libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.CognitoIdentityProvider.Types.UserPoolType

Description

 
Synopsis

Documentation

data UserPoolType Source #

A container for information about the user pool.

See: newUserPoolType smart constructor.

Constructors

UserPoolType' 

Fields

Instances

Instances details
Eq UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Read UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Show UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Generic UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Associated Types

type Rep UserPoolType :: Type -> Type #

NFData UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Methods

rnf :: UserPoolType -> () #

Hashable UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

FromJSON UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

type Rep UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

type Rep UserPoolType = D1 ('MetaData "UserPoolType" "Amazonka.CognitoIdentityProvider.Types.UserPoolType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolType'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe StatusType)) :*: (S1 ('MetaSel ('Just "userPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "emailConfigurationFailure") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "verificationMessageTemplate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe VerificationMessageTemplateType))) :*: (S1 ('MetaSel ('Just "estimatedNumberOfUsers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: (((S1 ('MetaSel ('Just "domain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customDomain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "emailVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "smsAuthenticationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "userPoolAddOns") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolAddOnsType)) :*: S1 ('MetaSel ('Just "schemaAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty SchemaAttributeType)))) :*: (S1 ('MetaSel ('Just "emailVerificationSubject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "usernameAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [UsernameAttributeType])))))) :*: ((((S1 ('MetaSel ('Just "aliasAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AliasAttributeType])) :*: S1 ('MetaSel ('Just "accountRecoverySetting") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountRecoverySettingType))) :*: (S1 ('MetaSel ('Just "emailConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EmailConfigurationType)) :*: S1 ('MetaSel ('Just "smsVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "mfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolMfaType))) :*: (S1 ('MetaSel ('Just "id") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "smsConfigurationFailure") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: (((S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "lambdaConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe LambdaConfigType))) :*: (S1 ('MetaSel ('Just "smsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SmsConfigurationType)) :*: S1 ('MetaSel ('Just "adminCreateUserConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AdminCreateUserConfigType)))) :*: ((S1 ('MetaSel ('Just "deviceConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeviceConfigurationType)) :*: S1 ('MetaSel ('Just "autoVerifiedAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [VerifiedAttributeType]))) :*: (S1 ('MetaSel ('Just "policies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolPolicyType)) :*: S1 ('MetaSel ('Just "usernameConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UsernameConfigurationType))))))))

newUserPoolType :: UserPoolType Source #

Create a value of UserPoolType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:UserPoolType', userPoolType_status - The status of a user pool.

$sel:userPoolTags:UserPoolType', userPoolType_userPoolTags - The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

$sel:emailConfigurationFailure:UserPoolType', userPoolType_emailConfigurationFailure - The reason why the email configuration cannot send the messages to your users.

$sel:lastModifiedDate:UserPoolType', userPoolType_lastModifiedDate - The date the user pool was last modified.

$sel:verificationMessageTemplate:UserPoolType', userPoolType_verificationMessageTemplate - The template for verification messages.

$sel:estimatedNumberOfUsers:UserPoolType', userPoolType_estimatedNumberOfUsers - A number estimating the size of the user pool.

$sel:arn:UserPoolType', userPoolType_arn - The Amazon Resource Name (ARN) for the user pool.

$sel:domain:UserPoolType', userPoolType_domain - Holds the domain prefix if the user pool has a domain associated with it.

$sel:customDomain:UserPoolType', userPoolType_customDomain - A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: auth.example.com.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

$sel:emailVerificationMessage:UserPoolType', userPoolType_emailVerificationMessage - The contents of the email verification message.

$sel:smsAuthenticationMessage:UserPoolType', userPoolType_smsAuthenticationMessage - The contents of the SMS authentication message.

$sel:userPoolAddOns:UserPoolType', userPoolType_userPoolAddOns - The user pool add-ons.

$sel:schemaAttributes:UserPoolType', userPoolType_schemaAttributes - A container with the schema attributes of a user pool.

$sel:emailVerificationSubject:UserPoolType', userPoolType_emailVerificationSubject - The subject of the email verification message.

$sel:usernameAttributes:UserPoolType', userPoolType_usernameAttributes - Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.

$sel:aliasAttributes:UserPoolType', userPoolType_aliasAttributes - Specifies the attributes that are aliased in a user pool.

$sel:accountRecoverySetting:UserPoolType', userPoolType_accountRecoverySetting - Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

$sel:emailConfiguration:UserPoolType', userPoolType_emailConfiguration - The email configuration.

$sel:smsVerificationMessage:UserPoolType', userPoolType_smsVerificationMessage - The contents of the SMS verification message.

$sel:name:UserPoolType', userPoolType_name - The name of the user pool.

$sel:mfaConfiguration:UserPoolType', userPoolType_mfaConfiguration - Can be one of the following values:

  • OFF - MFA tokens are not required and cannot be specified during user registration.
  • ON - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.
  • OPTIONAL - Users have the option when registering to create an MFA token.

$sel:id:UserPoolType', userPoolType_id - The ID of the user pool.

$sel:smsConfigurationFailure:UserPoolType', userPoolType_smsConfigurationFailure - The reason why the SMS configuration cannot send the messages to your users.

This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

  • InvalidSmsRoleAccessPolicyException - The IAM role which Cognito uses to send SMS messages is not properly configured. For more information, see SmsConfigurationType.
  • SNSSandbox - The account is in SNS Sandbox and messages won’t reach unverified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your account out of the sandbox, see Moving out of the SMS sandbox.

$sel:creationDate:UserPoolType', userPoolType_creationDate - The date the user pool was created.

$sel:lambdaConfig:UserPoolType', userPoolType_lambdaConfig - The Lambda triggers associated with the user pool.

$sel:smsConfiguration:UserPoolType', userPoolType_smsConfiguration - The SMS configuration.

$sel:adminCreateUserConfig:UserPoolType', userPoolType_adminCreateUserConfig - The configuration for AdminCreateUser requests.

$sel:deviceConfiguration:UserPoolType', userPoolType_deviceConfiguration - The device configuration.

$sel:autoVerifiedAttributes:UserPoolType', userPoolType_autoVerifiedAttributes - Specifies the attributes that are auto-verified in a user pool.

$sel:policies:UserPoolType', userPoolType_policies - The policies associated with the user pool.

$sel:usernameConfiguration:UserPoolType', userPoolType_usernameConfiguration - You can choose to enable case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

userPoolType_userPoolTags :: Lens' UserPoolType (Maybe (HashMap Text Text)) Source #

The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

userPoolType_emailConfigurationFailure :: Lens' UserPoolType (Maybe Text) Source #

The reason why the email configuration cannot send the messages to your users.

userPoolType_lastModifiedDate :: Lens' UserPoolType (Maybe UTCTime) Source #

The date the user pool was last modified.

userPoolType_estimatedNumberOfUsers :: Lens' UserPoolType (Maybe Int) Source #

A number estimating the size of the user pool.

userPoolType_arn :: Lens' UserPoolType (Maybe Text) Source #

The Amazon Resource Name (ARN) for the user pool.

userPoolType_domain :: Lens' UserPoolType (Maybe Text) Source #

Holds the domain prefix if the user pool has a domain associated with it.

userPoolType_customDomain :: Lens' UserPoolType (Maybe Text) Source #

A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: auth.example.com.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

userPoolType_emailVerificationMessage :: Lens' UserPoolType (Maybe Text) Source #

The contents of the email verification message.

userPoolType_smsAuthenticationMessage :: Lens' UserPoolType (Maybe Text) Source #

The contents of the SMS authentication message.

userPoolType_schemaAttributes :: Lens' UserPoolType (Maybe (NonEmpty SchemaAttributeType)) Source #

A container with the schema attributes of a user pool.

userPoolType_emailVerificationSubject :: Lens' UserPoolType (Maybe Text) Source #

The subject of the email verification message.

userPoolType_usernameAttributes :: Lens' UserPoolType (Maybe [UsernameAttributeType]) Source #

Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.

userPoolType_aliasAttributes :: Lens' UserPoolType (Maybe [AliasAttributeType]) Source #

Specifies the attributes that are aliased in a user pool.

userPoolType_accountRecoverySetting :: Lens' UserPoolType (Maybe AccountRecoverySettingType) Source #

Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

userPoolType_smsVerificationMessage :: Lens' UserPoolType (Maybe Text) Source #

The contents of the SMS verification message.

userPoolType_name :: Lens' UserPoolType (Maybe Text) Source #

The name of the user pool.

userPoolType_mfaConfiguration :: Lens' UserPoolType (Maybe UserPoolMfaType) Source #

Can be one of the following values:

  • OFF - MFA tokens are not required and cannot be specified during user registration.
  • ON - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.
  • OPTIONAL - Users have the option when registering to create an MFA token.

userPoolType_id :: Lens' UserPoolType (Maybe Text) Source #

The ID of the user pool.

userPoolType_smsConfigurationFailure :: Lens' UserPoolType (Maybe Text) Source #

The reason why the SMS configuration cannot send the messages to your users.

This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

  • InvalidSmsRoleAccessPolicyException - The IAM role which Cognito uses to send SMS messages is not properly configured. For more information, see SmsConfigurationType.
  • SNSSandbox - The account is in SNS Sandbox and messages won’t reach unverified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your account out of the sandbox, see Moving out of the SMS sandbox.

userPoolType_creationDate :: Lens' UserPoolType (Maybe UTCTime) Source #

The date the user pool was created.

userPoolType_lambdaConfig :: Lens' UserPoolType (Maybe LambdaConfigType) Source #

The Lambda triggers associated with the user pool.

userPoolType_autoVerifiedAttributes :: Lens' UserPoolType (Maybe [VerifiedAttributeType]) Source #

Specifies the attributes that are auto-verified in a user pool.

userPoolType_policies :: Lens' UserPoolType (Maybe UserPoolPolicyType) Source #

The policies associated with the user pool.

userPoolType_usernameConfiguration :: Lens' UserPoolType (Maybe UsernameConfigurationType) Source #

You can choose to enable case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.