no longer be able to set the deprecated UnusedAccountValidityDays value for that user pool.

ProviderDescription

providerDescription_creationDate :: Lens' ProviderDescription (Maybe UTCTime) Source #

The date the provider was added to the user pool.

ProviderUserIdentifierType

providerUserIdentifierType_providerAttributeValue :: Lens' ProviderUserIdentifierType (Maybe Text) Source #

The value of the provider attribute to link to, for example, xxxxx_account.

providerUserIdentifierType_providerAttributeName :: Lens' ProviderUserIdentifierType (Maybe Text) Source #

The name of the provider attribute to link to, for example, NameID.

providerUserIdentifierType_providerName :: Lens' ProviderUserIdentifierType (Maybe Text) Source #

The name of the provider, for example, Facebook, Google, or Login with Amazon.

RecoveryOptionType

recoveryOptionType_priority :: Lens' RecoveryOptionType Natural Source #

A positive integer specifying priority of a method with 1 being the highest priority.

ResourceServerScopeType

ResourceServerType

resourceServerType_userPoolId :: Lens' ResourceServerType (Maybe Text) Source #

The user pool ID for the user pool that hosts the resource server.

resourceServerType_identifier :: Lens' ResourceServerType (Maybe Text) Source #

The identifier for the resource server.

resourceServerType_scopes :: Lens' ResourceServerType (Maybe [ResourceServerScopeType]) Source #

A list of scopes that are defined for the resource server.

resourceServerType_name :: Lens' ResourceServerType (Maybe Text) Source #

The name of the resource server.

RiskConfigurationType

riskConfigurationType_accountTakeoverRiskConfiguration :: Lens' RiskConfigurationType (Maybe AccountTakeoverRiskConfigurationType) Source #

The account takeover risk configuration object including the NotifyConfiguration object and Actions to take in the case of an account takeover.

riskConfigurationType_compromisedCredentialsRiskConfiguration :: Lens' RiskConfigurationType (Maybe CompromisedCredentialsRiskConfigurationType) Source #

The compromised credentials risk configuration object including the EventFilter and the EventAction

RiskExceptionConfigurationType

riskExceptionConfigurationType_skippedIPRangeList :: Lens' RiskExceptionConfigurationType (Maybe [Text]) Source #

Risk detection is not performed on the IP addresses in the range list. The IP range is in CIDR notation.

riskExceptionConfigurationType_blockedIPRangeList :: Lens' RiskExceptionConfigurationType (Maybe [Text]) Source #

Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation: a compact representation of an IP address and its associated routing prefix.

SMSMfaSettingsType

sMSMfaSettingsType_enabled :: Lens' SMSMfaSettingsType (Maybe Bool) Source #

Specifies whether SMS text message MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

sMSMfaSettingsType_preferredMfa :: Lens' SMSMfaSettingsType (Maybe Bool) Source #

Specifies whether SMS is the preferred MFA method.

SchemaAttributeType

schemaAttributeType_required :: Lens' SchemaAttributeType (Maybe Bool) Source #

Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.

schemaAttributeType_name :: Lens' SchemaAttributeType (Maybe Text) Source #

A schema attribute of the name type.

schemaAttributeType_developerOnlyAttribute :: Lens' SchemaAttributeType (Maybe Bool) Source #

We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute.

Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token. For example, DeveloperOnlyAttribute can be modified using AdminUpdateUserAttributes but cannot be updated using UpdateUserAttributes.

schemaAttributeType_mutable :: Lens' SchemaAttributeType (Maybe Bool) Source #

Specifies whether the value of the attribute can be changed.

For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

SmsConfigurationType

smsConfigurationType_externalId :: Lens' SmsConfigurationType (Maybe Text) Source #

The external ID is a value that we recommend you use to add security to your IAM role which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId, the Cognito User Pool will include it when attempting to assume your IAM role, so that you can set your roles trust policy to require the ExternalID. If you use the Cognito Management Console to create a role for SMS MFA, Cognito will create a role with the required permissions and a trust policy that demonstrates use of the ExternalId.

For more information about the ExternalId of a role, see How to use an external ID when granting access to your Amazon Web Services resources to a third party

smsConfigurationType_snsCallerArn :: Lens' SmsConfigurationType Text Source #

The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. This is the ARN of the IAM role in your account which Cognito will use to send SMS messages. SMS messages are subject to a spending limit.

SmsMfaConfigType

smsMfaConfigType_smsAuthenticationMessage :: Lens' SmsMfaConfigType (Maybe Text) Source #

The SMS authentication message that will be sent to users with the code they need to sign in. The message must contain the ‘{####}’ placeholder, which will be replaced with the code. If the message is not included, and default message will be used.

SoftwareTokenMfaConfigType

softwareTokenMfaConfigType_enabled :: Lens' SoftwareTokenMfaConfigType (Maybe Bool) Source #

Specifies whether software token MFA is enabled.

SoftwareTokenMfaSettingsType

softwareTokenMfaSettingsType_enabled :: Lens' SoftwareTokenMfaSettingsType (Maybe Bool) Source #

Specifies whether software token MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

softwareTokenMfaSettingsType_preferredMfa :: Lens' SoftwareTokenMfaSettingsType (Maybe Bool) Source #

Specifies whether software token MFA is the preferred MFA method.

StringAttributeConstraintsType

TokenValidityUnitsType

tokenValidityUnitsType_accessToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType) Source #

A time unit in “seconds”, “minutes”, “hours” or “days” for the value in AccessTokenValidity, defaults to hours.

tokenValidityUnitsType_refreshToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType) Source #

A time unit in “seconds”, “minutes”, “hours” or “days” for the value in RefreshTokenValidity, defaults to days.

tokenValidityUnitsType_idToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType) Source #

A time unit in “seconds”, “minutes”, “hours” or “days” for the value in IdTokenValidity, defaults to hours.

UICustomizationType

uICustomizationType_lastModifiedDate :: Lens' UICustomizationType (Maybe UTCTime) Source #

The last-modified date for the UI customization.

uICustomizationType_css :: Lens' UICustomizationType (Maybe Text) Source #

The CSS values in the UI customization.

uICustomizationType_imageUrl :: Lens' UICustomizationType (Maybe Text) Source #

The logo image for the UI customization.

uICustomizationType_creationDate :: Lens' UICustomizationType (Maybe UTCTime) Source #

The creation date for the UI customization.

UserContextDataType

userContextDataType_encodedData :: Lens' UserContextDataType (Maybe Text) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

UserImportJobType

userImportJobType_status :: Lens' UserImportJobType (Maybe UserImportJobStatusType) Source #

The status of the user import job. One of the following:

  • Created - The job was created but not started.
  • Pending - A transition state. You have started the job, but it has not begun importing users yet.
  • InProgress - The job has started, and users are being imported.
  • Stopping - You have stopped the job, but the job has not stopped importing users yet.
  • Stopped - You have stopped the job, and the job has stopped importing users.
  • Succeeded - The job has completed successfully.
  • Failed - The job has stopped due to an error.
  • Expired - You created a job, but did not start the job within 24-48 hours. All data associated with the job was deleted, and the job cannot be started.

userImportJobType_skippedUsers :: Lens' UserImportJobType (Maybe Integer) Source #

The number of users that were skipped.

userImportJobType_jobId :: Lens' UserImportJobType (Maybe Text) Source #

The job ID for the user import job.

userImportJobType_userPoolId :: Lens' UserImportJobType (Maybe Text) Source #

The user pool ID for the user pool that the users are being imported into.

userImportJobType_jobName :: Lens' UserImportJobType (Maybe Text) Source #

The job name for the user import job.

userImportJobType_preSignedUrl :: Lens' UserImportJobType (Maybe Text) Source #

The pre-signed URL to be used to upload the .csv file.

userImportJobType_failedUsers :: Lens' UserImportJobType (Maybe Integer) Source #

The number of users that could not be imported.

userImportJobType_startDate :: Lens' UserImportJobType (Maybe UTCTime) Source #

The date when the user import job was started.

userImportJobType_completionMessage :: Lens' UserImportJobType (Maybe Text) Source #

The message returned when the user import job is completed.

userImportJobType_creationDate :: Lens' UserImportJobType (Maybe UTCTime) Source #

The date the user import job was created.

userImportJobType_completionDate :: Lens' UserImportJobType (Maybe UTCTime) Source #

The date when the user import job was completed.

userImportJobType_cloudWatchLogsRoleArn :: Lens' UserImportJobType (Maybe Text) Source #

The role ARN for the Amazon CloudWatch Logging role for the user import job. For more information, see "Creating the CloudWatch Logs IAM Role" in the Amazon Cognito Developer Guide.

userImportJobType_importedUsers :: Lens' UserImportJobType (Maybe Integer) Source #

The number of users that were successfully imported.

UserPoolAddOnsType

UserPoolClientDescription

userPoolClientDescription_clientId :: Lens' UserPoolClientDescription (Maybe Text) Source #

The ID of the client associated with the user pool.

userPoolClientDescription_userPoolId :: Lens' UserPoolClientDescription (Maybe Text) Source #

The user pool ID for the user pool where you want to describe the user pool client.

userPoolClientDescription_clientName :: Lens' UserPoolClientDescription (Maybe Text) Source #

The client name from the user pool client description.

UserPoolClientType

userPoolClientType_refreshTokenValidity :: Lens' UserPoolClientType (Maybe Natural) Source #

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

userPoolClientType_clientId :: Lens' UserPoolClientType (Maybe Text) Source #

The ID of the client associated with the user pool.

userPoolClientType_explicitAuthFlows :: Lens' UserPoolClientType (Maybe [ExplicitAuthFlowsType]) Source #

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

userPoolClientType_clientSecret :: Lens' UserPoolClientType (Maybe Text) Source #

The client secret from the user pool request of the client type.

userPoolClientType_lastModifiedDate :: Lens' UserPoolClientType (Maybe UTCTime) Source #

The date the user pool client was last modified.

userPoolClientType_supportedIdentityProviders :: Lens' UserPoolClientType (Maybe [Text]) Source #

A list of provider names for the identity providers that are supported on this client.

userPoolClientType_logoutURLs :: Lens' UserPoolClientType (Maybe [Text]) Source #

A list of allowed logout URLs for the identity providers.

userPoolClientType_allowedOAuthFlowsUserPoolClient :: Lens' UserPoolClientType (Maybe Bool) Source #

Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

userPoolClientType_userPoolId :: Lens' UserPoolClientType (Maybe Text) Source #

The user pool ID for the user pool client.

userPoolClientType_idTokenValidity :: Lens' UserPoolClientType (Maybe Natural) Source #

The time limit, specified by tokenValidityUnits, defaulting to hours, after which the refresh token is no longer valid and cannot be used.

userPoolClientType_tokenValidityUnits :: Lens' UserPoolClientType (Maybe TokenValidityUnitsType) Source #

The time units used to specify the token validity times of their respective token.

userPoolClientType_defaultRedirectURI :: Lens' UserPoolClientType (Maybe Text) Source #

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

userPoolClientType_enableTokenRevocation :: Lens' UserPoolClientType (Maybe Bool) Source #

Indicates whether token revocation is enabled for the user pool client. When you create a new user pool client, token revocation is enabled by default. For more information about revoking tokens, see RevokeToken.

userPoolClientType_preventUserExistenceErrors :: Lens' UserPoolClientType (Maybe PreventUserExistenceErrorTypes) Source #

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

userPoolClientType_accessTokenValidity :: Lens' UserPoolClientType (Maybe Natural) Source #

The time limit, specified by tokenValidityUnits, defaulting to hours, after which the access token is no longer valid and cannot be used.

userPoolClientType_creationDate :: Lens' UserPoolClientType (Maybe UTCTime) Source #

The date the user pool client was created.

userPoolClientType_allowedOAuthScopes :: Lens' UserPoolClientType (Maybe [Text]) Source #

The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

userPoolClientType_allowedOAuthFlows :: Lens' UserPoolClientType (Maybe [OAuthFlowType]) Source #

The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

userPoolClientType_analyticsConfiguration :: Lens' UserPoolClientType (Maybe AnalyticsConfigurationType) Source #

The Amazon Pinpoint analytics configuration for the user pool client.

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

userPoolClientType_clientName :: Lens' UserPoolClientType (Maybe Text) Source #

The client name from the user pool request of the client type.

userPoolClientType_callbackURLs :: Lens' UserPoolClientType (Maybe [Text]) Source #

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

UserPoolDescriptionType

userPoolDescriptionType_status :: Lens' UserPoolDescriptionType (Maybe StatusType) Source #

The user pool status in a user pool description.

userPoolDescriptionType_lastModifiedDate :: Lens' UserPoolDescriptionType (Maybe UTCTime) Source #

The date the user pool description was last modified.

userPoolDescriptionType_creationDate :: Lens' UserPoolDescriptionType (Maybe UTCTime) Source #

The date the user pool description was created.

userPoolDescriptionType_lambdaConfig :: Lens' UserPoolDescriptionType (Maybe LambdaConfigType) Source #

The Lambda configuration information in a user pool description.

UserPoolPolicyType

UserPoolType

userPoolType_userPoolTags :: Lens' UserPoolType (Maybe (HashMap Text Text)) Source #

The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

userPoolType_emailConfigurationFailure :: Lens' UserPoolType (Maybe Text) Source #

The reason why the email configuration cannot send the messages to your users.

userPoolType_lastModifiedDate :: Lens' UserPoolType (Maybe UTCTime) Source #

The date the user pool was last modified.

userPoolType_estimatedNumberOfUsers :: Lens' UserPoolType (Maybe Int) Source #

A number estimating the size of the user pool.

userPoolType_arn :: Lens' UserPoolType (Maybe Text) Source #

The Amazon Resource Name (ARN) for the user pool.

userPoolType_domain :: Lens' UserPoolType (Maybe Text) Source #

Holds the domain prefix if the user pool has a domain associated with it.

userPoolType_customDomain :: Lens' UserPoolType (Maybe Text) Source #

A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: auth.example.com.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

userPoolType_emailVerificationMessage :: Lens' UserPoolType (Maybe Text) Source #

The contents of the email verification message.

userPoolType_smsAuthenticationMessage :: Lens' UserPoolType (Maybe Text) Source #

The contents of the SMS authentication message.

userPoolType_schemaAttributes :: Lens' UserPoolType (Maybe (NonEmpty SchemaAttributeType)) Source #

A container with the schema attributes of a user pool.

userPoolType_emailVerificationSubject :: Lens' UserPoolType (Maybe Text) Source #

The subject of the email verification message.

userPoolType_usernameAttributes :: Lens' UserPoolType (Maybe [UsernameAttributeType]) Source #

Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.

userPoolType_aliasAttributes :: Lens' UserPoolType (Maybe [AliasAttributeType]) Source #

Specifies the attributes that are aliased in a user pool.

userPoolType_accountRecoverySetting :: Lens' UserPoolType (Maybe AccountRecoverySettingType) Source #

Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

userPoolType_smsVerificationMessage :: Lens' UserPoolType (Maybe Text) Source #

The contents of the SMS verification message.

userPoolType_name :: Lens' UserPoolType (Maybe Text) Source #

The name of the user pool.

userPoolType_mfaConfiguration :: Lens' UserPoolType (Maybe UserPoolMfaType) Source #

Can be one of the following values:

  • OFF - MFA tokens are not required and cannot be specified during user registration.
  • ON - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.
  • OPTIONAL - Users have the option when registering to create an MFA token.

userPoolType_id :: Lens' UserPoolType (Maybe Text) Source #

The ID of the user pool.

userPoolType_smsConfigurationFailure :: Lens' UserPoolType (Maybe Text) Source #

The reason why the SMS configuration cannot send the messages to your users.

This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

  • InvalidSmsRoleAccessPolicyException - The IAM role which Cognito uses to send SMS messages is not properly configured. For more information, see SmsConfigurationType.
  • SNSSandbox - The account is in SNS Sandbox and messages won’t reach unverified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your account out of the sandbox, see Moving out of the SMS sandbox.

userPoolType_creationDate :: Lens' UserPoolType (Maybe UTCTime) Source #

The date the user pool was created.

userPoolType_lambdaConfig :: Lens' UserPoolType (Maybe LambdaConfigType) Source #

The Lambda triggers associated with the user pool.

userPoolType_autoVerifiedAttributes :: Lens' UserPoolType (Maybe [VerifiedAttributeType]) Source #

Specifies the attributes that are auto-verified in a user pool.

userPoolType_policies :: Lens' UserPoolType (Maybe UserPoolPolicyType) Source #

The policies associated with the user pool.

userPoolType_usernameConfiguration :: Lens' UserPoolType (Maybe UsernameConfigurationType) Source #

You can choose to enable case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

UserType

userType_enabled :: Lens' UserType (Maybe Bool) Source #

Specifies whether the user is enabled.

userType_userStatus :: Lens' UserType (Maybe UserStatusType) Source #

The user status. Can be one of the following:

  • UNCONFIRMED - User has been created but not confirmed.
  • CONFIRMED - User has been confirmed.
  • ARCHIVED - User is no longer active.
  • COMPROMISED - User is disabled due to a potential security threat.
  • UNKNOWN - User status is not known.
  • RESET_REQUIRED - User is confirmed, but the user must request a code and reset his or her password before he or she can sign in.
  • FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a temporary password, but on first sign-in, the user must change his or her password to a new value before doing anything else.

userType_username :: Lens' UserType (Maybe Text) Source #

The user name of the user you wish to describe.

userType_userCreateDate :: Lens' UserType (Maybe UTCTime) Source #

The creation date of the user.

userType_attributes :: Lens' UserType (Maybe [AttributeType]) Source #

A container with information about the user type attributes.

userType_mfaOptions :: Lens' UserType (Maybe [MFAOptionType]) Source #

The MFA options for the user.

userType_userLastModifiedDate :: Lens' UserType (Maybe UTCTime) Source #

The last modified date of the user.

UsernameConfigurationType

usernameConfigurationType_caseSensitive :: Lens' UsernameConfigurationType Bool Source #

Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.

Valid values include:

  • True : Enables case sensitivity for all username input. When this option is set to True, users must sign in using the exact capitalization of their given username. For example, “UserName”. This is the default value.
  • False : Enables case insensitivity for all username input. For example, when this option is set to False, users will be able to sign in using either "username" or "Username". This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.

VerificationMessageTemplateType

verificationMessageTemplateType_emailSubject :: Lens' VerificationMessageTemplateType (Maybe Text) Source #

The subject line for the email message template. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

verificationMessageTemplateType_emailSubjectByLink :: Lens' VerificationMessageTemplateType (Maybe Text) Source #

The subject line for the email message template for sending a confirmation link to the user. EmailSubjectByLink is allowed only EmailSendingAccount is DEVELOPER.

verificationMessageTemplateType_emailMessageByLink :: Lens' VerificationMessageTemplateType (Maybe Text) Source #

The email message template for sending a confirmation link to the user. EmailMessageByLink is allowed only if EmailSendingAccount is DEVELOPER.

verificationMessageTemplateType_emailMessage :: Lens' VerificationMessageTemplateType (Maybe Text) Source #

The email message template. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.