libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.CognitoIdentityProvider.Types

Contents

Description

 
Synopsis

Service Configuration

defaultService :: Service Source #

API version 2016-04-18 of the Amazon Cognito Identity Provider SDK configuration.

Errors

_UnsupportedUserStateException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request failed because the user is in an unsupported state.

_PasswordResetRequiredException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a password reset is required.

_InvalidParameterException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

_UnsupportedOperationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when you attempt to perform an operation that is not enabled for the user pool client.

_InvalidLambdaResponseException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service encounters an invalid Lambda response.

_InvalidEmailRoleAccessPolicyException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

_UnsupportedIdentityProviderException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the specified identifier is not supported.

_UserNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user is not found.

_UnexpectedLambdaException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the Lambda service.

_NotAuthorizedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user is not authorized.

_InternalErrorException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when Amazon Cognito encounters an internal error.

_InvalidUserPoolConfigurationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the user pool configuration is invalid.

_InvalidSmsRoleAccessPolicyException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

_InvalidOAuthFlowException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the specified OAuth flow is invalid.

_CodeMismatchException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown if the provided code does not match what the server was expecting.

_UserImportInProgressException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

_InvalidSmsRoleTrustRelationshipException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

_UserPoolTaggingException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user pool tag cannot be set or updated.

_SoftwareTokenMFANotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the software token TOTP multi-factor authentication (MFA) is not enabled for the user pool.

_TooManyRequestsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the user has made too many requests for a given operation.

_ConcurrentModificationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown if two or more modifications are happening concurrently.

_UserPoolAddOnNotEnabledException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when user pool add-ons are not enabled.

_UserLambdaValidationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.

_PreconditionNotMetException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a precondition is not met.

_ExpiredCodeException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown if a code has expired.

_TooManyFailedAttemptsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the user has made too many failed attempts for a given action (e.g., sign in).

_EnableSoftwareTokenMFAException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when there is a code mismatch and the service fails to configure the software token TOTP multi-factor authentication (MFA).

_UserNotConfirmedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user is not confirmed successfully.

_GroupExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when Amazon Cognito encounters a group that already exists in the user pool.

_UnauthorizedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the request is not authorized. This can happen due to an invalid access token in the request.

_CodeDeliveryFailureException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a verification code fails to deliver successfully.

_ScopeDoesNotExistException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the specified scope does not exist.

_ResourceNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service cannot find the requested resource.

_MFAMethodNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

_AliasExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

_UnsupportedTokenTypeException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when an unsupported token is passed to an operation.

_DuplicateProviderException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the provider is already supported by the user pool.

_LimitExceededException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.

_InvalidPasswordException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service encounters an invalid password.

_UsernameExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.

AccountTakeoverEventActionType

newtype AccountTakeoverEventActionType Source #

Instances

Instances details
Eq AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Ord AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Read AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Show AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Generic AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Associated Types

type Rep AccountTakeoverEventActionType :: Type -> Type #

NFData AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Hashable AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToJSON AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToJSONKey AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

FromJSON AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

FromJSONKey AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToLog AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToHeader AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToQuery AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

FromXML AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToXML AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToByteString AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

FromText AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToText AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

type Rep AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

type Rep AccountTakeoverEventActionType = D1 ('MetaData "AccountTakeoverEventActionType" "Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "AccountTakeoverEventActionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAccountTakeoverEventActionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AdvancedSecurityModeType

newtype AdvancedSecurityModeType Source #

Instances

Instances details
Eq AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Ord AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Read AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Show AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Generic AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Associated Types

type Rep AdvancedSecurityModeType :: Type -> Type #

NFData AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Hashable AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToJSON AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToJSONKey AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

FromJSON AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

FromJSONKey AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToLog AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToHeader AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToQuery AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

FromXML AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToXML AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToByteString AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

FromText AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToText AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

type Rep AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

type Rep AdvancedSecurityModeType = D1 ('MetaData "AdvancedSecurityModeType" "Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "AdvancedSecurityModeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAdvancedSecurityModeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AliasAttributeType

newtype AliasAttributeType Source #

Instances

Instances details
Eq AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Ord AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Read AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Show AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Generic AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Associated Types

type Rep AliasAttributeType :: Type -> Type #

NFData AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Methods

rnf :: AliasAttributeType -> () #

Hashable AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToJSON AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToJSONKey AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

FromJSON AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

FromJSONKey AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToLog AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToHeader AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToQuery AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

FromXML AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToXML AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToByteString AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

FromText AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToText AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

type Rep AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

type Rep AliasAttributeType = D1 ('MetaData "AliasAttributeType" "Amazonka.CognitoIdentityProvider.Types.AliasAttributeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "AliasAttributeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAliasAttributeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AttributeDataType

newtype AttributeDataType Source #

Instances

Instances details
Eq AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Ord AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Read AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Show AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Generic AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Associated Types

type Rep AttributeDataType :: Type -> Type #

NFData AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Methods

rnf :: AttributeDataType -> () #

Hashable AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToJSON AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToJSONKey AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

FromJSON AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

FromJSONKey AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToLog AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToHeader AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToQuery AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

FromXML AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToXML AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToByteString AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

FromText AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToText AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

type Rep AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

type Rep AttributeDataType = D1 ('MetaData "AttributeDataType" "Amazonka.CognitoIdentityProvider.Types.AttributeDataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "AttributeDataType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAttributeDataType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AuthFlowType

newtype AuthFlowType Source #

Constructors

AuthFlowType' 

Instances

Instances details
Eq AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Ord AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Read AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Show AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Generic AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Associated Types

type Rep AuthFlowType :: Type -> Type #

NFData AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Methods

rnf :: AuthFlowType -> () #

Hashable AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToJSON AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToJSONKey AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

FromJSON AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

FromJSONKey AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToLog AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToHeader AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToQuery AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

FromXML AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToXML AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Methods

toXML :: AuthFlowType -> XML #

ToByteString AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

FromText AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToText AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Methods

toText :: AuthFlowType -> Text #

type Rep AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

type Rep AuthFlowType = D1 ('MetaData "AuthFlowType" "Amazonka.CognitoIdentityProvider.Types.AuthFlowType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "AuthFlowType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAuthFlowType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ChallengeName

newtype ChallengeName Source #

Constructors

ChallengeName' 

Bundled Patterns

pattern ChallengeName_Mfa :: ChallengeName 
pattern ChallengeName_Password :: ChallengeName 

Instances

Instances details
Eq ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Ord ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Read ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Show ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Generic ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Associated Types

type Rep ChallengeName :: Type -> Type #

NFData ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Methods

rnf :: ChallengeName -> () #

Hashable ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToJSON ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToJSONKey ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

FromJSON ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

FromJSONKey ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToLog ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToHeader ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToQuery ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

FromXML ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToXML ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Methods

toXML :: ChallengeName -> XML #

ToByteString ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

FromText ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToText ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Methods

toText :: ChallengeName -> Text #

type Rep ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

type Rep ChallengeName = D1 ('MetaData "ChallengeName" "Amazonka.CognitoIdentityProvider.Types.ChallengeName" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "ChallengeName'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromChallengeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ChallengeNameType

newtype ChallengeNameType Source #

Instances

Instances details
Eq ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Ord ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Read ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Show ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Generic ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Associated Types

type Rep ChallengeNameType :: Type -> Type #

NFData ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Methods

rnf :: ChallengeNameType -> () #

Hashable ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToJSON ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToJSONKey ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

FromJSON ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

FromJSONKey ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToLog ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToHeader ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToQuery ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

FromXML ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToXML ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToByteString ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

FromText ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToText ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

type Rep ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

type Rep ChallengeNameType = D1 ('MetaData "ChallengeNameType" "Amazonka.CognitoIdentityProvider.Types.ChallengeNameType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "ChallengeNameType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromChallengeNameType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ChallengeResponse

newtype ChallengeResponse Source #

Instances

Instances details
Eq ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Ord ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Read ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Show ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Generic ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Associated Types

type Rep ChallengeResponse :: Type -> Type #

NFData ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Methods

rnf :: ChallengeResponse -> () #

Hashable ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToJSON ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToJSONKey ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

FromJSON ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

FromJSONKey ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToLog ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToHeader ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToQuery ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

FromXML ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToXML ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToByteString ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

FromText ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToText ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

type Rep ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

type Rep ChallengeResponse = D1 ('MetaData "ChallengeResponse" "Amazonka.CognitoIdentityProvider.Types.ChallengeResponse" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "ChallengeResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromChallengeResponse") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CompromisedCredentialsEventActionType

newtype CompromisedCredentialsEventActionType Source #

Instances

Instances details
Eq CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

Ord CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

Read CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

Show CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

Generic CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

NFData CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

Hashable CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToJSON CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToJSONKey CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

FromJSON CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

FromJSONKey CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToLog CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToHeader CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToQuery CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

FromXML CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToXML CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToByteString CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

FromText CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToText CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

type Rep CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

type Rep CompromisedCredentialsEventActionType = D1 ('MetaData "CompromisedCredentialsEventActionType" "Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "CompromisedCredentialsEventActionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCompromisedCredentialsEventActionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CustomEmailSenderLambdaVersionType

newtype CustomEmailSenderLambdaVersionType Source #

Instances

Instances details
Eq CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Ord CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Read CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Show CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Generic CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Associated Types

type Rep CustomEmailSenderLambdaVersionType :: Type -> Type #

NFData CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Hashable CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToJSON CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToJSONKey CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

FromJSON CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

FromJSONKey CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToLog CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToHeader CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToQuery CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

FromXML CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToXML CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToByteString CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

FromText CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToText CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

type Rep CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

type Rep CustomEmailSenderLambdaVersionType = D1 ('MetaData "CustomEmailSenderLambdaVersionType" "Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "CustomEmailSenderLambdaVersionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCustomEmailSenderLambdaVersionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CustomSMSSenderLambdaVersionType

newtype CustomSMSSenderLambdaVersionType Source #

Instances

Instances details
Eq CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Ord CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Read CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Show CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Generic CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Associated Types

type Rep CustomSMSSenderLambdaVersionType :: Type -> Type #

NFData CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Hashable CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToJSON CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToJSONKey CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

FromJSON CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

FromJSONKey CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToLog CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToHeader CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToQuery CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

FromXML CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToXML CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToByteString CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

FromText CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToText CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

type Rep CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

type Rep CustomSMSSenderLambdaVersionType = D1 ('MetaData "CustomSMSSenderLambdaVersionType" "Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "CustomSMSSenderLambdaVersionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCustomSMSSenderLambdaVersionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DefaultEmailOptionType

newtype DefaultEmailOptionType Source #

Instances

Instances details
Eq DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Ord DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Read DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Show DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Generic DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Associated Types

type Rep DefaultEmailOptionType :: Type -> Type #

NFData DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Methods

rnf :: DefaultEmailOptionType -> () #

Hashable DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToJSON DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToJSONKey DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

FromJSON DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

FromJSONKey DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToLog DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToHeader DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToQuery DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

FromXML DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToXML DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToByteString DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

FromText DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToText DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

type Rep DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

type Rep DefaultEmailOptionType = D1 ('MetaData "DefaultEmailOptionType" "Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "DefaultEmailOptionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDefaultEmailOptionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DeliveryMediumType

newtype DeliveryMediumType Source #

Instances

Instances details
Eq DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Ord DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Read DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Show DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Generic DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Associated Types

type Rep DeliveryMediumType :: Type -> Type #

NFData DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Methods

rnf :: DeliveryMediumType -> () #

Hashable DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToJSON DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToJSONKey DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

FromJSON DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

FromJSONKey DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToLog DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToHeader DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToQuery DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

FromXML DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToXML DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToByteString DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

FromText DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToText DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

type Rep DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

type Rep DeliveryMediumType = D1 ('MetaData "DeliveryMediumType" "Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "DeliveryMediumType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDeliveryMediumType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DeviceRememberedStatusType

newtype DeviceRememberedStatusType Source #

Instances

Instances details
Eq DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Ord DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Read DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Show DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Generic DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Associated Types

type Rep DeviceRememberedStatusType :: Type -> Type #

NFData DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Hashable DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToJSON DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToJSONKey DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

FromJSON DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

FromJSONKey DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToLog DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToHeader DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToQuery DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

FromXML DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToXML DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToByteString DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

FromText DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToText DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

type Rep DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

type Rep DeviceRememberedStatusType = D1 ('MetaData "DeviceRememberedStatusType" "Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "DeviceRememberedStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDeviceRememberedStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DomainStatusType

newtype DomainStatusType Source #

Instances

Instances details
Eq DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Ord DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Read DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Show DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Generic DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Associated Types

type Rep DomainStatusType :: Type -> Type #

NFData DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Methods

rnf :: DomainStatusType -> () #

Hashable DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToJSON DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToJSONKey DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

FromJSON DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

FromJSONKey DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToLog DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToHeader DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToQuery DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

FromXML DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToXML DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToByteString DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

FromText DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToText DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

type Rep DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

type Rep DomainStatusType = D1 ('MetaData "DomainStatusType" "Amazonka.CognitoIdentityProvider.Types.DomainStatusType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "DomainStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDomainStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EmailSendingAccountType

newtype EmailSendingAccountType Source #

Instances

Instances details
Eq EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Ord EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Read EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Show EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Generic EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Associated Types

type Rep EmailSendingAccountType :: Type -> Type #

NFData EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Methods

rnf :: EmailSendingAccountType -> () #

Hashable EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToJSON EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToJSONKey EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

FromJSON EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

FromJSONKey EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToLog EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToHeader EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToQuery EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

FromXML EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToXML EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToByteString EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

FromText EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToText EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

type Rep EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

type Rep EmailSendingAccountType = D1 ('MetaData "EmailSendingAccountType" "Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "EmailSendingAccountType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEmailSendingAccountType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EventFilterType

newtype EventFilterType Source #

Constructors

EventFilterType' 

Instances

Instances details
Eq EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Ord EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Read EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Show EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Generic EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Associated Types

type Rep EventFilterType :: Type -> Type #

NFData EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Methods

rnf :: EventFilterType -> () #

Hashable EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToJSON EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToJSONKey EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

FromJSON EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

FromJSONKey EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToLog EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToHeader EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToQuery EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

FromXML EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToXML EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Methods

toXML :: EventFilterType -> XML #

ToByteString EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

FromText EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToText EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

type Rep EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

type Rep EventFilterType = D1 ('MetaData "EventFilterType" "Amazonka.CognitoIdentityProvider.Types.EventFilterType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "EventFilterType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEventFilterType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EventResponseType

newtype EventResponseType Source #

Instances

Instances details
Eq EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Ord EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Read EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Show EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Generic EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Associated Types

type Rep EventResponseType :: Type -> Type #

NFData EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Methods

rnf :: EventResponseType -> () #

Hashable EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToJSON EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToJSONKey EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

FromJSON EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

FromJSONKey EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToLog EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToHeader EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToQuery EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

FromXML EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToXML EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToByteString EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

FromText EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToText EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

type Rep EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

type Rep EventResponseType = D1 ('MetaData "EventResponseType" "Amazonka.CognitoIdentityProvider.Types.EventResponseType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "EventResponseType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEventResponseType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EventType

newtype EventType Source #

Constructors

EventType' 

Fields

Bundled Patterns

pattern EventType_ForgotPassword :: EventType 
pattern EventType_SignIn :: EventType 
pattern EventType_SignUp :: EventType 

Instances

Instances details
Eq EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Ord EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Read EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Show EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Generic EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Associated Types

type Rep EventType :: Type -> Type #

NFData EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Methods

rnf :: EventType -> () #

Hashable EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToJSON EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToJSONKey EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

FromJSON EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

FromJSONKey EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToLog EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToHeader EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToQuery EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

FromXML EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToXML EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Methods

toXML :: EventType -> XML #

ToByteString EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Methods

toBS :: EventType -> ByteString #

FromText EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToText EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Methods

toText :: EventType -> Text #

type Rep EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

type Rep EventType = D1 ('MetaData "EventType" "Amazonka.CognitoIdentityProvider.Types.EventType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "EventType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEventType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ExplicitAuthFlowsType

newtype ExplicitAuthFlowsType Source #

Instances

Instances details
Eq ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Ord ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Read ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Show ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Generic ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Associated Types

type Rep ExplicitAuthFlowsType :: Type -> Type #

NFData ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Methods

rnf :: ExplicitAuthFlowsType -> () #

Hashable ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToJSON ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToJSONKey ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

FromJSON ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

FromJSONKey ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToLog ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToHeader ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToQuery ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

FromXML ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToXML ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToByteString ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

FromText ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToText ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

type Rep ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

type Rep ExplicitAuthFlowsType = D1 ('MetaData "ExplicitAuthFlowsType" "Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "ExplicitAuthFlowsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromExplicitAuthFlowsType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

FeedbackValueType

newtype FeedbackValueType Source #

Instances

Instances details
Eq FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Ord FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Read FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Show FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Generic FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Associated Types

type Rep FeedbackValueType :: Type -> Type #

NFData FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Methods

rnf :: FeedbackValueType -> () #

Hashable FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToJSON FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToJSONKey FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

FromJSON FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

FromJSONKey FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToLog FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToHeader FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToQuery FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

FromXML FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToXML FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToByteString FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

FromText FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToText FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

type Rep FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

type Rep FeedbackValueType = D1 ('MetaData "FeedbackValueType" "Amazonka.CognitoIdentityProvider.Types.FeedbackValueType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "FeedbackValueType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromFeedbackValueType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

IdentityProviderTypeType

newtype IdentityProviderTypeType Source #

Instances

Instances details
Eq IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Ord IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Read IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Show IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Generic IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Associated Types

type Rep IdentityProviderTypeType :: Type -> Type #

NFData IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Hashable IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToJSON IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToJSONKey IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

FromJSON IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

FromJSONKey IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToLog IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToHeader IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToQuery IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

FromXML IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToXML IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToByteString IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

FromText IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToText IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

type Rep IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

type Rep IdentityProviderTypeType = D1 ('MetaData "IdentityProviderTypeType" "Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "IdentityProviderTypeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromIdentityProviderTypeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MessageActionType

newtype MessageActionType Source #

Instances

Instances details
Eq MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Ord MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Read MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Show MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Generic MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Associated Types

type Rep MessageActionType :: Type -> Type #

NFData MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Methods

rnf :: MessageActionType -> () #

Hashable MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToJSON MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToJSONKey MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

FromJSON MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

FromJSONKey MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToLog MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToHeader MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToQuery MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

FromXML MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToXML MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToByteString MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

FromText MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToText MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

type Rep MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

type Rep MessageActionType = D1 ('MetaData "MessageActionType" "Amazonka.CognitoIdentityProvider.Types.MessageActionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "MessageActionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMessageActionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

OAuthFlowType

newtype OAuthFlowType Source #

Constructors

OAuthFlowType' 

Instances

Instances details
Eq OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Ord OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Read OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Show OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Generic OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Associated Types

type Rep OAuthFlowType :: Type -> Type #

NFData OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Methods

rnf :: OAuthFlowType -> () #

Hashable OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToJSON OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToJSONKey OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

FromJSON OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

FromJSONKey OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToLog OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToHeader OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToQuery OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

FromXML OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToXML OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Methods

toXML :: OAuthFlowType -> XML #

ToByteString OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

FromText OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToText OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Methods

toText :: OAuthFlowType -> Text #

type Rep OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

type Rep OAuthFlowType = D1 ('MetaData "OAuthFlowType" "Amazonka.CognitoIdentityProvider.Types.OAuthFlowType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "OAuthFlowType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromOAuthFlowType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PreventUserExistenceErrorTypes

newtype PreventUserExistenceErrorTypes Source #

Instances

Instances details
Eq PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Ord PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Read PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Show PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Generic PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Associated Types

type Rep PreventUserExistenceErrorTypes :: Type -> Type #

NFData PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Hashable PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToJSON PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToJSONKey PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

FromJSON PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

FromJSONKey PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToLog PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToHeader PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToQuery PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

FromXML PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToXML PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToByteString PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

FromText PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToText PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

type Rep PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

type Rep PreventUserExistenceErrorTypes = D1 ('MetaData "PreventUserExistenceErrorTypes" "Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "PreventUserExistenceErrorTypes'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPreventUserExistenceErrorTypes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

RecoveryOptionNameType

newtype RecoveryOptionNameType Source #

Instances

Instances details
Eq RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Ord RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Read RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Show RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Generic RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Associated Types

type Rep RecoveryOptionNameType :: Type -> Type #

NFData RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Methods

rnf :: RecoveryOptionNameType -> () #

Hashable RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToJSON RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToJSONKey RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

FromJSON RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

FromJSONKey RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToLog RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToHeader RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToQuery RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

FromXML RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToXML RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToByteString RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

FromText RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToText RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

type Rep RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

type Rep RecoveryOptionNameType = D1 ('MetaData "RecoveryOptionNameType" "Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "RecoveryOptionNameType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromRecoveryOptionNameType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

RiskDecisionType

newtype RiskDecisionType Source #

Instances

Instances details
Eq RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Ord RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Read RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Show RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Generic RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Associated Types

type Rep RiskDecisionType :: Type -> Type #

NFData RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Methods

rnf :: RiskDecisionType -> () #

Hashable RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToJSON RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToJSONKey RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

FromJSON RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

FromJSONKey RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToLog RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToHeader RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToQuery RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

FromXML RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToXML RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToByteString RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

FromText RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToText RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

type Rep RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

type Rep RiskDecisionType = D1 ('MetaData "RiskDecisionType" "Amazonka.CognitoIdentityProvider.Types.RiskDecisionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "RiskDecisionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromRiskDecisionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

RiskLevelType

newtype RiskLevelType Source #

Constructors

RiskLevelType' 

Instances

Instances details
Eq RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Ord RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Read RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Show RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Generic RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Associated Types

type Rep RiskLevelType :: Type -> Type #

NFData RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Methods

rnf :: RiskLevelType -> () #

Hashable RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToJSON RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToJSONKey RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

FromJSON RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

FromJSONKey RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToLog RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToHeader RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToQuery RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

FromXML RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToXML RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Methods

toXML :: RiskLevelType -> XML #

ToByteString RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

FromText RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToText RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Methods

toText :: RiskLevelType -> Text #

type Rep RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

type Rep RiskLevelType = D1 ('MetaData "RiskLevelType" "Amazonka.CognitoIdentityProvider.Types.RiskLevelType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "RiskLevelType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromRiskLevelType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

StatusType

newtype StatusType Source #

Constructors

StatusType' 

Fields

Bundled Patterns

pattern StatusType_Disabled :: StatusType 
pattern StatusType_Enabled :: StatusType 

Instances

Instances details
Eq StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Ord StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Read StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Show StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Generic StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Associated Types

type Rep StatusType :: Type -> Type #

NFData StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Methods

rnf :: StatusType -> () #

Hashable StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToJSON StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToJSONKey StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

FromJSON StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

FromJSONKey StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToLog StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToHeader StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToQuery StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

FromXML StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToXML StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Methods

toXML :: StatusType -> XML #

ToByteString StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

FromText StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToText StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Methods

toText :: StatusType -> Text #

type Rep StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

type Rep StatusType = D1 ('MetaData "StatusType" "Amazonka.CognitoIdentityProvider.Types.StatusType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "StatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

TimeUnitsType

newtype TimeUnitsType Source #

Constructors

TimeUnitsType' 

Instances

Instances details
Eq TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Ord TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Read TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Show TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Generic TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Associated Types

type Rep TimeUnitsType :: Type -> Type #

NFData TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Methods

rnf :: TimeUnitsType -> () #

Hashable TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToJSON TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToJSONKey TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

FromJSON TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

FromJSONKey TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToLog TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToHeader TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToQuery TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

FromXML TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToXML TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Methods

toXML :: TimeUnitsType -> XML #

ToByteString TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

FromText TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToText TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Methods

toText :: TimeUnitsType -> Text #

type Rep TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

type Rep TimeUnitsType = D1 ('MetaData "TimeUnitsType" "Amazonka.CognitoIdentityProvider.Types.TimeUnitsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "TimeUnitsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromTimeUnitsType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

UserImportJobStatusType

newtype UserImportJobStatusType Source #

Instances

Instances details
Eq UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Ord UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Read UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Show UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Generic UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Associated Types

type Rep UserImportJobStatusType :: Type -> Type #

NFData UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Methods

rnf :: UserImportJobStatusType -> () #

Hashable UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToJSON UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToJSONKey UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

FromJSON UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

FromJSONKey UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToLog UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToHeader UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToQuery UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

FromXML UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToXML UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToByteString UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

FromText UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToText UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

type Rep UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

type Rep UserImportJobStatusType = D1 ('MetaData "UserImportJobStatusType" "Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "UserImportJobStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromUserImportJobStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

UserPoolMfaType

newtype UserPoolMfaType Source #

Constructors

UserPoolMfaType' 

Instances

Instances details
Eq UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Ord UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Read UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Show UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Generic UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Associated Types

type Rep UserPoolMfaType :: Type -> Type #

NFData UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Methods

rnf :: UserPoolMfaType -> () #

Hashable UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToJSON UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToJSONKey UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

FromJSON UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

FromJSONKey UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToLog UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToHeader UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToQuery UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

FromXML UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToXML UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Methods

toXML :: UserPoolMfaType -> XML #

ToByteString UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

FromText UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToText UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

type Rep UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

type Rep UserPoolMfaType = D1 ('MetaData "UserPoolMfaType" "Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "UserPoolMfaType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromUserPoolMfaType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

UserStatusType

newtype UserStatusType Source #

Constructors

UserStatusType' 

Instances

Instances details
Eq UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Ord UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Read UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Show UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Generic UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Associated Types

type Rep UserStatusType :: Type -> Type #

NFData UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Methods

rnf :: UserStatusType -> () #

Hashable UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToJSON UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToJSONKey UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

FromJSON UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

FromJSONKey UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToLog UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToHeader UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToQuery UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

FromXML UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToXML UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Methods

toXML :: UserStatusType -> XML #

ToByteString UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

FromText UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToText UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

type Rep UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

type Rep UserStatusType = D1 ('MetaData "UserStatusType" "Amazonka.CognitoIdentityProvider.Types.UserStatusType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "UserStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromUserStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

UsernameAttributeType

newtype UsernameAttributeType Source #

Instances

Instances details
Eq UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Ord UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Read UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Show UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Generic UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Associated Types

type Rep UsernameAttributeType :: Type -> Type #

NFData UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Methods

rnf :: UsernameAttributeType -> () #

Hashable UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToJSON UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToJSONKey UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

FromJSON UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

FromJSONKey UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToLog UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToHeader UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToQuery UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

FromXML UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToXML UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToByteString UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

FromText UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToText UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

type Rep UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

type Rep UsernameAttributeType = D1 ('MetaData "UsernameAttributeType" "Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "UsernameAttributeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromUsernameAttributeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

VerifiedAttributeType

newtype VerifiedAttributeType Source #

Instances

Instances details
Eq VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Ord VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Read VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Show VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Generic VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Associated Types

type Rep VerifiedAttributeType :: Type -> Type #

NFData VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Methods

rnf :: VerifiedAttributeType -> () #

Hashable VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToJSON VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToJSONKey VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

FromJSON VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

FromJSONKey VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToLog VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToHeader VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToQuery VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

FromXML VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToXML VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToByteString VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

FromText VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToText VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

type Rep VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

type Rep VerifiedAttributeType = D1 ('MetaData "VerifiedAttributeType" "Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "VerifiedAttributeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromVerifiedAttributeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

VerifySoftwareTokenResponseType

newtype VerifySoftwareTokenResponseType Source #

Instances

Instances details
Eq VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Ord VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Read VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Show VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Generic VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Associated Types

type Rep VerifySoftwareTokenResponseType :: Type -> Type #

NFData VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Hashable VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToJSON VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToJSONKey VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

FromJSON VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

FromJSONKey VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToLog VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToHeader VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToQuery VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

FromXML VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToXML VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToByteString VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

FromText VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToText VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

type Rep VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

type Rep VerifySoftwareTokenResponseType = D1 ('MetaData "VerifySoftwareTokenResponseType" "Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "VerifySoftwareTokenResponseType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromVerifySoftwareTokenResponseType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AccountRecoverySettingType

data AccountRecoverySettingType Source #

The data type for AccountRecoverySetting.

See: newAccountRecoverySettingType smart constructor.

Constructors

AccountRecoverySettingType' 

Fields

Instances

Instances details
Eq AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

Read AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

Show AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

Generic AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

Associated Types

type Rep AccountRecoverySettingType :: Type -> Type #

NFData AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

Hashable AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

ToJSON AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

FromJSON AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

type Rep AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

type Rep AccountRecoverySettingType = D1 ('MetaData "AccountRecoverySettingType" "Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AccountRecoverySettingType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "recoveryMechanisms") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty RecoveryOptionType)))))

newAccountRecoverySettingType :: AccountRecoverySettingType Source #

Create a value of AccountRecoverySettingType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:recoveryMechanisms:AccountRecoverySettingType', accountRecoverySettingType_recoveryMechanisms - The list of RecoveryOptionTypes.

AccountTakeoverActionType

data AccountTakeoverActionType Source #

Account takeover action type.

See: newAccountTakeoverActionType smart constructor.

Constructors

AccountTakeoverActionType' 

Fields

  • notify :: Bool

    Flag specifying whether to send a notification.

  • eventAction :: AccountTakeoverEventActionType

    The event action.

    • BLOCK Choosing this action will block the request.
    • MFA_IF_CONFIGURED Throw MFA challenge if user has configured it, else allow the request.
    • MFA_REQUIRED Throw MFA challenge if user has configured it, else block the request.
    • NO_ACTION Allow the user sign-in.

Instances

Instances details
Eq AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

Read AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

Show AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

Generic AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

Associated Types

type Rep AccountTakeoverActionType :: Type -> Type #

NFData AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

Hashable AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

ToJSON AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

FromJSON AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

type Rep AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

type Rep AccountTakeoverActionType = D1 ('MetaData "AccountTakeoverActionType" "Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AccountTakeoverActionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "notify") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool) :*: S1 ('MetaSel ('Just "eventAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AccountTakeoverEventActionType)))

newAccountTakeoverActionType Source #

Create a value of AccountTakeoverActionType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:notify:AccountTakeoverActionType', accountTakeoverActionType_notify - Flag specifying whether to send a notification.

$sel:eventAction:AccountTakeoverActionType', accountTakeoverActionType_eventAction - The event action.

  • BLOCK Choosing this action will block the request.
  • MFA_IF_CONFIGURED Throw MFA challenge if user has configured it, else allow the request.
  • MFA_REQUIRED Throw MFA challenge if user has configured it, else block the request.
  • NO_ACTION Allow the user sign-in.

accountTakeoverActionType_notify :: Lens' AccountTakeoverActionType Bool Source #

Flag specifying whether to send a notification.

accountTakeoverActionType_eventAction :: Lens' AccountTakeoverActionType AccountTakeoverEventActionType Source #

The event action.

  • BLOCK Choosing this action will block the request.
  • MFA_IF_CONFIGURED Throw MFA challenge if user has configured it, else allow the request.
  • MFA_REQUIRED Throw MFA challenge if user has configured it, else block the request.
  • NO_ACTION Allow the user sign-in.

AccountTakeoverActionsType

data AccountTakeoverActionsType Source #

Account takeover actions type.

See: newAccountTakeoverActionsType smart constructor.

Constructors

AccountTakeoverActionsType' 

Fields

Instances

Instances details
Eq AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

Read AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

Show AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

Generic AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

Associated Types

type Rep AccountTakeoverActionsType :: Type -> Type #

NFData AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

Hashable AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

ToJSON AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

FromJSON AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

type Rep AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

type Rep AccountTakeoverActionsType = D1 ('MetaData "AccountTakeoverActionsType" "Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AccountTakeoverActionsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lowAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountTakeoverActionType)) :*: (S1 ('MetaSel ('Just "highAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountTakeoverActionType)) :*: S1 ('MetaSel ('Just "mediumAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountTakeoverActionType)))))

newAccountTakeoverActionsType :: AccountTakeoverActionsType Source #

Create a value of AccountTakeoverActionsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lowAction:AccountTakeoverActionsType', accountTakeoverActionsType_lowAction - Action to take for a low risk.

$sel:highAction:AccountTakeoverActionsType', accountTakeoverActionsType_highAction - Action to take for a high risk.

$sel:mediumAction:AccountTakeoverActionsType', accountTakeoverActionsType_mediumAction - Action to take for a medium risk.

AccountTakeoverRiskConfigurationType

data AccountTakeoverRiskConfigurationType Source #

Configuration for mitigation actions and notification for different levels of risk detected for a potential account takeover.

See: newAccountTakeoverRiskConfigurationType smart constructor.

Constructors

AccountTakeoverRiskConfigurationType' 

Fields

Instances

Instances details
Eq AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

Read AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

Show AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

Generic AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

NFData AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

Hashable AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

ToJSON AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

FromJSON AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

type Rep AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

type Rep AccountTakeoverRiskConfigurationType = D1 ('MetaData "AccountTakeoverRiskConfigurationType" "Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AccountTakeoverRiskConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "notifyConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NotifyConfigurationType)) :*: S1 ('MetaSel ('Just "actions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AccountTakeoverActionsType)))

newAccountTakeoverRiskConfigurationType Source #

Create a value of AccountTakeoverRiskConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:notifyConfiguration:AccountTakeoverRiskConfigurationType', accountTakeoverRiskConfigurationType_notifyConfiguration - The notify configuration used to construct email notifications.

$sel:actions:AccountTakeoverRiskConfigurationType', accountTakeoverRiskConfigurationType_actions - Account takeover risk configuration actions

AdminCreateUserConfigType

data AdminCreateUserConfigType Source #

The configuration for creating a new user profile.

See: newAdminCreateUserConfigType smart constructor.

Constructors

AdminCreateUserConfigType' 

Fields

  • allowAdminCreateUserOnly :: Maybe Bool

    Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

  • unusedAccountValidityDays :: Maybe Natural

    The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

    If you set a value for TemporaryPasswordValidityDays in PasswordPolicy, that value will be used and UnusedAccountValidityDays will be deprecated for that user pool.

  • inviteMessageTemplate :: Maybe MessageTemplateType

    The message template to be used for the welcome message to new users.

    See also Customizing User Invitation Messages.

Instances

Instances details
Eq AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

Read AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

Show AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

Generic AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

Associated Types

type Rep AdminCreateUserConfigType :: Type -> Type #

NFData AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

Hashable AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

ToJSON AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

FromJSON AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

type Rep AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

type Rep AdminCreateUserConfigType = D1 ('MetaData "AdminCreateUserConfigType" "Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminCreateUserConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "allowAdminCreateUserOnly") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "unusedAccountValidityDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "inviteMessageTemplate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MessageTemplateType)))))

newAdminCreateUserConfigType :: AdminCreateUserConfigType Source #

Create a value of AdminCreateUserConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:allowAdminCreateUserOnly:AdminCreateUserConfigType', adminCreateUserConfigType_allowAdminCreateUserOnly - Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

$sel:unusedAccountValidityDays:AdminCreateUserConfigType', adminCreateUserConfigType_unusedAccountValidityDays - The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

If you set a value for TemporaryPasswordValidityDays in PasswordPolicy, that value will be used and UnusedAccountValidityDays will be deprecated for that user pool.

$sel:inviteMessageTemplate:AdminCreateUserConfigType', adminCreateUserConfigType_inviteMessageTemplate - The message template to be used for the welcome message to new users.

See also Customizing User Invitation Messages.

adminCreateUserConfigType_allowAdminCreateUserOnly :: Lens' AdminCreateUserConfigType (Maybe Bool) Source #

Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

adminCreateUserConfigType_unusedAccountValidityDays :: Lens' AdminCreateUserConfigType (Maybe Natural) Source #

The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

If you set a value for TemporaryPasswordValidityDays in PasswordPolicy, that value will be used and UnusedAccountValidityDays will be deprecated for that user pool.

AnalyticsConfigurationType

data AnalyticsConfigurationType Source #

The Amazon Pinpoint analytics configuration for collecting metrics for a user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

See: newAnalyticsConfigurationType smart constructor.

Constructors

AnalyticsConfigurationType' 

Fields

  • applicationArn :: Maybe Text

    The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for Pinpoint integration with the chosen User Pool Client. Amazon Cognito publishes events to the pinpoint project declared by the app ARN.

  • userDataShared :: Maybe Bool

    If UserDataShared is true, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

  • applicationId :: Maybe Text

    The application ID for an Amazon Pinpoint application.

  • externalId :: Maybe Text

    The external ID.

  • roleArn :: Maybe Text

    The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

Instances

Instances details
Eq AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

Read AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

Show AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

Generic AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

Associated Types

type Rep AnalyticsConfigurationType :: Type -> Type #

NFData AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

Hashable AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

ToJSON AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

FromJSON AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

type Rep AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

type Rep AnalyticsConfigurationType = D1 ('MetaData "AnalyticsConfigurationType" "Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AnalyticsConfigurationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "applicationArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "userDataShared") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "applicationId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "externalId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "roleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newAnalyticsConfigurationType :: AnalyticsConfigurationType Source #

Create a value of AnalyticsConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:applicationArn:AnalyticsConfigurationType', analyticsConfigurationType_applicationArn - The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for Pinpoint integration with the chosen User Pool Client. Amazon Cognito publishes events to the pinpoint project declared by the app ARN.

$sel:userDataShared:AnalyticsConfigurationType', analyticsConfigurationType_userDataShared - If UserDataShared is true, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

$sel:applicationId:AnalyticsConfigurationType', analyticsConfigurationType_applicationId - The application ID for an Amazon Pinpoint application.

$sel:externalId:AnalyticsConfigurationType', analyticsConfigurationType_externalId - The external ID.

$sel:roleArn:AnalyticsConfigurationType', analyticsConfigurationType_roleArn - The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

analyticsConfigurationType_applicationArn :: Lens' AnalyticsConfigurationType (Maybe Text) Source #

The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for Pinpoint integration with the chosen User Pool Client. Amazon Cognito publishes events to the pinpoint project declared by the app ARN.

analyticsConfigurationType_userDataShared :: Lens' AnalyticsConfigurationType (Maybe Bool) Source #

If UserDataShared is true, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

analyticsConfigurationType_applicationId :: Lens' AnalyticsConfigurationType (Maybe Text) Source #

The application ID for an Amazon Pinpoint application.

analyticsConfigurationType_roleArn :: Lens' AnalyticsConfigurationType (Maybe Text) Source #

The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

AnalyticsMetadataType

data AnalyticsMetadataType Source #

An Amazon Pinpoint analytics endpoint.

An endpoint uniquely identifies a mobile device, email address, or phone number that can receive messages from Amazon Pinpoint analytics.

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

See: newAnalyticsMetadataType smart constructor.

Constructors

AnalyticsMetadataType' 

Fields

Instances

Instances details
Eq AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

Read AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

Show AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

Generic AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

Associated Types

type Rep AnalyticsMetadataType :: Type -> Type #

NFData AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

Methods

rnf :: AnalyticsMetadataType -> () #

Hashable AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

ToJSON AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

type Rep AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

type Rep AnalyticsMetadataType = D1 ('MetaData "AnalyticsMetadataType" "Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AnalyticsMetadataType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "analyticsEndpointId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newAnalyticsMetadataType :: AnalyticsMetadataType Source #

Create a value of AnalyticsMetadataType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:analyticsEndpointId:AnalyticsMetadataType', analyticsMetadataType_analyticsEndpointId - The endpoint ID.

AttributeType

data AttributeType Source #

Specifies whether the attribute is standard or custom.

See: newAttributeType smart constructor.

Constructors

AttributeType' 

Fields

Instances

Instances details
Eq AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

Show AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

Generic AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

Associated Types

type Rep AttributeType :: Type -> Type #

NFData AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

Methods

rnf :: AttributeType -> () #

Hashable AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

ToJSON AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

FromJSON AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

type Rep AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

type Rep AttributeType = D1 ('MetaData "AttributeType" "Amazonka.CognitoIdentityProvider.Types.AttributeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AttributeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newAttributeType Source #

Create a value of AttributeType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:value:AttributeType', attributeType_value - The value of the attribute.

$sel:name:AttributeType', attributeType_name - The name of the attribute.

attributeType_value :: Lens' AttributeType (Maybe Text) Source #

The value of the attribute.

attributeType_name :: Lens' AttributeType Text Source #

The name of the attribute.

AuthEventType

data AuthEventType Source #

The authentication event type.

See: newAuthEventType smart constructor.

Constructors

AuthEventType' 

Fields

Instances

Instances details
Eq AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

Read AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

Show AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

Generic AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

Associated Types

type Rep AuthEventType :: Type -> Type #

NFData AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

Methods

rnf :: AuthEventType -> () #

Hashable AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

FromJSON AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

type Rep AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

newAuthEventType :: AuthEventType Source #

Create a value of AuthEventType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:eventRisk:AuthEventType', authEventType_eventRisk - The event risk.

$sel:eventResponse:AuthEventType', authEventType_eventResponse - The event response.

$sel:eventContextData:AuthEventType', authEventType_eventContextData - The user context data captured at the time of an event request. It provides additional information about the client from which event the request is received.

$sel:challengeResponses:AuthEventType', authEventType_challengeResponses - The challenge responses.

$sel:eventType:AuthEventType', authEventType_eventType - The event type.

$sel:creationDate:AuthEventType', authEventType_creationDate - The creation date

$sel:eventFeedback:AuthEventType', authEventType_eventFeedback - A flag specifying the user feedback captured at the time of an event request is good or bad.

$sel:eventId:AuthEventType', authEventType_eventId - The event ID.

authEventType_eventContextData :: Lens' AuthEventType (Maybe EventContextDataType) Source #

The user context data captured at the time of an event request. It provides additional information about the client from which event the request is received.

authEventType_eventFeedback :: Lens' AuthEventType (Maybe EventFeedbackType) Source #

A flag specifying the user feedback captured at the time of an event request is good or bad.

AuthenticationResultType

data AuthenticationResultType Source #

The authentication result.

See: newAuthenticationResultType smart constructor.

Constructors

AuthenticationResultType' 

Fields

Instances

Instances details
Eq AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

Show AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

Generic AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

Associated Types

type Rep AuthenticationResultType :: Type -> Type #

NFData AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

Hashable AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

FromJSON AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

type Rep AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

type Rep AuthenticationResultType = D1 ('MetaData "AuthenticationResultType" "Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AuthenticationResultType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: (S1 ('MetaSel ('Just "refreshToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "newDeviceMetadata'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NewDeviceMetadataType)))) :*: (S1 ('MetaSel ('Just "expiresIn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: (S1 ('MetaSel ('Just "tokenType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "idToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text)))))))

newAuthenticationResultType :: AuthenticationResultType Source #

Create a value of AuthenticationResultType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:AuthenticationResultType', authenticationResultType_accessToken - The access token.

$sel:refreshToken:AuthenticationResultType', authenticationResultType_refreshToken - The refresh token.

$sel:newDeviceMetadata':AuthenticationResultType', authenticationResultType_newDeviceMetadata - The new device metadata from an authentication result.

$sel:expiresIn:AuthenticationResultType', authenticationResultType_expiresIn - The expiration period of the authentication result in seconds.

$sel:tokenType:AuthenticationResultType', authenticationResultType_tokenType - The token type.

$sel:idToken:AuthenticationResultType', authenticationResultType_idToken - The ID token.

authenticationResultType_expiresIn :: Lens' AuthenticationResultType (Maybe Int) Source #

The expiration period of the authentication result in seconds.

ChallengeResponseType

data ChallengeResponseType Source #

The challenge response type.

See: newChallengeResponseType smart constructor.

Constructors

ChallengeResponseType' 

Fields

Instances

Instances details
Eq ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

Read ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

Show ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

Generic ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

Associated Types

type Rep ChallengeResponseType :: Type -> Type #

NFData ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

Methods

rnf :: ChallengeResponseType -> () #

Hashable ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

FromJSON ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

type Rep ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

type Rep ChallengeResponseType = D1 ('MetaData "ChallengeResponseType" "Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ChallengeResponseType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "challengeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ChallengeName)) :*: S1 ('MetaSel ('Just "challengeResponse") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ChallengeResponse))))

newChallengeResponseType :: ChallengeResponseType Source #

Create a value of ChallengeResponseType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:challengeName:ChallengeResponseType', challengeResponseType_challengeName - The challenge name

$sel:challengeResponse:ChallengeResponseType', challengeResponseType_challengeResponse - The challenge response.

CodeDeliveryDetailsType

data CodeDeliveryDetailsType Source #

The code delivery details being returned from the server.

See: newCodeDeliveryDetailsType smart constructor.

Constructors

CodeDeliveryDetailsType' 

Fields

Instances

Instances details
Eq CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

Read CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

Show CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

Generic CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

Associated Types

type Rep CodeDeliveryDetailsType :: Type -> Type #

NFData CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

Methods

rnf :: CodeDeliveryDetailsType -> () #

Hashable CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

FromJSON CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

type Rep CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

type Rep CodeDeliveryDetailsType = D1 ('MetaData "CodeDeliveryDetailsType" "Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CodeDeliveryDetailsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "destination") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "deliveryMedium") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeliveryMediumType)) :*: S1 ('MetaSel ('Just "attributeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newCodeDeliveryDetailsType :: CodeDeliveryDetailsType Source #

Create a value of CodeDeliveryDetailsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:destination:CodeDeliveryDetailsType', codeDeliveryDetailsType_destination - The destination for the code delivery details.

$sel:deliveryMedium:CodeDeliveryDetailsType', codeDeliveryDetailsType_deliveryMedium - The delivery medium (email message or phone number).

$sel:attributeName:CodeDeliveryDetailsType', codeDeliveryDetailsType_attributeName - The attribute name.

codeDeliveryDetailsType_destination :: Lens' CodeDeliveryDetailsType (Maybe Text) Source #

The destination for the code delivery details.

CompromisedCredentialsActionsType

data CompromisedCredentialsActionsType Source #

The compromised credentials actions type

See: newCompromisedCredentialsActionsType smart constructor.

Instances

Instances details
Eq CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

Read CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

Show CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

Generic CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

Associated Types

type Rep CompromisedCredentialsActionsType :: Type -> Type #

NFData CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

Hashable CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

ToJSON CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

FromJSON CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

type Rep CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

type Rep CompromisedCredentialsActionsType = D1 ('MetaData "CompromisedCredentialsActionsType" "Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CompromisedCredentialsActionsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "eventAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CompromisedCredentialsEventActionType)))

newCompromisedCredentialsActionsType Source #

Create a value of CompromisedCredentialsActionsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:eventAction:CompromisedCredentialsActionsType', compromisedCredentialsActionsType_eventAction - The event action.

CompromisedCredentialsRiskConfigurationType

data CompromisedCredentialsRiskConfigurationType Source #

The compromised credentials risk configuration type.

See: newCompromisedCredentialsRiskConfigurationType smart constructor.

Constructors

CompromisedCredentialsRiskConfigurationType' 

Fields

Instances

Instances details
Eq CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

Read CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

Show CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

Generic CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

NFData CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

Hashable CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

ToJSON CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

FromJSON CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

type Rep CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

type Rep CompromisedCredentialsRiskConfigurationType = D1 ('MetaData "CompromisedCredentialsRiskConfigurationType" "Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CompromisedCredentialsRiskConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "eventFilter") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [EventFilterType])) :*: S1 ('MetaSel ('Just "actions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CompromisedCredentialsActionsType)))

newCompromisedCredentialsRiskConfigurationType Source #

Create a value of CompromisedCredentialsRiskConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:eventFilter:CompromisedCredentialsRiskConfigurationType', compromisedCredentialsRiskConfigurationType_eventFilter - Perform the action for these events. The default is to perform all events if no event filter is specified.

$sel:actions:CompromisedCredentialsRiskConfigurationType', compromisedCredentialsRiskConfigurationType_actions - The compromised credentials risk configuration actions.

compromisedCredentialsRiskConfigurationType_eventFilter :: Lens' CompromisedCredentialsRiskConfigurationType (Maybe [EventFilterType]) Source #

Perform the action for these events. The default is to perform all events if no event filter is specified.

ContextDataType

data ContextDataType Source #

Contextual user data type used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

See: newContextDataType smart constructor.

Constructors

ContextDataType' 

Fields

Instances

Instances details
Eq ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

Read ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

Show ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

Generic ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

Associated Types

type Rep ContextDataType :: Type -> Type #

NFData ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

Methods

rnf :: ContextDataType -> () #

Hashable ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

ToJSON ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

type Rep ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

type Rep ContextDataType = D1 ('MetaData "ContextDataType" "Amazonka.CognitoIdentityProvider.Types.ContextDataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ContextDataType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "encodedData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "ipAddress") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "serverName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "serverPath") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "httpHeaders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [HttpHeader])))))

newContextDataType Source #

Create a value of ContextDataType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encodedData:ContextDataType', contextDataType_encodedData - Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library.

$sel:ipAddress:ContextDataType', contextDataType_ipAddress - Source IP address of your user.

$sel:serverName:ContextDataType', contextDataType_serverName - Your server endpoint where this API is invoked.

$sel:serverPath:ContextDataType', contextDataType_serverPath - Your server path where this API is invoked.

$sel:httpHeaders:ContextDataType', contextDataType_httpHeaders - HttpHeaders received on your server in same order.

contextDataType_encodedData :: Lens' ContextDataType (Maybe Text) Source #

Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library.

contextDataType_ipAddress :: Lens' ContextDataType Text Source #

Source IP address of your user.

contextDataType_serverName :: Lens' ContextDataType Text Source #

Your server endpoint where this API is invoked.

contextDataType_serverPath :: Lens' ContextDataType Text Source #

Your server path where this API is invoked.

contextDataType_httpHeaders :: Lens' ContextDataType [HttpHeader] Source #

HttpHeaders received on your server in same order.

CustomDomainConfigType

data CustomDomainConfigType Source #

The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.

See: newCustomDomainConfigType smart constructor.

Constructors

CustomDomainConfigType' 

Fields

  • certificateArn :: Text

    The Amazon Resource Name (ARN) of an Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain.

Instances

Instances details
Eq CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

Read CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

Show CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

Generic CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

Associated Types

type Rep CustomDomainConfigType :: Type -> Type #

NFData CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

Methods

rnf :: CustomDomainConfigType -> () #

Hashable CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

ToJSON CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

FromJSON CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

type Rep CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

type Rep CustomDomainConfigType = D1 ('MetaData "CustomDomainConfigType" "Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CustomDomainConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newCustomDomainConfigType Source #

Create a value of CustomDomainConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateArn:CustomDomainConfigType', customDomainConfigType_certificateArn - The Amazon Resource Name (ARN) of an Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain.

customDomainConfigType_certificateArn :: Lens' CustomDomainConfigType Text Source #

The Amazon Resource Name (ARN) of an Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain.

CustomEmailLambdaVersionConfigType

data CustomEmailLambdaVersionConfigType Source #

A custom email sender Lambda configuration type.

See: newCustomEmailLambdaVersionConfigType smart constructor.

Constructors

CustomEmailLambdaVersionConfigType' 

Fields

  • lambdaVersion :: CustomEmailSenderLambdaVersionType

    The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is V1_0.

  • lambdaArn :: Text

    The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.

Instances

Instances details
Eq CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

Read CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

Show CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

Generic CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

Associated Types

type Rep CustomEmailLambdaVersionConfigType :: Type -> Type #

NFData CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

Hashable CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

ToJSON CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

FromJSON CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

type Rep CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

type Rep CustomEmailLambdaVersionConfigType = D1 ('MetaData "CustomEmailLambdaVersionConfigType" "Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CustomEmailLambdaVersionConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lambdaVersion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CustomEmailSenderLambdaVersionType) :*: S1 ('MetaSel ('Just "lambdaArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newCustomEmailLambdaVersionConfigType Source #

Create a value of CustomEmailLambdaVersionConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lambdaVersion:CustomEmailLambdaVersionConfigType', customEmailLambdaVersionConfigType_lambdaVersion - The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is V1_0.

$sel:lambdaArn:CustomEmailLambdaVersionConfigType', customEmailLambdaVersionConfigType_lambdaArn - The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.

customEmailLambdaVersionConfigType_lambdaVersion :: Lens' CustomEmailLambdaVersionConfigType CustomEmailSenderLambdaVersionType Source #

The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is V1_0.

customEmailLambdaVersionConfigType_lambdaArn :: Lens' CustomEmailLambdaVersionConfigType Text Source #

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.

CustomSMSLambdaVersionConfigType

data CustomSMSLambdaVersionConfigType Source #

A custom SMS sender Lambda configuration type.

See: newCustomSMSLambdaVersionConfigType smart constructor.

Constructors

CustomSMSLambdaVersionConfigType' 

Fields

  • lambdaVersion :: CustomSMSSenderLambdaVersionType

    The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS Lambda function. The only supported value is V1_0.

  • lambdaArn :: Text

    The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send SMS notifications to users.

Instances

Instances details
Eq CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

Read CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

Show CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

Generic CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

Associated Types

type Rep CustomSMSLambdaVersionConfigType :: Type -> Type #

NFData CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

Hashable CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

ToJSON CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

FromJSON CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

type Rep CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

type Rep CustomSMSLambdaVersionConfigType = D1 ('MetaData "CustomSMSLambdaVersionConfigType" "Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CustomSMSLambdaVersionConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lambdaVersion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CustomSMSSenderLambdaVersionType) :*: S1 ('MetaSel ('Just "lambdaArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newCustomSMSLambdaVersionConfigType Source #

Create a value of CustomSMSLambdaVersionConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lambdaVersion:CustomSMSLambdaVersionConfigType', customSMSLambdaVersionConfigType_lambdaVersion - The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS Lambda function. The only supported value is V1_0.

$sel:lambdaArn:CustomSMSLambdaVersionConfigType', customSMSLambdaVersionConfigType_lambdaArn - The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send SMS notifications to users.

customSMSLambdaVersionConfigType_lambdaVersion :: Lens' CustomSMSLambdaVersionConfigType CustomSMSSenderLambdaVersionType Source #

The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS Lambda function. The only supported value is V1_0.

customSMSLambdaVersionConfigType_lambdaArn :: Lens' CustomSMSLambdaVersionConfigType Text Source #

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send SMS notifications to users.

DeviceConfigurationType

data DeviceConfigurationType Source #

The configuration for the user pool's device tracking.

See: newDeviceConfigurationType smart constructor.

Constructors

DeviceConfigurationType' 

Fields

Instances

Instances details
Eq DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

Read DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

Show DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

Generic DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

Associated Types

type Rep DeviceConfigurationType :: Type -> Type #

NFData DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

Methods

rnf :: DeviceConfigurationType -> () #

Hashable DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

ToJSON DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

FromJSON DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

type Rep DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

type Rep DeviceConfigurationType = D1 ('MetaData "DeviceConfigurationType" "Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeviceConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "challengeRequiredOnNewDevice") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "deviceOnlyRememberedOnUserPrompt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newDeviceConfigurationType :: DeviceConfigurationType Source #

Create a value of DeviceConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:challengeRequiredOnNewDevice:DeviceConfigurationType', deviceConfigurationType_challengeRequiredOnNewDevice - Indicates whether a challenge is required on a new device. Only applicable to a new device.

$sel:deviceOnlyRememberedOnUserPrompt:DeviceConfigurationType', deviceConfigurationType_deviceOnlyRememberedOnUserPrompt - If true, a device is only remembered on user prompt.

deviceConfigurationType_challengeRequiredOnNewDevice :: Lens' DeviceConfigurationType (Maybe Bool) Source #

Indicates whether a challenge is required on a new device. Only applicable to a new device.

DeviceSecretVerifierConfigType

data DeviceSecretVerifierConfigType Source #

The device verifier against which it will be authenticated.

See: newDeviceSecretVerifierConfigType smart constructor.

Constructors

DeviceSecretVerifierConfigType' 

Fields

Instances

Instances details
Eq DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

Read DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

Show DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

Generic DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

Associated Types

type Rep DeviceSecretVerifierConfigType :: Type -> Type #

NFData DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

Hashable DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

ToJSON DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

type Rep DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

type Rep DeviceSecretVerifierConfigType = D1 ('MetaData "DeviceSecretVerifierConfigType" "Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeviceSecretVerifierConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "passwordVerifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "salt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newDeviceSecretVerifierConfigType :: DeviceSecretVerifierConfigType Source #

Create a value of DeviceSecretVerifierConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:passwordVerifier:DeviceSecretVerifierConfigType', deviceSecretVerifierConfigType_passwordVerifier - The password verifier.

$sel:salt:DeviceSecretVerifierConfigType', deviceSecretVerifierConfigType_salt - The salt.

DeviceType

data DeviceType Source #

The device type.

See: newDeviceType smart constructor.

Constructors

DeviceType' 

Fields

Instances

Instances details
Eq DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

Show DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

Generic DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

Associated Types

type Rep DeviceType :: Type -> Type #

NFData DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

Methods

rnf :: DeviceType -> () #

Hashable DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

FromJSON DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

type Rep DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

type Rep DeviceType = D1 ('MetaData "DeviceType" "Amazonka.CognitoIdentityProvider.Types.DeviceType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeviceType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "deviceLastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "deviceCreateDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "deviceAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AttributeType])) :*: (S1 ('MetaSel ('Just "deviceKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "deviceLastAuthenticatedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))))

newDeviceType :: DeviceType Source #

Create a value of DeviceType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:deviceLastModifiedDate:DeviceType', deviceType_deviceLastModifiedDate - The last modified date of the device.

$sel:deviceCreateDate:DeviceType', deviceType_deviceCreateDate - The creation date of the device.

$sel:deviceAttributes:DeviceType', deviceType_deviceAttributes - The device attributes.

$sel:deviceKey:DeviceType', deviceType_deviceKey - The device key.

$sel:deviceLastAuthenticatedDate:DeviceType', deviceType_deviceLastAuthenticatedDate - The date in which the device was last authenticated.

deviceType_deviceLastModifiedDate :: Lens' DeviceType (Maybe UTCTime) Source #

The last modified date of the device.

deviceType_deviceCreateDate :: Lens' DeviceType (Maybe UTCTime) Source #

The creation date of the device.

deviceType_deviceLastAuthenticatedDate :: Lens' DeviceType (Maybe UTCTime) Source #

The date in which the device was last authenticated.

DomainDescriptionType

data DomainDescriptionType Source #

A container for information about a domain.

See: newDomainDescriptionType smart constructor.

Constructors

DomainDescriptionType' 

Fields

Instances

Instances details
Eq DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

Read DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

Show DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

Generic DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

Associated Types

type Rep DomainDescriptionType :: Type -> Type #

NFData DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

Methods

rnf :: DomainDescriptionType -> () #

Hashable DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

FromJSON DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

type Rep DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

type Rep DomainDescriptionType = D1 ('MetaData "DomainDescriptionType" "Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DomainDescriptionType'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DomainStatusType)) :*: S1 ('MetaSel ('Just "cloudFrontDistribution") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "domain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "aWSAccountId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customDomainConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomDomainConfigType))) :*: (S1 ('MetaSel ('Just "version") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "s3Bucket") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newDomainDescriptionType :: DomainDescriptionType Source #

Create a value of DomainDescriptionType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:DomainDescriptionType', domainDescriptionType_status - The domain status.

$sel:cloudFrontDistribution:DomainDescriptionType', domainDescriptionType_cloudFrontDistribution - The ARN of the CloudFront distribution.

$sel:userPoolId:DomainDescriptionType', domainDescriptionType_userPoolId - The user pool ID.

$sel:domain:DomainDescriptionType', domainDescriptionType_domain - The domain string.

$sel:aWSAccountId:DomainDescriptionType', domainDescriptionType_aWSAccountId - The account ID for the user pool owner.

$sel:customDomainConfig:DomainDescriptionType', domainDescriptionType_customDomainConfig - The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.

$sel:version:DomainDescriptionType', domainDescriptionType_version - The app version.

$sel:s3Bucket:DomainDescriptionType', domainDescriptionType_s3Bucket - The S3 bucket where the static files for this domain are stored.

domainDescriptionType_customDomainConfig :: Lens' DomainDescriptionType (Maybe CustomDomainConfigType) Source #

The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.

domainDescriptionType_s3Bucket :: Lens' DomainDescriptionType (Maybe Text) Source #

The S3 bucket where the static files for this domain are stored.

EmailConfigurationType

data EmailConfigurationType Source #

The email configuration type.

Amazon Cognito has specific regions for use with Amazon SES. For more information on the supported regions, see Email Settings for Amazon Cognito User Pools.

See: newEmailConfigurationType smart constructor.

Constructors

EmailConfigurationType' 

Fields

  • sourceArn :: Maybe Text

    The Amazon Resource Name (ARN) of a verified email address in Amazon SES. This email address is used in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

    • If you specify COGNITO_DEFAULT, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account.
    • If you specify DEVELOPER, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.
  • from :: Maybe Text

    Identifies either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com>. This address will appear before the body of the email.

  • configurationSet :: Maybe Text

    The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

    • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other Amazon Web Services services such as SNS and CloudWatch.
    • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.
  • replyToEmailAddress :: Maybe Text

    The destination to which the receiver of the email should reply to.

  • emailSendingAccount :: Maybe EmailSendingAccountType

    Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values:

    COGNITO_DEFAULT
    When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is below the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

    To look up the email delivery limit for the default option, see Limits in Amazon Cognito in the Amazon Cognito Developer Guide.

    The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

    If EmailSendingAccount is COGNITO_DEFAULT, the following parameters aren't allowed:

    • EmailVerificationMessage
    • EmailVerificationSubject
    • InviteMessageTemplate.EmailMessage
    • InviteMessageTemplate.EmailSubject
    • VerificationMessageTemplate.EmailMessage
    • VerificationMessageTemplate.EmailMessageByLink
    • VerificationMessageTemplate.EmailSubject,
    • VerificationMessageTemplate.EmailSubjectByLink

    DEVELOPER EmailSendingAccount is required.

    DEVELOPER
    When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your account.

    If you use this option, you must provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

    Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a /service-linked role/, which is a type of IAM role, in your account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide.

Instances

Instances details
Eq EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

Read EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

Show EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

Generic EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

Associated Types

type Rep EmailConfigurationType :: Type -> Type #

NFData EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

Methods

rnf :: EmailConfigurationType -> () #

Hashable EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

ToJSON EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

FromJSON EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

type Rep EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

type Rep EmailConfigurationType = D1 ('MetaData "EmailConfigurationType" "Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "EmailConfigurationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "sourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "from") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "configurationSet") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "replyToEmailAddress") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "emailSendingAccount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EmailSendingAccountType))))))

newEmailConfigurationType :: EmailConfigurationType Source #

Create a value of EmailConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:sourceArn:EmailConfigurationType', emailConfigurationType_sourceArn - The Amazon Resource Name (ARN) of a verified email address in Amazon SES. This email address is used in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

  • If you specify COGNITO_DEFAULT, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account.
  • If you specify DEVELOPER, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

$sel:from:EmailConfigurationType', emailConfigurationType_from - Identifies either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com>. This address will appear before the body of the email.

$sel:configurationSet:EmailConfigurationType', emailConfigurationType_configurationSet - The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

  • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other Amazon Web Services services such as SNS and CloudWatch.
  • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.

$sel:replyToEmailAddress:EmailConfigurationType', emailConfigurationType_replyToEmailAddress - The destination to which the receiver of the email should reply to.

$sel:emailSendingAccount:EmailConfigurationType', emailConfigurationType_emailSendingAccount - Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values:

COGNITO_DEFAULT
When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is below the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

To look up the email delivery limit for the default option, see Limits in Amazon Cognito in the Amazon Cognito Developer Guide.

The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

If EmailSendingAccount is COGNITO_DEFAULT, the following parameters aren't allowed:

  • EmailVerificationMessage
  • EmailVerificationSubject
  • InviteMessageTemplate.EmailMessage
  • InviteMessageTemplate.EmailSubject
  • VerificationMessageTemplate.EmailMessage
  • VerificationMessageTemplate.EmailMessageByLink
  • VerificationMessageTemplate.EmailSubject,
  • VerificationMessageTemplate.EmailSubjectByLink

DEVELOPER EmailSendingAccount is required.

DEVELOPER
When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your account.

If you use this option, you must provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a /service-linked role/, which is a type of IAM role, in your account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide.

emailConfigurationType_sourceArn :: Lens' EmailConfigurationType (Maybe Text) Source #

The Amazon Resource Name (ARN) of a verified email address in Amazon SES. This email address is used in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

  • If you specify COGNITO_DEFAULT, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account.
  • If you specify DEVELOPER, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

emailConfigurationType_from :: Lens' EmailConfigurationType (Maybe Text) Source #

Identifies either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com>. This address will appear before the body of the email.

emailConfigurationType_configurationSet :: Lens' EmailConfigurationType (Maybe Text) Source #

The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

  • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other Amazon Web Services services such as SNS and CloudWatch.
  • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.

emailConfigurationType_replyToEmailAddress :: Lens' EmailConfigurationType (Maybe Text) Source #

The destination to which the receiver of the email should reply to.

emailConfigurationType_emailSendingAccount :: Lens' EmailConfigurationType (Maybe EmailSendingAccountType) Source #

Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values:

COGNITO_DEFAULT
When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is below the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

To look up the email delivery limit for the default option, see Limits in Amazon Cognito in the Amazon Cognito Developer Guide.

The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

If EmailSendingAccount is COGNITO_DEFAULT, the following parameters aren't allowed:

  • EmailVerificationMessage
  • EmailVerificationSubject
  • InviteMessageTemplate.EmailMessage
  • InviteMessageTemplate.EmailSubject
  • VerificationMessageTemplate.EmailMessage
  • VerificationMessageTemplate.EmailMessageByLink
  • VerificationMessageTemplate.EmailSubject,
  • VerificationMessageTemplate.EmailSubjectByLink

DEVELOPER EmailSendingAccount is required.

DEVELOPER
When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your account.

If you use this option, you must provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a /service-linked role/, which is a type of IAM role, in your account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide.

EventContextDataType

data EventContextDataType Source #

Specifies the user context data captured at the time of an event request.

See: newEventContextDataType smart constructor.

Constructors

EventContextDataType' 

Fields

Instances

Instances details
Eq EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

Read EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

Show EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

Generic EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

Associated Types

type Rep EventContextDataType :: Type -> Type #

NFData EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

Methods

rnf :: EventContextDataType -> () #

Hashable EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

FromJSON EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

type Rep EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

type Rep EventContextDataType = D1 ('MetaData "EventContextDataType" "Amazonka.CognitoIdentityProvider.Types.EventContextDataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "EventContextDataType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "ipAddress") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "country") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "city") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "deviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "timezone") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newEventContextDataType :: EventContextDataType Source #

Create a value of EventContextDataType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:ipAddress:EventContextDataType', eventContextDataType_ipAddress - The user's IP address.

$sel:country:EventContextDataType', eventContextDataType_country - The user's country.

$sel:city:EventContextDataType', eventContextDataType_city - The user's city.

$sel:deviceName:EventContextDataType', eventContextDataType_deviceName - The user's device name.

$sel:timezone:EventContextDataType', eventContextDataType_timezone - The user's time zone.

EventFeedbackType

data EventFeedbackType Source #

Specifies the event feedback type.

See: newEventFeedbackType smart constructor.

Constructors

EventFeedbackType' 

Fields

Instances

Instances details
Eq EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

Read EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

Show EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

Generic EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

Associated Types

type Rep EventFeedbackType :: Type -> Type #

NFData EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

Methods

rnf :: EventFeedbackType -> () #

Hashable EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

FromJSON EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

type Rep EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

type Rep EventFeedbackType = D1 ('MetaData "EventFeedbackType" "Amazonka.CognitoIdentityProvider.Types.EventFeedbackType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "EventFeedbackType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "feedbackDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "feedbackValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 FeedbackValueType) :*: S1 ('MetaSel ('Just "provider") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newEventFeedbackType Source #

Create a value of EventFeedbackType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:feedbackDate:EventFeedbackType', eventFeedbackType_feedbackDate - The event feedback date.

$sel:feedbackValue:EventFeedbackType', eventFeedbackType_feedbackValue - The event feedback value.

$sel:provider:EventFeedbackType', eventFeedbackType_provider - The provider.

EventRiskType

data EventRiskType Source #

The event risk type.

See: newEventRiskType smart constructor.

Constructors

EventRiskType' 

Fields

Instances

Instances details
Eq EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

Read EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

Show EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

Generic EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

Associated Types

type Rep EventRiskType :: Type -> Type #

NFData EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

Methods

rnf :: EventRiskType -> () #

Hashable EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

FromJSON EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

type Rep EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

type Rep EventRiskType = D1 ('MetaData "EventRiskType" "Amazonka.CognitoIdentityProvider.Types.EventRiskType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "EventRiskType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "compromisedCredentialsDetected") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "riskLevel") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RiskLevelType)) :*: S1 ('MetaSel ('Just "riskDecision") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RiskDecisionType)))))

newEventRiskType :: EventRiskType Source #

Create a value of EventRiskType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:compromisedCredentialsDetected:EventRiskType', eventRiskType_compromisedCredentialsDetected - Indicates whether compromised credentials were detected during an authentication event.

$sel:riskLevel:EventRiskType', eventRiskType_riskLevel - The risk level.

$sel:riskDecision:EventRiskType', eventRiskType_riskDecision - The risk decision.

eventRiskType_compromisedCredentialsDetected :: Lens' EventRiskType (Maybe Bool) Source #

Indicates whether compromised credentials were detected during an authentication event.

GroupType

data GroupType Source #

The group type.

See: newGroupType smart constructor.

Constructors

GroupType' 

Fields

  • lastModifiedDate :: Maybe POSIX

    The date the group was last modified.

  • userPoolId :: Maybe Text

    The user pool ID for the user pool.

  • creationDate :: Maybe POSIX

    The date the group was created.

  • precedence :: Maybe Natural

    A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. If a user belongs to two or more groups, it is the group with the highest precedence whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens. Groups with higher Precedence values take precedence over groups with lower Precedence values or with null Precedence values.

    Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens.

    The default Precedence value is null.

  • groupName :: Maybe Text

    The name of the group.

  • description :: Maybe Text

    A string containing the description of the group.

  • roleArn :: Maybe Text

    The role ARN for the group.

Instances

Instances details
Eq GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

Read GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

Show GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

Generic GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

Associated Types

type Rep GroupType :: Type -> Type #

NFData GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

Methods

rnf :: GroupType -> () #

Hashable GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

FromJSON GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

type Rep GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

type Rep GroupType = D1 ('MetaData "GroupType" "Amazonka.CognitoIdentityProvider.Types.GroupType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GroupType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)))) :*: ((S1 ('MetaSel ('Just "precedence") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "groupName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "roleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newGroupType :: GroupType Source #

Create a value of GroupType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastModifiedDate:GroupType', groupType_lastModifiedDate - The date the group was last modified.

$sel:userPoolId:GroupType', groupType_userPoolId - The user pool ID for the user pool.

$sel:creationDate:GroupType', groupType_creationDate - The date the group was created.

$sel:precedence:GroupType', groupType_precedence - A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. If a user belongs to two or more groups, it is the group with the highest precedence whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens. Groups with higher Precedence values take precedence over groups with lower Precedence values or with null Precedence values.

Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens.

The default Precedence value is null.

$sel:groupName:GroupType', groupType_groupName - The name of the group.

$sel:description:GroupType', groupType_description - A string containing the description of the group.

$sel:roleArn:GroupType', groupType_roleArn - The role ARN for the group.

groupType_lastModifiedDate :: Lens' GroupType (Maybe UTCTime) Source #

The date the group was last modified.

groupType_userPoolId :: Lens' GroupType (Maybe Text) Source #

The user pool ID for the user pool.

groupType_creationDate :: Lens' GroupType (Maybe UTCTime) Source #

The date the group was created.

groupType_precedence :: Lens' GroupType (Maybe Natural) Source #

A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. If a user belongs to two or more groups, it is the group with the highest precedence whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens. Groups with higher Precedence values take precedence over groups with lower Precedence values or with null Precedence values.

Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens.

The default Precedence value is null.

groupType_groupName :: Lens' GroupType (Maybe Text) Source #

The name of the group.

groupType_description :: Lens' GroupType (Maybe Text) Source #

A string containing the description of the group.

groupType_roleArn :: Lens' GroupType (Maybe Text) Source #

The role ARN for the group.

HttpHeader

data HttpHeader Source #

The HTTP header.

See: newHttpHeader smart constructor.

Constructors

HttpHeader' 

Fields

Instances

Instances details
Eq HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

Read HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

Show HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

Generic HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

Associated Types

type Rep HttpHeader :: Type -> Type #

NFData HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

Methods

rnf :: HttpHeader -> () #

Hashable HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

ToJSON HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

type Rep HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

type Rep HttpHeader = D1 ('MetaData "HttpHeader" "Amazonka.CognitoIdentityProvider.Types.HttpHeader" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "HttpHeader'" 'PrefixI 'True) (S1 ('MetaSel ('Just "headerValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "headerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newHttpHeader :: HttpHeader Source #

Create a value of HttpHeader with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:headerValue:HttpHeader', httpHeader_headerValue - The header value.

$sel:headerName:HttpHeader', httpHeader_headerName - The header name

IdentityProviderType

data IdentityProviderType Source #

A container for information about an identity provider.

See: newIdentityProviderType smart constructor.

Constructors

IdentityProviderType' 

Fields

  • lastModifiedDate :: Maybe POSIX

    The date the identity provider was last modified.

  • userPoolId :: Maybe Text

    The user pool ID.

  • providerType :: Maybe IdentityProviderTypeType

    The identity provider type.

  • creationDate :: Maybe POSIX

    The date the identity provider was created.

  • idpIdentifiers :: Maybe [Text]

    A list of identity provider identifiers.

  • attributeMapping :: Maybe (HashMap Text Text)

    A mapping of identity provider attributes to standard and custom user pool attributes.

  • providerDetails :: Maybe (HashMap Text Text)

    The identity provider details. The following list describes the provider detail keys for each identity provider type.

    • For Google and Login with Amazon:

      • client_id
      • client_secret
      • authorize_scopes
    • For Facebook:

      • client_id
      • client_secret
      • authorize_scopes
      • api_version
    • For Sign in with Apple:

      • client_id
      • team_id
      • key_id
      • private_key
      • authorize_scopes
    • For OIDC providers:

      • client_id
      • client_secret
      • attributes_request_method
      • oidc_issuer
      • authorize_scopes
      • authorize_url /if not available from discovery URL specified by oidc_issuer key/
      • token_url /if not available from discovery URL specified by oidc_issuer key/
      • attributes_url /if not available from discovery URL specified by oidc_issuer key/
      • jwks_uri /if not available from discovery URL specified by oidc_issuer key/
    • For SAML providers:

      • MetadataFile OR MetadataURL
      • IDPSignOut optional
  • providerName :: Maybe Text

    The identity provider name.

Instances

Instances details
Eq IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

Read IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

Show IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

Generic IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

Associated Types

type Rep IdentityProviderType :: Type -> Type #

NFData IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

Methods

rnf :: IdentityProviderType -> () #

Hashable IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

FromJSON IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

type Rep IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

type Rep IdentityProviderType = D1 ('MetaData "IdentityProviderType" "Amazonka.CognitoIdentityProvider.Types.IdentityProviderType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "IdentityProviderType'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "providerType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe IdentityProviderTypeType)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)))) :*: ((S1 ('MetaSel ('Just "idpIdentifiers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "attributeMapping") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "providerDetails") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newIdentityProviderType :: IdentityProviderType Source #

Create a value of IdentityProviderType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastModifiedDate:IdentityProviderType', identityProviderType_lastModifiedDate - The date the identity provider was last modified.

$sel:userPoolId:IdentityProviderType', identityProviderType_userPoolId - The user pool ID.

$sel:providerType:IdentityProviderType', identityProviderType_providerType - The identity provider type.

$sel:creationDate:IdentityProviderType', identityProviderType_creationDate - The date the identity provider was created.

$sel:idpIdentifiers:IdentityProviderType', identityProviderType_idpIdentifiers - A list of identity provider identifiers.

$sel:attributeMapping:IdentityProviderType', identityProviderType_attributeMapping - A mapping of identity provider attributes to standard and custom user pool attributes.

$sel:providerDetails:IdentityProviderType', identityProviderType_providerDetails - The identity provider details. The following list describes the provider detail keys for each identity provider type.

  • For Google and Login with Amazon:

    • client_id
    • client_secret
    • authorize_scopes
  • For Facebook:

    • client_id
    • client_secret
    • authorize_scopes
    • api_version
  • For Sign in with Apple:

    • client_id
    • team_id
    • key_id
    • private_key
    • authorize_scopes
  • For OIDC providers:

    • client_id
    • client_secret
    • attributes_request_method
    • oidc_issuer
    • authorize_scopes
    • authorize_url /if not available from discovery URL specified by oidc_issuer key/
    • token_url /if not available from discovery URL specified by oidc_issuer key/
    • attributes_url /if not available from discovery URL specified by oidc_issuer key/
    • jwks_uri /if not available from discovery URL specified by oidc_issuer key/
  • For SAML providers:

    • MetadataFile OR MetadataURL
    • IDPSignOut optional

$sel:providerName:IdentityProviderType', identityProviderType_providerName - The identity provider name.

identityProviderType_lastModifiedDate :: Lens' IdentityProviderType (Maybe UTCTime) Source #

The date the identity provider was last modified.

identityProviderType_creationDate :: Lens' IdentityProviderType (Maybe UTCTime) Source #

The date the identity provider was created.

identityProviderType_idpIdentifiers :: Lens' IdentityProviderType (Maybe [Text]) Source #

A list of identity provider identifiers.

identityProviderType_attributeMapping :: Lens' IdentityProviderType (Maybe (HashMap Text Text)) Source #

A mapping of identity provider attributes to standard and custom user pool attributes.

identityProviderType_providerDetails :: Lens' IdentityProviderType (Maybe (HashMap Text Text)) Source #

The identity provider details. The following list describes the provider detail keys for each identity provider type.

  • For Google and Login with Amazon:

    • client_id
    • client_secret
    • authorize_scopes
  • For Facebook:

    • client_id
    • client_secret
    • authorize_scopes
    • api_version
  • For Sign in with Apple:

    • client_id
    • team_id
    • key_id
    • private_key
    • authorize_scopes
  • For OIDC providers:

    • client_id
    • client_secret
    • attributes_request_method
    • oidc_issuer
    • authorize_scopes
    • authorize_url /if not available from discovery URL specified by oidc_issuer key/
    • token_url /if not available from discovery URL specified by oidc_issuer key/
    • attributes_url /if not available from discovery URL specified by oidc_issuer key/
    • jwks_uri /if not available from discovery URL specified by oidc_issuer key/
  • For SAML providers:

    • MetadataFile OR MetadataURL
    • IDPSignOut optional

LambdaConfigType

data LambdaConfigType Source #

Specifies the configuration for Lambda triggers.

See: newLambdaConfigType smart constructor.

Constructors

LambdaConfigType' 

Fields

Instances

Instances details
Eq LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

Read LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

Show LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

Generic LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

Associated Types

type Rep LambdaConfigType :: Type -> Type #

NFData LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

Methods

rnf :: LambdaConfigType -> () #

Hashable LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

ToJSON LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

FromJSON LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

type Rep LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

type Rep LambdaConfigType = D1 ('MetaData "LambdaConfigType" "Amazonka.CognitoIdentityProvider.Types.LambdaConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "LambdaConfigType'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "preAuthentication") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "createAuthChallenge") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "verifyAuthChallengeResponse") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "customSMSSender") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomSMSLambdaVersionConfigType)) :*: (S1 ('MetaSel ('Just "postAuthentication") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: ((S1 ('MetaSel ('Just "defineAuthChallenge") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "customEmailSender") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomEmailLambdaVersionConfigType)) :*: S1 ('MetaSel ('Just "kmsKeyID") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "postConfirmation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "preTokenGeneration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "userMigration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "preSignUp") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))))

newLambdaConfigType :: LambdaConfigType Source #

Create a value of LambdaConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:preAuthentication:LambdaConfigType', lambdaConfigType_preAuthentication - A pre-authentication Lambda trigger.

$sel:createAuthChallenge:LambdaConfigType', lambdaConfigType_createAuthChallenge - Creates an authentication challenge.

$sel:verifyAuthChallengeResponse:LambdaConfigType', lambdaConfigType_verifyAuthChallengeResponse - Verifies the authentication challenge response.

$sel:customSMSSender:LambdaConfigType', lambdaConfigType_customSMSSender - A custom SMS sender Lambda trigger.

$sel:postAuthentication:LambdaConfigType', lambdaConfigType_postAuthentication - A post-authentication Lambda trigger.

$sel:customMessage:LambdaConfigType', lambdaConfigType_customMessage - A custom Message Lambda trigger.

$sel:defineAuthChallenge:LambdaConfigType', lambdaConfigType_defineAuthChallenge - Defines the authentication challenge.

$sel:customEmailSender:LambdaConfigType', lambdaConfigType_customEmailSender - A custom email sender Lambda trigger.

$sel:kmsKeyID:LambdaConfigType', lambdaConfigType_kmsKeyID - The Amazon Resource Name of Key Management Service Customer master keys . Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender.

$sel:postConfirmation:LambdaConfigType', lambdaConfigType_postConfirmation - A post-confirmation Lambda trigger.

$sel:preTokenGeneration:LambdaConfigType', lambdaConfigType_preTokenGeneration - A Lambda trigger that is invoked before token generation.

$sel:userMigration:LambdaConfigType', lambdaConfigType_userMigration - The user migration Lambda config type.

$sel:preSignUp:LambdaConfigType', lambdaConfigType_preSignUp - A pre-registration Lambda trigger.

lambdaConfigType_verifyAuthChallengeResponse :: Lens' LambdaConfigType (Maybe Text) Source #

Verifies the authentication challenge response.

lambdaConfigType_postAuthentication :: Lens' LambdaConfigType (Maybe Text) Source #

A post-authentication Lambda trigger.

lambdaConfigType_kmsKeyID :: Lens' LambdaConfigType (Maybe Text) Source #

The Amazon Resource Name of Key Management Service Customer master keys . Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender.

lambdaConfigType_preTokenGeneration :: Lens' LambdaConfigType (Maybe Text) Source #

A Lambda trigger that is invoked before token generation.

lambdaConfigType_userMigration :: Lens' LambdaConfigType (Maybe Text) Source #

The user migration Lambda config type.

lambdaConfigType_preSignUp :: Lens' LambdaConfigType (Maybe Text) Source #

A pre-registration Lambda trigger.

MFAOptionType

data MFAOptionType Source #

This data type is no longer supported. You can use it only for SMS MFA configurations. You can't use it for TOTP software token MFA configurations.

See: newMFAOptionType smart constructor.

Constructors

MFAOptionType' 

Fields

Instances

Instances details
Eq MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

Read MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

Show MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

Generic MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

Associated Types

type Rep MFAOptionType :: Type -> Type #

NFData MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

Methods

rnf :: MFAOptionType -> () #

Hashable MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

ToJSON MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

FromJSON MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

type Rep MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

type Rep MFAOptionType = D1 ('MetaData "MFAOptionType" "Amazonka.CognitoIdentityProvider.Types.MFAOptionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "MFAOptionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "deliveryMedium") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeliveryMediumType)) :*: S1 ('MetaSel ('Just "attributeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newMFAOptionType :: MFAOptionType Source #

Create a value of MFAOptionType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:deliveryMedium:MFAOptionType', mfaOptionType_deliveryMedium - The delivery medium to send the MFA code. You can use this parameter to set only the SMS delivery medium value.

$sel:attributeName:MFAOptionType', mfaOptionType_attributeName - The attribute name of the MFA option type. The only valid value is phone_number.

mfaOptionType_deliveryMedium :: Lens' MFAOptionType (Maybe DeliveryMediumType) Source #

The delivery medium to send the MFA code. You can use this parameter to set only the SMS delivery medium value.

mfaOptionType_attributeName :: Lens' MFAOptionType (Maybe Text) Source #

The attribute name of the MFA option type. The only valid value is phone_number.

MessageTemplateType

data MessageTemplateType Source #

The message template structure.

See: newMessageTemplateType smart constructor.

Constructors

MessageTemplateType' 

Fields

Instances

Instances details
Eq MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

Read MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

Show MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

Generic MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

Associated Types

type Rep MessageTemplateType :: Type -> Type #

NFData MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

Methods

rnf :: MessageTemplateType -> () #

Hashable MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

ToJSON MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

FromJSON MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

type Rep MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

type Rep MessageTemplateType = D1 ('MetaData "MessageTemplateType" "Amazonka.CognitoIdentityProvider.Types.MessageTemplateType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "MessageTemplateType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "emailSubject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "sMSMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "emailMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newMessageTemplateType :: MessageTemplateType Source #

Create a value of MessageTemplateType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:emailSubject:MessageTemplateType', messageTemplateType_emailSubject - The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

$sel:sMSMessage:MessageTemplateType', messageTemplateType_sMSMessage - The message template for SMS messages.

$sel:emailMessage:MessageTemplateType', messageTemplateType_emailMessage - The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.

messageTemplateType_emailSubject :: Lens' MessageTemplateType (Maybe Text) Source #

The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

messageTemplateType_sMSMessage :: Lens' MessageTemplateType (Maybe Text) Source #

The message template for SMS messages.

messageTemplateType_emailMessage :: Lens' MessageTemplateType (Maybe Text) Source #

The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.

NewDeviceMetadataType

data NewDeviceMetadataType Source #

The new device metadata type.

See: newNewDeviceMetadataType smart constructor.

Constructors

NewDeviceMetadataType' 

Fields

Instances

Instances details
Eq NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

Read NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

Show NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

Generic NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

Associated Types

type Rep NewDeviceMetadataType :: Type -> Type #

NFData NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

Methods

rnf :: NewDeviceMetadataType -> () #

Hashable NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

FromJSON NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

type Rep NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

type Rep NewDeviceMetadataType = D1 ('MetaData "NewDeviceMetadataType" "Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "NewDeviceMetadataType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "deviceGroupKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "deviceKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newNewDeviceMetadataType :: NewDeviceMetadataType Source #

Create a value of NewDeviceMetadataType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:deviceGroupKey:NewDeviceMetadataType', newDeviceMetadataType_deviceGroupKey - The device group key.

$sel:deviceKey:NewDeviceMetadataType', newDeviceMetadataType_deviceKey - The device key.

NotifyConfigurationType

data NotifyConfigurationType Source #

The notify configuration type.

See: newNotifyConfigurationType smart constructor.

Constructors

NotifyConfigurationType' 

Fields

  • noActionEmail :: Maybe NotifyEmailType

    The email template used when a detected risk event is allowed.

  • from :: Maybe Text

    The email address that is sending the email. It must be either individually verified with Amazon SES, or from a domain that has been verified with Amazon SES.

  • replyTo :: Maybe Text

    The destination to which the receiver of an email should reply to.

  • blockEmail :: Maybe NotifyEmailType

    Email template used when a detected risk event is blocked.

  • mfaEmail :: Maybe NotifyEmailType

    The MFA email template used when MFA is challenged as part of a detected risk.

  • sourceArn :: Text

    The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. It permits Amazon Cognito to send for the email address specified in the From parameter.

Instances

Instances details
Eq NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

Read NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

Show NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

Generic NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

Associated Types

type Rep NotifyConfigurationType :: Type -> Type #

NFData NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

Methods

rnf :: NotifyConfigurationType -> () #

Hashable NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

ToJSON NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

FromJSON NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

type Rep NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

type Rep NotifyConfigurationType = D1 ('MetaData "NotifyConfigurationType" "Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "NotifyConfigurationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "noActionEmail") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NotifyEmailType)) :*: (S1 ('MetaSel ('Just "from") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "replyTo") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "blockEmail") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NotifyEmailType)) :*: (S1 ('MetaSel ('Just "mfaEmail") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NotifyEmailType)) :*: S1 ('MetaSel ('Just "sourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newNotifyConfigurationType Source #

Create a value of NotifyConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:noActionEmail:NotifyConfigurationType', notifyConfigurationType_noActionEmail - The email template used when a detected risk event is allowed.

$sel:from:NotifyConfigurationType', notifyConfigurationType_from - The email address that is sending the email. It must be either individually verified with Amazon SES, or from a domain that has been verified with Amazon SES.

$sel:replyTo:NotifyConfigurationType', notifyConfigurationType_replyTo - The destination to which the receiver of an email should reply to.

$sel:blockEmail:NotifyConfigurationType', notifyConfigurationType_blockEmail - Email template used when a detected risk event is blocked.

$sel:mfaEmail:NotifyConfigurationType', notifyConfigurationType_mfaEmail - The MFA email template used when MFA is challenged as part of a detected risk.

$sel:sourceArn:NotifyConfigurationType', notifyConfigurationType_sourceArn - The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. It permits Amazon Cognito to send for the email address specified in the From parameter.

notifyConfigurationType_noActionEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType) Source #

The email template used when a detected risk event is allowed.

notifyConfigurationType_from :: Lens' NotifyConfigurationType (Maybe Text) Source #

The email address that is sending the email. It must be either individually verified with Amazon SES, or from a domain that has been verified with Amazon SES.

notifyConfigurationType_replyTo :: Lens' NotifyConfigurationType (Maybe Text) Source #

The destination to which the receiver of an email should reply to.

notifyConfigurationType_blockEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType) Source #

Email template used when a detected risk event is blocked.

notifyConfigurationType_mfaEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType) Source #

The MFA email template used when MFA is challenged as part of a detected risk.

notifyConfigurationType_sourceArn :: Lens' NotifyConfigurationType Text Source #

The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. It permits Amazon Cognito to send for the email address specified in the From parameter.

NotifyEmailType

data NotifyEmailType Source #

The notify email type.

See: newNotifyEmailType smart constructor.

Constructors

NotifyEmailType' 

Fields

Instances

Instances details
Eq NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

Read NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

Show NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

Generic NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

Associated Types

type Rep NotifyEmailType :: Type -> Type #

NFData NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

Methods

rnf :: NotifyEmailType -> () #

Hashable NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

ToJSON NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

FromJSON NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

type Rep NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

type Rep NotifyEmailType = D1 ('MetaData "NotifyEmailType" "Amazonka.CognitoIdentityProvider.Types.NotifyEmailType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "NotifyEmailType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "textBody") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "htmlBody") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "subject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newNotifyEmailType Source #

Create a value of NotifyEmailType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:textBody:NotifyEmailType', notifyEmailType_textBody - The text body.

$sel:htmlBody:NotifyEmailType', notifyEmailType_htmlBody - The HTML body.

$sel:subject:NotifyEmailType', notifyEmailType_subject - The subject.

NumberAttributeConstraintsType

data NumberAttributeConstraintsType Source #

The minimum and maximum value of an attribute that is of the number data type.

See: newNumberAttributeConstraintsType smart constructor.

Constructors

NumberAttributeConstraintsType' 

Fields

  • maxValue :: Maybe Text

    The maximum value of an attribute that is of the number data type.

  • minValue :: Maybe Text

    The minimum value of an attribute that is of the number data type.

Instances

Instances details
Eq NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

Read NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

Show NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

Generic NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

Associated Types

type Rep NumberAttributeConstraintsType :: Type -> Type #

NFData NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

Hashable NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

ToJSON NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

FromJSON NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

type Rep NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

type Rep NumberAttributeConstraintsType = D1 ('MetaData "NumberAttributeConstraintsType" "Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "NumberAttributeConstraintsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "maxValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "minValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newNumberAttributeConstraintsType :: NumberAttributeConstraintsType Source #

Create a value of NumberAttributeConstraintsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:maxValue:NumberAttributeConstraintsType', numberAttributeConstraintsType_maxValue - The maximum value of an attribute that is of the number data type.

$sel:minValue:NumberAttributeConstraintsType', numberAttributeConstraintsType_minValue - The minimum value of an attribute that is of the number data type.

numberAttributeConstraintsType_maxValue :: Lens' NumberAttributeConstraintsType (Maybe Text) Source #

The maximum value of an attribute that is of the number data type.

numberAttributeConstraintsType_minValue :: Lens' NumberAttributeConstraintsType (Maybe Text) Source #

The minimum value of an attribute that is of the number data type.

PasswordPolicyType

data PasswordPolicyType Source #

The password policy type.

See: newPasswordPolicyType smart constructor.

Constructors

PasswordPolicyType' 

Fields

  • requireNumbers :: Maybe Bool

    In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

  • requireUppercase :: Maybe Bool

    In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

  • requireLowercase :: Maybe Bool

    In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

  • minimumLength :: Maybe Natural

    The minimum length of the password policy that you have set. Cannot be less than 6.

  • requireSymbols :: Maybe Bool

    In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

  • temporaryPasswordValidityDays :: Maybe Natural

    In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.

    When you set TemporaryPasswordValidityDays for a user pool, you will no longer be able to set the deprecated UnusedAccountValidityDays value for that user pool.

Instances

Instances details
Eq PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

Read PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

Show PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

Generic PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

Associated Types

type Rep PasswordPolicyType :: Type -> Type #

NFData PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

Methods

rnf :: PasswordPolicyType -> () #

Hashable PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

ToJSON PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

FromJSON PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

type Rep PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

type Rep PasswordPolicyType = D1 ('MetaData "PasswordPolicyType" "Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "PasswordPolicyType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "requireNumbers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "requireUppercase") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "requireLowercase") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))) :*: (S1 ('MetaSel ('Just "minimumLength") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: (S1 ('MetaSel ('Just "requireSymbols") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "temporaryPasswordValidityDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))))))

newPasswordPolicyType :: PasswordPolicyType Source #

Create a value of PasswordPolicyType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:requireNumbers:PasswordPolicyType', passwordPolicyType_requireNumbers - In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

$sel:requireUppercase:PasswordPolicyType', passwordPolicyType_requireUppercase - In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

$sel:requireLowercase:PasswordPolicyType', passwordPolicyType_requireLowercase - In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

$sel:minimumLength:PasswordPolicyType', passwordPolicyType_minimumLength - The minimum length of the password policy that you have set. Cannot be less than 6.

$sel:requireSymbols:PasswordPolicyType', passwordPolicyType_requireSymbols - In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

$sel:temporaryPasswordValidityDays:PasswordPolicyType', passwordPolicyType_temporaryPasswordValidityDays - In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.

When you set TemporaryPasswordValidityDays for a user pool, you will no longer be able to set the deprecated UnusedAccountValidityDays value for that user pool.

passwordPolicyType_requireNumbers :: Lens' PasswordPolicyType (Maybe Bool) Source #

In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

passwordPolicyType_requireUppercase :: Lens' PasswordPolicyType (Maybe Bool) Source #

In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

passwordPolicyType_requireLowercase :: Lens' PasswordPolicyType (Maybe Bool) Source #

In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

passwordPolicyType_minimumLength :: Lens' PasswordPolicyType (Maybe Natural) Source #

The minimum length of the password policy that you have set. Cannot be less than 6.

passwordPolicyType_requireSymbols :: Lens' PasswordPolicyType (Maybe Bool) Source #

In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

passwordPolicyType_temporaryPasswordValidityDays :: Lens' PasswordPolicyType (Maybe Natural) Source #

In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.

When you set TemporaryPasswordValidityDays for a user pool, you will no longer be able to set the deprecated UnusedAccountValidityDays value for that user pool.

ProviderDescription

data ProviderDescription Source #

A container for identity provider details.

See: newProviderDescription smart constructor.

Constructors

ProviderDescription' 

Fields

Instances

Instances details
Eq ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

Read ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

Show ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

Generic ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

Associated Types

type Rep ProviderDescription :: Type -> Type #

NFData ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

Methods

rnf :: ProviderDescription -> () #

Hashable ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

FromJSON ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

type Rep ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

type Rep ProviderDescription = D1 ('MetaData "ProviderDescription" "Amazonka.CognitoIdentityProvider.Types.ProviderDescription" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ProviderDescription'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "providerType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe IdentityProviderTypeType))) :*: (S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newProviderDescription :: ProviderDescription Source #

Create a value of ProviderDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastModifiedDate:ProviderDescription', providerDescription_lastModifiedDate - The date the provider was last modified.

$sel:providerType:ProviderDescription', providerDescription_providerType - The identity provider type.

$sel:creationDate:ProviderDescription', providerDescription_creationDate - The date the provider was added to the user pool.

$sel:providerName:ProviderDescription', providerDescription_providerName - The identity provider name.

providerDescription_creationDate :: Lens' ProviderDescription (Maybe UTCTime) Source #

The date the provider was added to the user pool.

ProviderUserIdentifierType

data ProviderUserIdentifierType Source #

A container for information about an identity provider for a user pool.

See: newProviderUserIdentifierType smart constructor.

Constructors

ProviderUserIdentifierType' 

Fields

Instances

Instances details
Eq ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

Read ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

Show ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

Generic ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

Associated Types

type Rep ProviderUserIdentifierType :: Type -> Type #

NFData ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

Hashable ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

ToJSON ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

type Rep ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

type Rep ProviderUserIdentifierType = D1 ('MetaData "ProviderUserIdentifierType" "Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ProviderUserIdentifierType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "providerAttributeValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "providerAttributeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newProviderUserIdentifierType :: ProviderUserIdentifierType Source #

Create a value of ProviderUserIdentifierType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:providerAttributeValue:ProviderUserIdentifierType', providerUserIdentifierType_providerAttributeValue - The value of the provider attribute to link to, for example, xxxxx_account.

$sel:providerAttributeName:ProviderUserIdentifierType', providerUserIdentifierType_providerAttributeName - The name of the provider attribute to link to, for example, NameID.

$sel:providerName:ProviderUserIdentifierType', providerUserIdentifierType_providerName - The name of the provider, for example, Facebook, Google, or Login with Amazon.

providerUserIdentifierType_providerAttributeValue :: Lens' ProviderUserIdentifierType (Maybe Text) Source #

The value of the provider attribute to link to, for example, xxxxx_account.

providerUserIdentifierType_providerAttributeName :: Lens' ProviderUserIdentifierType (Maybe Text) Source #

The name of the provider attribute to link to, for example, NameID.

providerUserIdentifierType_providerName :: Lens' ProviderUserIdentifierType (Maybe Text) Source #

The name of the provider, for example, Facebook, Google, or Login with Amazon.

RecoveryOptionType

data RecoveryOptionType Source #

A map containing a priority as a key, and recovery method name as a value.

See: newRecoveryOptionType smart constructor.

Constructors

RecoveryOptionType' 

Fields

Instances

Instances details
Eq RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

Read RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

Show RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

Generic RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

Associated Types

type Rep RecoveryOptionType :: Type -> Type #

NFData RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

Methods

rnf :: RecoveryOptionType -> () #

Hashable RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

ToJSON RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

FromJSON RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

type Rep RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

type Rep RecoveryOptionType = D1 ('MetaData "RecoveryOptionType" "Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "RecoveryOptionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "priority") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Natural) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 RecoveryOptionNameType)))

newRecoveryOptionType Source #

Create a value of RecoveryOptionType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:priority:RecoveryOptionType', recoveryOptionType_priority - A positive integer specifying priority of a method with 1 being the highest priority.

$sel:name:RecoveryOptionType', recoveryOptionType_name - Specifies the recovery method for a user.

recoveryOptionType_priority :: Lens' RecoveryOptionType Natural Source #

A positive integer specifying priority of a method with 1 being the highest priority.

ResourceServerScopeType

data ResourceServerScopeType Source #

A resource server scope.

See: newResourceServerScopeType smart constructor.

Constructors

ResourceServerScopeType' 

Fields

Instances

Instances details
Eq ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

Read ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

Show ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

Generic ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

Associated Types

type Rep ResourceServerScopeType :: Type -> Type #

NFData ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

Methods

rnf :: ResourceServerScopeType -> () #

Hashable ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

ToJSON ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

FromJSON ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

type Rep ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

type Rep ResourceServerScopeType = D1 ('MetaData "ResourceServerScopeType" "Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ResourceServerScopeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "scopeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "scopeDescription") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newResourceServerScopeType Source #

Create a value of ResourceServerScopeType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:scopeName:ResourceServerScopeType', resourceServerScopeType_scopeName - The name of the scope.

$sel:scopeDescription:ResourceServerScopeType', resourceServerScopeType_scopeDescription - A description of the scope.

ResourceServerType

data ResourceServerType Source #

A container for information about a resource server for a user pool.

See: newResourceServerType smart constructor.

Constructors

ResourceServerType' 

Fields

Instances

Instances details
Eq ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

Read ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

Show ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

Generic ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

Associated Types

type Rep ResourceServerType :: Type -> Type #

NFData ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

Methods

rnf :: ResourceServerType -> () #

Hashable ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

FromJSON ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

type Rep ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

type Rep ResourceServerType = D1 ('MetaData "ResourceServerType" "Amazonka.CognitoIdentityProvider.Types.ResourceServerType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ResourceServerType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "scopes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [ResourceServerScopeType])) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newResourceServerType :: ResourceServerType Source #

Create a value of ResourceServerType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:ResourceServerType', resourceServerType_userPoolId - The user pool ID for the user pool that hosts the resource server.

$sel:identifier:ResourceServerType', resourceServerType_identifier - The identifier for the resource server.

$sel:scopes:ResourceServerType', resourceServerType_scopes - A list of scopes that are defined for the resource server.

$sel:name:ResourceServerType', resourceServerType_name - The name of the resource server.

resourceServerType_userPoolId :: Lens' ResourceServerType (Maybe Text) Source #

The user pool ID for the user pool that hosts the resource server.

resourceServerType_identifier :: Lens' ResourceServerType (Maybe Text) Source #

The identifier for the resource server.

resourceServerType_scopes :: Lens' ResourceServerType (Maybe [ResourceServerScopeType]) Source #

A list of scopes that are defined for the resource server.

resourceServerType_name :: Lens' ResourceServerType (Maybe Text) Source #

The name of the resource server.

RiskConfigurationType

data RiskConfigurationType Source #

The risk configuration type.

See: newRiskConfigurationType smart constructor.

Constructors

RiskConfigurationType' 

Fields

Instances

Instances details
Eq RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

Show RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

Generic RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

Associated Types

type Rep RiskConfigurationType :: Type -> Type #

NFData RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

Methods

rnf :: RiskConfigurationType -> () #

Hashable RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

FromJSON RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

type Rep RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

type Rep RiskConfigurationType = D1 ('MetaData "RiskConfigurationType" "Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "RiskConfigurationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "riskExceptionConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RiskExceptionConfigurationType)) :*: (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "accountTakeoverRiskConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountTakeoverRiskConfigurationType)))) :*: (S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "compromisedCredentialsRiskConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CompromisedCredentialsRiskConfigurationType))))))

newRiskConfigurationType :: RiskConfigurationType Source #

Create a value of RiskConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:riskExceptionConfiguration:RiskConfigurationType', riskConfigurationType_riskExceptionConfiguration - The configuration to override the risk decision.

$sel:clientId:RiskConfigurationType', riskConfigurationType_clientId - The app client ID.

$sel:accountTakeoverRiskConfiguration:RiskConfigurationType', riskConfigurationType_accountTakeoverRiskConfiguration - The account takeover risk configuration object including the NotifyConfiguration object and Actions to take in the case of an account takeover.

$sel:lastModifiedDate:RiskConfigurationType', riskConfigurationType_lastModifiedDate - The last modified date.

$sel:userPoolId:RiskConfigurationType', riskConfigurationType_userPoolId - The user pool ID.

$sel:compromisedCredentialsRiskConfiguration:RiskConfigurationType', riskConfigurationType_compromisedCredentialsRiskConfiguration - The compromised credentials risk configuration object including the EventFilter and the EventAction

riskConfigurationType_accountTakeoverRiskConfiguration :: Lens' RiskConfigurationType (Maybe AccountTakeoverRiskConfigurationType) Source #

The account takeover risk configuration object including the NotifyConfiguration object and Actions to take in the case of an account takeover.

riskConfigurationType_compromisedCredentialsRiskConfiguration :: Lens' RiskConfigurationType (Maybe CompromisedCredentialsRiskConfigurationType) Source #

The compromised credentials risk configuration object including the EventFilter and the EventAction

RiskExceptionConfigurationType

data RiskExceptionConfigurationType Source #

The type of the configuration to override the risk decision.

See: newRiskExceptionConfigurationType smart constructor.

Constructors

RiskExceptionConfigurationType' 

Fields

  • skippedIPRangeList :: Maybe [Text]

    Risk detection is not performed on the IP addresses in the range list. The IP range is in CIDR notation.

  • blockedIPRangeList :: Maybe [Text]

    Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation: a compact representation of an IP address and its associated routing prefix.

Instances

Instances details
Eq RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

Read RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

Show RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

Generic RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

Associated Types

type Rep RiskExceptionConfigurationType :: Type -> Type #

NFData RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

Hashable RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

ToJSON RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

FromJSON RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

type Rep RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

type Rep RiskExceptionConfigurationType = D1 ('MetaData "RiskExceptionConfigurationType" "Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "RiskExceptionConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "skippedIPRangeList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "blockedIPRangeList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))))

newRiskExceptionConfigurationType :: RiskExceptionConfigurationType Source #

Create a value of RiskExceptionConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:skippedIPRangeList:RiskExceptionConfigurationType', riskExceptionConfigurationType_skippedIPRangeList - Risk detection is not performed on the IP addresses in the range list. The IP range is in CIDR notation.

$sel:blockedIPRangeList:RiskExceptionConfigurationType', riskExceptionConfigurationType_blockedIPRangeList - Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation: a compact representation of an IP address and its associated routing prefix.

riskExceptionConfigurationType_skippedIPRangeList :: Lens' RiskExceptionConfigurationType (Maybe [Text]) Source #

Risk detection is not performed on the IP addresses in the range list. The IP range is in CIDR notation.

riskExceptionConfigurationType_blockedIPRangeList :: Lens' RiskExceptionConfigurationType (Maybe [Text]) Source #

Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation: a compact representation of an IP address and its associated routing prefix.

SMSMfaSettingsType

data SMSMfaSettingsType Source #

The type used for enabling SMS MFA at the user level. Phone numbers don't need to be verified to be used for SMS MFA. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted. If you would like MFA to be applied selectively based on the assessed risk level of sign in attempts, disable MFA for users and turn on Adaptive Authentication for the user pool.

See: newSMSMfaSettingsType smart constructor.

Constructors

SMSMfaSettingsType' 

Fields

  • enabled :: Maybe Bool

    Specifies whether SMS text message MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

  • preferredMfa :: Maybe Bool

    Specifies whether SMS is the preferred MFA method.

Instances

Instances details
Eq SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

Read SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

Show SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

Generic SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

Associated Types

type Rep SMSMfaSettingsType :: Type -> Type #

NFData SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

Methods

rnf :: SMSMfaSettingsType -> () #

Hashable SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

ToJSON SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

type Rep SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

type Rep SMSMfaSettingsType = D1 ('MetaData "SMSMfaSettingsType" "Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SMSMfaSettingsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "preferredMfa") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newSMSMfaSettingsType :: SMSMfaSettingsType Source #

Create a value of SMSMfaSettingsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:enabled:SMSMfaSettingsType', sMSMfaSettingsType_enabled - Specifies whether SMS text message MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

$sel:preferredMfa:SMSMfaSettingsType', sMSMfaSettingsType_preferredMfa - Specifies whether SMS is the preferred MFA method.

sMSMfaSettingsType_enabled :: Lens' SMSMfaSettingsType (Maybe Bool) Source #

Specifies whether SMS text message MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

sMSMfaSettingsType_preferredMfa :: Lens' SMSMfaSettingsType (Maybe Bool) Source #

Specifies whether SMS is the preferred MFA method.

SchemaAttributeType

data SchemaAttributeType Source #

Contains information about the schema attribute.

See: newSchemaAttributeType smart constructor.

Constructors

SchemaAttributeType' 

Fields

Instances

Instances details
Eq SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

Read SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

Show SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

Generic SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

Associated Types

type Rep SchemaAttributeType :: Type -> Type #

NFData SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

Methods

rnf :: SchemaAttributeType -> () #

Hashable SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

ToJSON SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

FromJSON SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

type Rep SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

type Rep SchemaAttributeType = D1 ('MetaData "SchemaAttributeType" "Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SchemaAttributeType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "numberAttributeConstraints") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NumberAttributeConstraintsType)) :*: (S1 ('MetaSel ('Just "required") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "attributeDataType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AttributeDataType)))) :*: ((S1 ('MetaSel ('Just "stringAttributeConstraints") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe StringAttributeConstraintsType)) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "developerOnlyAttribute") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "mutable") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))))

newSchemaAttributeType :: SchemaAttributeType Source #

Create a value of SchemaAttributeType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:numberAttributeConstraints:SchemaAttributeType', schemaAttributeType_numberAttributeConstraints - Specifies the constraints for an attribute of the number type.

$sel:required:SchemaAttributeType', schemaAttributeType_required - Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.

$sel:attributeDataType:SchemaAttributeType', schemaAttributeType_attributeDataType - The attribute data type.

$sel:stringAttributeConstraints:SchemaAttributeType', schemaAttributeType_stringAttributeConstraints - Specifies the constraints for an attribute of the string type.

$sel:name:SchemaAttributeType', schemaAttributeType_name - A schema attribute of the name type.

$sel:developerOnlyAttribute:SchemaAttributeType', schemaAttributeType_developerOnlyAttribute - We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute.

Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token. For example, DeveloperOnlyAttribute can be modified using AdminUpdateUserAttributes but cannot be updated using UpdateUserAttributes.

$sel:mutable:SchemaAttributeType', schemaAttributeType_mutable - Specifies whether the value of the attribute can be changed.

For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

schemaAttributeType_required :: Lens' SchemaAttributeType (Maybe Bool) Source #

Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.

schemaAttributeType_name :: Lens' SchemaAttributeType (Maybe Text) Source #

A schema attribute of the name type.

schemaAttributeType_developerOnlyAttribute :: Lens' SchemaAttributeType (Maybe Bool) Source #

We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute.

Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token. For example, DeveloperOnlyAttribute can be modified using AdminUpdateUserAttributes but cannot be updated using UpdateUserAttributes.

schemaAttributeType_mutable :: Lens' SchemaAttributeType (Maybe Bool) Source #

Specifies whether the value of the attribute can be changed.

For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

SmsConfigurationType

data SmsConfigurationType Source #

The SMS configuration type that includes the settings the Cognito User Pool needs to call for the Amazon SNS service to send an SMS message from your account. The Cognito User Pool makes the request to the Amazon SNS Service by using an IAM role that you provide for your account.

See: newSmsConfigurationType smart constructor.

Constructors

SmsConfigurationType' 

Fields

  • externalId :: Maybe Text

    The external ID is a value that we recommend you use to add security to your IAM role which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId, the Cognito User Pool will include it when attempting to assume your IAM role, so that you can set your roles trust policy to require the ExternalID. If you use the Cognito Management Console to create a role for SMS MFA, Cognito will create a role with the required permissions and a trust policy that demonstrates use of the ExternalId.

    For more information about the ExternalId of a role, see How to use an external ID when granting access to your Amazon Web Services resources to a third party

  • snsCallerArn :: Text

    The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. This is the ARN of the IAM role in your account which Cognito will use to send SMS messages. SMS messages are subject to a spending limit.

Instances

Instances details
Eq SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

Read SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

Show SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

Generic SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

Associated Types

type Rep SmsConfigurationType :: Type -> Type #

NFData SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

Methods

rnf :: SmsConfigurationType -> () #

Hashable SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

ToJSON SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

FromJSON SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

type Rep SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

type Rep SmsConfigurationType = D1 ('MetaData "SmsConfigurationType" "Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SmsConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "externalId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "snsCallerArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newSmsConfigurationType Source #

Create a value of SmsConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:externalId:SmsConfigurationType', smsConfigurationType_externalId - The external ID is a value that we recommend you use to add security to your IAM role which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId, the Cognito User Pool will include it when attempting to assume your IAM role, so that you can set your roles trust policy to require the ExternalID. If you use the Cognito Management Console to create a role for SMS MFA, Cognito will create a role with the required permissions and a trust policy that demonstrates use of the ExternalId.

For more information about the ExternalId of a role, see How to use an external ID when granting access to your Amazon Web Services resources to a third party

$sel:snsCallerArn:SmsConfigurationType', smsConfigurationType_snsCallerArn - The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. This is the ARN of the IAM role in your account which Cognito will use to send SMS messages. SMS messages are subject to a spending limit.

smsConfigurationType_externalId :: Lens' SmsConfigurationType (Maybe Text) Source #

The external ID is a value that we recommend you use to add security to your IAM role which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId, the Cognito User Pool will include it when attempting to assume your IAM role, so that you can set your roles trust policy to require the ExternalID. If you use the Cognito Management Console to create a role for SMS MFA, Cognito will create a role with the required permissions and a trust policy that demonstrates use of the ExternalId.

For more information about the ExternalId of a role, see How to use an external ID when granting access to your Amazon Web Services resources to a third party

smsConfigurationType_snsCallerArn :: Lens' SmsConfigurationType Text Source #

The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. This is the ARN of the IAM role in your account which Cognito will use to send SMS messages. SMS messages are subject to a spending limit.

SmsMfaConfigType

data SmsMfaConfigType Source #

The SMS text message multi-factor authentication (MFA) configuration type.

See: newSmsMfaConfigType smart constructor.

Constructors

SmsMfaConfigType' 

Fields

Instances

Instances details
Eq SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

Read SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

Show SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

Generic SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

Associated Types

type Rep SmsMfaConfigType :: Type -> Type #

NFData SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

Methods

rnf :: SmsMfaConfigType -> () #

Hashable SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

ToJSON SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

FromJSON SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

type Rep SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

type Rep SmsMfaConfigType = D1 ('MetaData "SmsMfaConfigType" "Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SmsMfaConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "smsAuthenticationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "smsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SmsConfigurationType))))

newSmsMfaConfigType :: SmsMfaConfigType Source #

Create a value of SmsMfaConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:smsAuthenticationMessage:SmsMfaConfigType', smsMfaConfigType_smsAuthenticationMessage - The SMS authentication message that will be sent to users with the code they need to sign in. The message must contain the ‘{####}’ placeholder, which will be replaced with the code. If the message is not included, and default message will be used.

$sel:smsConfiguration:SmsMfaConfigType', smsMfaConfigType_smsConfiguration - The SMS configuration.

smsMfaConfigType_smsAuthenticationMessage :: Lens' SmsMfaConfigType (Maybe Text) Source #

The SMS authentication message that will be sent to users with the code they need to sign in. The message must contain the ‘{####}’ placeholder, which will be replaced with the code. If the message is not included, and default message will be used.

SoftwareTokenMfaConfigType

data SoftwareTokenMfaConfigType Source #

The type used for enabling software token MFA at the user pool level.

See: newSoftwareTokenMfaConfigType smart constructor.

Constructors

SoftwareTokenMfaConfigType' 

Fields

Instances

Instances details
Eq SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

Read SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

Show SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

Generic SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

Associated Types

type Rep SoftwareTokenMfaConfigType :: Type -> Type #

NFData SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

Hashable SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

ToJSON SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

FromJSON SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

type Rep SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

type Rep SoftwareTokenMfaConfigType = D1 ('MetaData "SoftwareTokenMfaConfigType" "Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SoftwareTokenMfaConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newSoftwareTokenMfaConfigType :: SoftwareTokenMfaConfigType Source #

Create a value of SoftwareTokenMfaConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:enabled:SoftwareTokenMfaConfigType', softwareTokenMfaConfigType_enabled - Specifies whether software token MFA is enabled.

softwareTokenMfaConfigType_enabled :: Lens' SoftwareTokenMfaConfigType (Maybe Bool) Source #

Specifies whether software token MFA is enabled.

SoftwareTokenMfaSettingsType

data SoftwareTokenMfaSettingsType Source #

The type used for enabling software token MFA at the user level. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted. If you would like MFA to be applied selectively based on the assessed risk level of sign in attempts, disable MFA for users and turn on Adaptive Authentication for the user pool.

See: newSoftwareTokenMfaSettingsType smart constructor.

Constructors

SoftwareTokenMfaSettingsType' 

Fields

  • enabled :: Maybe Bool

    Specifies whether software token MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

  • preferredMfa :: Maybe Bool

    Specifies whether software token MFA is the preferred MFA method.

Instances

Instances details
Eq SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

Read SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

Show SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

Generic SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

Associated Types

type Rep SoftwareTokenMfaSettingsType :: Type -> Type #

NFData SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

Hashable SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

ToJSON SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

type Rep SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

type Rep SoftwareTokenMfaSettingsType = D1 ('MetaData "SoftwareTokenMfaSettingsType" "Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SoftwareTokenMfaSettingsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "preferredMfa") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newSoftwareTokenMfaSettingsType :: SoftwareTokenMfaSettingsType Source #

Create a value of SoftwareTokenMfaSettingsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:enabled:SoftwareTokenMfaSettingsType', softwareTokenMfaSettingsType_enabled - Specifies whether software token MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

$sel:preferredMfa:SoftwareTokenMfaSettingsType', softwareTokenMfaSettingsType_preferredMfa - Specifies whether software token MFA is the preferred MFA method.

softwareTokenMfaSettingsType_enabled :: Lens' SoftwareTokenMfaSettingsType (Maybe Bool) Source #

Specifies whether software token MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

softwareTokenMfaSettingsType_preferredMfa :: Lens' SoftwareTokenMfaSettingsType (Maybe Bool) Source #

Specifies whether software token MFA is the preferred MFA method.

StringAttributeConstraintsType

data StringAttributeConstraintsType Source #

The constraints associated with a string attribute.

See: newStringAttributeConstraintsType smart constructor.

Constructors

StringAttributeConstraintsType' 

Fields

Instances

Instances details
Eq StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

Read StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

Show StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

Generic StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

Associated Types

type Rep StringAttributeConstraintsType :: Type -> Type #

NFData StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

Hashable StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

ToJSON StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

FromJSON StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

type Rep StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

type Rep StringAttributeConstraintsType = D1 ('MetaData "StringAttributeConstraintsType" "Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "StringAttributeConstraintsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "maxLength") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "minLength") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newStringAttributeConstraintsType :: StringAttributeConstraintsType Source #

Create a value of StringAttributeConstraintsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:maxLength:StringAttributeConstraintsType', stringAttributeConstraintsType_maxLength - The maximum length.

$sel:minLength:StringAttributeConstraintsType', stringAttributeConstraintsType_minLength - The minimum length.

TokenValidityUnitsType

data TokenValidityUnitsType Source #

The data type for TokenValidityUnits that specifics the time measurements for token validity.

See: newTokenValidityUnitsType smart constructor.

Constructors

TokenValidityUnitsType' 

Fields

  • accessToken :: Maybe TimeUnitsType

    A time unit in “seconds”, “minutes”, “hours” or “days” for the value in AccessTokenValidity, defaults to hours.

  • refreshToken :: Maybe TimeUnitsType

    A time unit in “seconds”, “minutes”, “hours” or “days” for the value in RefreshTokenValidity, defaults to days.

  • idToken :: Maybe TimeUnitsType

    A time unit in “seconds”, “minutes”, “hours” or “days” for the value in IdTokenValidity, defaults to hours.

Instances

Instances details
Eq TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

Read TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

Show TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

Generic TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

Associated Types

type Rep TokenValidityUnitsType :: Type -> Type #

NFData TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

Methods

rnf :: TokenValidityUnitsType -> () #

Hashable TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

ToJSON TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

FromJSON TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

type Rep TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

type Rep TokenValidityUnitsType = D1 ('MetaData "TokenValidityUnitsType" "Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "TokenValidityUnitsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TimeUnitsType)) :*: (S1 ('MetaSel ('Just "refreshToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TimeUnitsType)) :*: S1 ('MetaSel ('Just "idToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TimeUnitsType)))))

newTokenValidityUnitsType :: TokenValidityUnitsType Source #

Create a value of TokenValidityUnitsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:TokenValidityUnitsType', tokenValidityUnitsType_accessToken - A time unit in “seconds”, “minutes”, “hours” or “days” for the value in AccessTokenValidity, defaults to hours.

$sel:refreshToken:TokenValidityUnitsType', tokenValidityUnitsType_refreshToken - A time unit in “seconds”, “minutes”, “hours” or “days” for the value in RefreshTokenValidity, defaults to days.

$sel:idToken:TokenValidityUnitsType', tokenValidityUnitsType_idToken - A time unit in “seconds”, “minutes”, “hours” or “days” for the value in IdTokenValidity, defaults to hours.

tokenValidityUnitsType_accessToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType) Source #

A time unit in “seconds”, “minutes”, “hours” or “days” for the value in AccessTokenValidity, defaults to hours.

tokenValidityUnitsType_refreshToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType) Source #

A time unit in “seconds”, “minutes”, “hours” or “days” for the value in RefreshTokenValidity, defaults to days.

tokenValidityUnitsType_idToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType) Source #

A time unit in “seconds”, “minutes”, “hours” or “days” for the value in IdTokenValidity, defaults to hours.

UICustomizationType

data UICustomizationType Source #

A container for the UI customization information for a user pool's built-in app UI.

See: newUICustomizationType smart constructor.

Constructors

UICustomizationType' 

Fields

Instances

Instances details
Eq UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

Show UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

Generic UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

Associated Types

type Rep UICustomizationType :: Type -> Type #

NFData UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

Methods

rnf :: UICustomizationType -> () #

Hashable UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

FromJSON UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

type Rep UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

type Rep UICustomizationType = D1 ('MetaData "UICustomizationType" "Amazonka.CognitoIdentityProvider.Types.UICustomizationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UICustomizationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: (S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "css") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "cSSVersion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "imageUrl") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))))

newUICustomizationType :: UICustomizationType Source #

Create a value of UICustomizationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientId:UICustomizationType', uICustomizationType_clientId - The client ID for the client app.

$sel:lastModifiedDate:UICustomizationType', uICustomizationType_lastModifiedDate - The last-modified date for the UI customization.

$sel:userPoolId:UICustomizationType', uICustomizationType_userPoolId - The user pool ID for the user pool.

$sel:css:UICustomizationType', uICustomizationType_css - The CSS values in the UI customization.

$sel:cSSVersion:UICustomizationType', uICustomizationType_cSSVersion - The CSS version number.

$sel:imageUrl:UICustomizationType', uICustomizationType_imageUrl - The logo image for the UI customization.

$sel:creationDate:UICustomizationType', uICustomizationType_creationDate - The creation date for the UI customization.

uICustomizationType_lastModifiedDate :: Lens' UICustomizationType (Maybe UTCTime) Source #

The last-modified date for the UI customization.

uICustomizationType_css :: Lens' UICustomizationType (Maybe Text) Source #

The CSS values in the UI customization.

uICustomizationType_imageUrl :: Lens' UICustomizationType (Maybe Text) Source #

The logo image for the UI customization.

uICustomizationType_creationDate :: Lens' UICustomizationType (Maybe UTCTime) Source #

The creation date for the UI customization.

UserContextDataType

data UserContextDataType Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

See: newUserContextDataType smart constructor.

Constructors

UserContextDataType' 

Fields

  • encodedData :: Maybe Text

    Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

Instances

Instances details
Eq UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

Read UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

Show UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

Generic UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

Associated Types

type Rep UserContextDataType :: Type -> Type #

NFData UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

Methods

rnf :: UserContextDataType -> () #

Hashable UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

ToJSON UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

type Rep UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

type Rep UserContextDataType = D1 ('MetaData "UserContextDataType" "Amazonka.CognitoIdentityProvider.Types.UserContextDataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserContextDataType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "encodedData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newUserContextDataType :: UserContextDataType Source #

Create a value of UserContextDataType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encodedData:UserContextDataType', userContextDataType_encodedData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

userContextDataType_encodedData :: Lens' UserContextDataType (Maybe Text) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

UserImportJobType

data UserImportJobType Source #

The user import job type.

See: newUserImportJobType smart constructor.

Constructors

UserImportJobType' 

Fields

  • status :: Maybe UserImportJobStatusType

    The status of the user import job. One of the following:

    • Created - The job was created but not started.
    • Pending - A transition state. You have started the job, but it has not begun importing users yet.
    • InProgress - The job has started, and users are being imported.
    • Stopping - You have stopped the job, but the job has not stopped importing users yet.
    • Stopped - You have stopped the job, and the job has stopped importing users.
    • Succeeded - The job has completed successfully.
    • Failed - The job has stopped due to an error.
    • Expired - You created a job, but did not start the job within 24-48 hours. All data associated with the job was deleted, and the job cannot be started.
  • skippedUsers :: Maybe Integer

    The number of users that were skipped.

  • jobId :: Maybe Text

    The job ID for the user import job.

  • userPoolId :: Maybe Text

    The user pool ID for the user pool that the users are being imported into.

  • jobName :: Maybe Text

    The job name for the user import job.

  • preSignedUrl :: Maybe Text

    The pre-signed URL to be used to upload the .csv file.

  • failedUsers :: Maybe Integer

    The number of users that could not be imported.

  • startDate :: Maybe POSIX

    The date when the user import job was started.

  • completionMessage :: Maybe Text

    The message returned when the user import job is completed.

  • creationDate :: Maybe POSIX

    The date the user import job was created.

  • completionDate :: Maybe POSIX

    The date when the user import job was completed.

  • cloudWatchLogsRoleArn :: Maybe Text

    The role ARN for the Amazon CloudWatch Logging role for the user import job. For more information, see "Creating the CloudWatch Logs IAM Role" in the Amazon Cognito Developer Guide.

  • importedUsers :: Maybe Integer

    The number of users that were successfully imported.

Instances

Instances details
Eq UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

Read UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

Show UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

Generic UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

Associated Types

type Rep UserImportJobType :: Type -> Type #

NFData UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

Methods

rnf :: UserImportJobType -> () #

Hashable UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

FromJSON UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

type Rep UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

type Rep UserImportJobType = D1 ('MetaData "UserImportJobType" "Amazonka.CognitoIdentityProvider.Types.UserImportJobType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserImportJobType'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserImportJobStatusType)) :*: (S1 ('MetaSel ('Just "skippedUsers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Integer)) :*: S1 ('MetaSel ('Just "jobId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "jobName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "preSignedUrl") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: ((S1 ('MetaSel ('Just "failedUsers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Integer)) :*: (S1 ('MetaSel ('Just "startDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "completionMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "completionDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "cloudWatchLogsRoleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "importedUsers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Integer)))))))

newUserImportJobType :: UserImportJobType Source #

Create a value of UserImportJobType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:UserImportJobType', userImportJobType_status - The status of the user import job. One of the following:

  • Created - The job was created but not started.
  • Pending - A transition state. You have started the job, but it has not begun importing users yet.
  • InProgress - The job has started, and users are being imported.
  • Stopping - You have stopped the job, but the job has not stopped importing users yet.
  • Stopped - You have stopped the job, and the job has stopped importing users.
  • Succeeded - The job has completed successfully.
  • Failed - The job has stopped due to an error.
  • Expired - You created a job, but did not start the job within 24-48 hours. All data associated with the job was deleted, and the job cannot be started.

$sel:skippedUsers:UserImportJobType', userImportJobType_skippedUsers - The number of users that were skipped.

$sel:jobId:UserImportJobType', userImportJobType_jobId - The job ID for the user import job.

$sel:userPoolId:UserImportJobType', userImportJobType_userPoolId - The user pool ID for the user pool that the users are being imported into.

$sel:jobName:UserImportJobType', userImportJobType_jobName - The job name for the user import job.

$sel:preSignedUrl:UserImportJobType', userImportJobType_preSignedUrl - The pre-signed URL to be used to upload the .csv file.

$sel:failedUsers:UserImportJobType', userImportJobType_failedUsers - The number of users that could not be imported.

$sel:startDate:UserImportJobType', userImportJobType_startDate - The date when the user import job was started.

$sel:completionMessage:UserImportJobType', userImportJobType_completionMessage - The message returned when the user import job is completed.

$sel:creationDate:UserImportJobType', userImportJobType_creationDate - The date the user import job was created.

$sel:completionDate:UserImportJobType', userImportJobType_completionDate - The date when the user import job was completed.

$sel:cloudWatchLogsRoleArn:UserImportJobType', userImportJobType_cloudWatchLogsRoleArn - The role ARN for the Amazon CloudWatch Logging role for the user import job. For more information, see "Creating the CloudWatch Logs IAM Role" in the Amazon Cognito Developer Guide.

$sel:importedUsers:UserImportJobType', userImportJobType_importedUsers - The number of users that were successfully imported.

userImportJobType_status :: Lens' UserImportJobType (Maybe UserImportJobStatusType) Source #

The status of the user import job. One of the following:

  • Created - The job was created but not started.
  • Pending - A transition state. You have started the job, but it has not begun importing users yet.
  • InProgress - The job has started, and users are being imported.
  • Stopping - You have stopped the job, but the job has not stopped importing users yet.
  • Stopped - You have stopped the job, and the job has stopped importing users.
  • Succeeded - The job has completed successfully.
  • Failed - The job has stopped due to an error.
  • Expired - You created a job, but did not start the job within 24-48 hours. All data associated with the job was deleted, and the job cannot be started.

userImportJobType_skippedUsers :: Lens' UserImportJobType (Maybe Integer) Source #

The number of users that were skipped.

userImportJobType_jobId :: Lens' UserImportJobType (Maybe Text) Source #

The job ID for the user import job.

userImportJobType_userPoolId :: Lens' UserImportJobType (Maybe Text) Source #

The user pool ID for the user pool that the users are being imported into.

userImportJobType_jobName :: Lens' UserImportJobType (Maybe Text) Source #

The job name for the user import job.

userImportJobType_preSignedUrl :: Lens' UserImportJobType (Maybe Text) Source #

The pre-signed URL to be used to upload the .csv file.

userImportJobType_failedUsers :: Lens' UserImportJobType (Maybe Integer) Source #

The number of users that could not be imported.

userImportJobType_startDate :: Lens' UserImportJobType (Maybe UTCTime) Source #

The date when the user import job was started.

userImportJobType_completionMessage :: Lens' UserImportJobType (Maybe Text) Source #

The message returned when the user import job is completed.

userImportJobType_creationDate :: Lens' UserImportJobType (Maybe UTCTime) Source #

The date the user import job was created.

userImportJobType_completionDate :: Lens' UserImportJobType (Maybe UTCTime) Source #

The date when the user import job was completed.

userImportJobType_cloudWatchLogsRoleArn :: Lens' UserImportJobType (Maybe Text) Source #

The role ARN for the Amazon CloudWatch Logging role for the user import job. For more information, see "Creating the CloudWatch Logs IAM Role" in the Amazon Cognito Developer Guide.

userImportJobType_importedUsers :: Lens' UserImportJobType (Maybe Integer) Source #

The number of users that were successfully imported.

UserPoolAddOnsType

data UserPoolAddOnsType Source #

The user pool add-ons type.

See: newUserPoolAddOnsType smart constructor.

Constructors

UserPoolAddOnsType' 

Fields

Instances

Instances details
Eq UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

Read UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

Show UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

Generic UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

Associated Types

type Rep UserPoolAddOnsType :: Type -> Type #

NFData UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

Methods

rnf :: UserPoolAddOnsType -> () #

Hashable UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

ToJSON UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

FromJSON UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

type Rep UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

type Rep UserPoolAddOnsType = D1 ('MetaData "UserPoolAddOnsType" "Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolAddOnsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "advancedSecurityMode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AdvancedSecurityModeType)))

newUserPoolAddOnsType Source #

Create a value of UserPoolAddOnsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:advancedSecurityMode:UserPoolAddOnsType', userPoolAddOnsType_advancedSecurityMode - The advanced security mode.

UserPoolClientDescription

data UserPoolClientDescription Source #

The description of the user pool client.

See: newUserPoolClientDescription smart constructor.

Constructors

UserPoolClientDescription' 

Fields

Instances

Instances details
Eq UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

Show UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

Generic UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

Associated Types

type Rep UserPoolClientDescription :: Type -> Type #

NFData UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

Hashable UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

FromJSON UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

type Rep UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

type Rep UserPoolClientDescription = D1 ('MetaData "UserPoolClientDescription" "Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolClientDescription'" 'PrefixI 'True) (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "clientName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newUserPoolClientDescription :: UserPoolClientDescription Source #

Create a value of UserPoolClientDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientId:UserPoolClientDescription', userPoolClientDescription_clientId - The ID of the client associated with the user pool.

$sel:userPoolId:UserPoolClientDescription', userPoolClientDescription_userPoolId - The user pool ID for the user pool where you want to describe the user pool client.

$sel:clientName:UserPoolClientDescription', userPoolClientDescription_clientName - The client name from the user pool client description.

userPoolClientDescription_clientId :: Lens' UserPoolClientDescription (Maybe Text) Source #

The ID of the client associated with the user pool.

userPoolClientDescription_userPoolId :: Lens' UserPoolClientDescription (Maybe Text) Source #

The user pool ID for the user pool where you want to describe the user pool client.

userPoolClientDescription_clientName :: Lens' UserPoolClientDescription (Maybe Text) Source #

The client name from the user pool client description.

UserPoolClientType

data UserPoolClientType Source #

Contains information about a user pool client.

See: newUserPoolClientType smart constructor.

Constructors

UserPoolClientType' 

Fields

  • refreshTokenValidity :: Maybe Natural

    The time limit, in days, after which the refresh token is no longer valid and cannot be used.

  • clientId :: Maybe (Sensitive Text)

    The ID of the client associated with the user pool.

  • explicitAuthFlows :: Maybe [ExplicitAuthFlowsType]

    The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

    Valid values include:

    • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
    • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
    • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
    • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
    • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.
  • clientSecret :: Maybe (Sensitive Text)

    The client secret from the user pool request of the client type.

  • lastModifiedDate :: Maybe POSIX

    The date the user pool client was last modified.

  • supportedIdentityProviders :: Maybe [Text]

    A list of provider names for the identity providers that are supported on this client.

  • logoutURLs :: Maybe [Text]

    A list of allowed logout URLs for the identity providers.

  • allowedOAuthFlowsUserPoolClient :: Maybe Bool

    Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

  • userPoolId :: Maybe Text

    The user pool ID for the user pool client.

  • idTokenValidity :: Maybe Natural

    The time limit, specified by tokenValidityUnits, defaulting to hours, after which the refresh token is no longer valid and cannot be used.

  • tokenValidityUnits :: Maybe TokenValidityUnitsType

    The time units used to specify the token validity times of their respective token.

  • defaultRedirectURI :: Maybe Text

    The default redirect URI. Must be in the CallbackURLs list.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint.

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

  • enableTokenRevocation :: Maybe Bool

    Indicates whether token revocation is enabled for the user pool client. When you create a new user pool client, token revocation is enabled by default. For more information about revoking tokens, see RevokeToken.

  • writeAttributes :: Maybe [Text]

    The writeable attributes.

  • preventUserExistenceErrors :: Maybe PreventUserExistenceErrorTypes

    Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

    Valid values include:

    • ENABLED - This prevents user existence-related errors.
    • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

    After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

  • accessTokenValidity :: Maybe Natural

    The time limit, specified by tokenValidityUnits, defaulting to hours, after which the access token is no longer valid and cannot be used.

  • creationDate :: Maybe POSIX

    The date the user pool client was created.

  • readAttributes :: Maybe [Text]

    The Read-only attributes.

  • allowedOAuthScopes :: Maybe [Text]

    The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

  • allowedOAuthFlows :: Maybe [OAuthFlowType]

    The allowed OAuth flows.

    Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

    Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

    Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

  • analyticsConfiguration :: Maybe AnalyticsConfigurationType

    The Amazon Pinpoint analytics configuration for the user pool client.

    Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

  • clientName :: Maybe Text

    The client name from the user pool request of the client type.

  • callbackURLs :: Maybe [Text]

    A list of allowed redirect (callback) URLs for the identity providers.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint.

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

Instances

Instances details
Eq UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

Show UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

Generic UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

Associated Types

type Rep UserPoolClientType :: Type -> Type #

NFData UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

Methods

rnf :: UserPoolClientType -> () #

Hashable UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

FromJSON UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

type Rep UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

type Rep UserPoolClientType = D1 ('MetaData "UserPoolClientType" "Amazonka.CognitoIdentityProvider.Types.UserPoolClientType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolClientType'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "refreshTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text)))) :*: (S1 ('MetaSel ('Just "explicitAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [ExplicitAuthFlowsType])) :*: (S1 ('MetaSel ('Just "clientSecret") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))) :*: ((S1 ('MetaSel ('Just "supportedIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "logoutURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthFlowsUserPoolClient") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "idTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "tokenValidityUnits") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TokenValidityUnitsType)))))) :*: (((S1 ('MetaSel ('Just "defaultRedirectURI") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "enableTokenRevocation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "writeAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])))) :*: (S1 ('MetaSel ('Just "preventUserExistenceErrors") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PreventUserExistenceErrorTypes)) :*: (S1 ('MetaSel ('Just "accessTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))) :*: ((S1 ('MetaSel ('Just "readAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "allowedOAuthScopes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [OAuthFlowType])))) :*: (S1 ('MetaSel ('Just "analyticsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsConfigurationType)) :*: (S1 ('MetaSel ('Just "clientName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "callbackURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))))))))

newUserPoolClientType :: UserPoolClientType Source #

Create a value of UserPoolClientType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:refreshTokenValidity:UserPoolClientType', userPoolClientType_refreshTokenValidity - The time limit, in days, after which the refresh token is no longer valid and cannot be used.

$sel:clientId:UserPoolClientType', userPoolClientType_clientId - The ID of the client associated with the user pool.

$sel:explicitAuthFlows:UserPoolClientType', userPoolClientType_explicitAuthFlows - The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

$sel:clientSecret:UserPoolClientType', userPoolClientType_clientSecret - The client secret from the user pool request of the client type.

$sel:lastModifiedDate:UserPoolClientType', userPoolClientType_lastModifiedDate - The date the user pool client was last modified.

$sel:supportedIdentityProviders:UserPoolClientType', userPoolClientType_supportedIdentityProviders - A list of provider names for the identity providers that are supported on this client.

$sel:logoutURLs:UserPoolClientType', userPoolClientType_logoutURLs - A list of allowed logout URLs for the identity providers.

$sel:allowedOAuthFlowsUserPoolClient:UserPoolClientType', userPoolClientType_allowedOAuthFlowsUserPoolClient - Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

$sel:userPoolId:UserPoolClientType', userPoolClientType_userPoolId - The user pool ID for the user pool client.

$sel:idTokenValidity:UserPoolClientType', userPoolClientType_idTokenValidity - The time limit, specified by tokenValidityUnits, defaulting to hours, after which the refresh token is no longer valid and cannot be used.

$sel:tokenValidityUnits:UserPoolClientType', userPoolClientType_tokenValidityUnits - The time units used to specify the token validity times of their respective token.

$sel:defaultRedirectURI:UserPoolClientType', userPoolClientType_defaultRedirectURI - The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

$sel:enableTokenRevocation:UserPoolClientType', userPoolClientType_enableTokenRevocation - Indicates whether token revocation is enabled for the user pool client. When you create a new user pool client, token revocation is enabled by default. For more information about revoking tokens, see RevokeToken.

$sel:writeAttributes:UserPoolClientType', userPoolClientType_writeAttributes - The writeable attributes.

$sel:preventUserExistenceErrors:UserPoolClientType', userPoolClientType_preventUserExistenceErrors - Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

$sel:accessTokenValidity:UserPoolClientType', userPoolClientType_accessTokenValidity - The time limit, specified by tokenValidityUnits, defaulting to hours, after which the access token is no longer valid and cannot be used.

$sel:creationDate:UserPoolClientType', userPoolClientType_creationDate - The date the user pool client was created.

$sel:readAttributes:UserPoolClientType', userPoolClientType_readAttributes - The Read-only attributes.

$sel:allowedOAuthScopes:UserPoolClientType', userPoolClientType_allowedOAuthScopes - The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

$sel:allowedOAuthFlows:UserPoolClientType', userPoolClientType_allowedOAuthFlows - The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

$sel:analyticsConfiguration:UserPoolClientType', userPoolClientType_analyticsConfiguration - The Amazon Pinpoint analytics configuration for the user pool client.

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

$sel:clientName:UserPoolClientType', userPoolClientType_clientName - The client name from the user pool request of the client type.

$sel:callbackURLs:UserPoolClientType', userPoolClientType_callbackURLs - A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

userPoolClientType_refreshTokenValidity :: Lens' UserPoolClientType (Maybe Natural) Source #

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

userPoolClientType_clientId :: Lens' UserPoolClientType (Maybe Text) Source #

The ID of the client associated with the user pool.

userPoolClientType_explicitAuthFlows :: Lens' UserPoolClientType (Maybe [ExplicitAuthFlowsType]) Source #

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

userPoolClientType_clientSecret :: Lens' UserPoolClientType (Maybe Text) Source #

The client secret from the user pool request of the client type.

userPoolClientType_lastModifiedDate :: Lens' UserPoolClientType (Maybe UTCTime) Source #

The date the user pool client was last modified.

userPoolClientType_supportedIdentityProviders :: Lens' UserPoolClientType (Maybe [Text]) Source #

A list of provider names for the identity providers that are supported on this client.

userPoolClientType_logoutURLs :: Lens' UserPoolClientType (Maybe [Text]) Source #

A list of allowed logout URLs for the identity providers.

userPoolClientType_allowedOAuthFlowsUserPoolClient :: Lens' UserPoolClientType (Maybe Bool) Source #

Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

userPoolClientType_userPoolId :: Lens' UserPoolClientType (Maybe Text) Source #

The user pool ID for the user pool client.

userPoolClientType_idTokenValidity :: Lens' UserPoolClientType (Maybe Natural) Source #

The time limit, specified by tokenValidityUnits, defaulting to hours, after which the refresh token is no longer valid and cannot be used.

userPoolClientType_tokenValidityUnits :: Lens' UserPoolClientType (Maybe TokenValidityUnitsType) Source #

The time units used to specify the token validity times of their respective token.

userPoolClientType_defaultRedirectURI :: Lens' UserPoolClientType (Maybe Text) Source #

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

userPoolClientType_enableTokenRevocation :: Lens' UserPoolClientType (Maybe Bool) Source #

Indicates whether token revocation is enabled for the user pool client. When you create a new user pool client, token revocation is enabled by default. For more information about revoking tokens, see RevokeToken.

userPoolClientType_preventUserExistenceErrors :: Lens' UserPoolClientType (Maybe PreventUserExistenceErrorTypes) Source #

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

userPoolClientType_accessTokenValidity :: Lens' UserPoolClientType (Maybe Natural) Source #

The time limit, specified by tokenValidityUnits, defaulting to hours, after which the access token is no longer valid and cannot be used.

userPoolClientType_creationDate :: Lens' UserPoolClientType (Maybe UTCTime) Source #

The date the user pool client was created.

userPoolClientType_allowedOAuthScopes :: Lens' UserPoolClientType (Maybe [Text]) Source #

The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

userPoolClientType_allowedOAuthFlows :: Lens' UserPoolClientType (Maybe [OAuthFlowType]) Source #

The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

userPoolClientType_analyticsConfiguration :: Lens' UserPoolClientType (Maybe AnalyticsConfigurationType) Source #

The Amazon Pinpoint analytics configuration for the user pool client.

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

userPoolClientType_clientName :: Lens' UserPoolClientType (Maybe Text) Source #

The client name from the user pool request of the client type.

userPoolClientType_callbackURLs :: Lens' UserPoolClientType (Maybe [Text]) Source #

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

UserPoolDescriptionType

data UserPoolDescriptionType Source #

A user pool description.

See: newUserPoolDescriptionType smart constructor.

Constructors

UserPoolDescriptionType' 

Fields

Instances

Instances details
Eq UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

Read UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

Show UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

Generic UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

Associated Types

type Rep UserPoolDescriptionType :: Type -> Type #

NFData UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

Methods

rnf :: UserPoolDescriptionType -> () #

Hashable UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

FromJSON UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

type Rep UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

type Rep UserPoolDescriptionType = D1 ('MetaData "UserPoolDescriptionType" "Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolDescriptionType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe StatusType)) :*: (S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "id") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "lambdaConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe LambdaConfigType))))))

newUserPoolDescriptionType :: UserPoolDescriptionType Source #

Create a value of UserPoolDescriptionType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:UserPoolDescriptionType', userPoolDescriptionType_status - The user pool status in a user pool description.

$sel:lastModifiedDate:UserPoolDescriptionType', userPoolDescriptionType_lastModifiedDate - The date the user pool description was last modified.

$sel:name:UserPoolDescriptionType', userPoolDescriptionType_name - The name in a user pool description.

$sel:id:UserPoolDescriptionType', userPoolDescriptionType_id - The ID in a user pool description.

$sel:creationDate:UserPoolDescriptionType', userPoolDescriptionType_creationDate - The date the user pool description was created.

$sel:lambdaConfig:UserPoolDescriptionType', userPoolDescriptionType_lambdaConfig - The Lambda configuration information in a user pool description.

userPoolDescriptionType_status :: Lens' UserPoolDescriptionType (Maybe StatusType) Source #

The user pool status in a user pool description.

userPoolDescriptionType_lastModifiedDate :: Lens' UserPoolDescriptionType (Maybe UTCTime) Source #

The date the user pool description was last modified.

userPoolDescriptionType_creationDate :: Lens' UserPoolDescriptionType (Maybe UTCTime) Source #

The date the user pool description was created.

userPoolDescriptionType_lambdaConfig :: Lens' UserPoolDescriptionType (Maybe LambdaConfigType) Source #

The Lambda configuration information in a user pool description.

UserPoolPolicyType

data UserPoolPolicyType Source #

The policy associated with a user pool.

See: newUserPoolPolicyType smart constructor.

Constructors

UserPoolPolicyType' 

Fields

Instances

Instances details
Eq UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

Read UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

Show UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

Generic UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

Associated Types

type Rep UserPoolPolicyType :: Type -> Type #

NFData UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

Methods

rnf :: UserPoolPolicyType -> () #

Hashable UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

ToJSON UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

FromJSON UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

type Rep UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

type Rep UserPoolPolicyType = D1 ('MetaData "UserPoolPolicyType" "Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolPolicyType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "passwordPolicy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PasswordPolicyType))))

newUserPoolPolicyType :: UserPoolPolicyType Source #

Create a value of UserPoolPolicyType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:passwordPolicy:UserPoolPolicyType', userPoolPolicyType_passwordPolicy - The password policy.

UserPoolType

data UserPoolType Source #

A container for information about the user pool.

See: newUserPoolType smart constructor.

Constructors

UserPoolType' 

Fields

Instances

Instances details
Eq UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Read UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Show UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Generic UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Associated Types

type Rep UserPoolType :: Type -> Type #

NFData UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Methods

rnf :: UserPoolType -> () #

Hashable UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

FromJSON UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

type Rep UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

type Rep UserPoolType = D1 ('MetaData "UserPoolType" "Amazonka.CognitoIdentityProvider.Types.UserPoolType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolType'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe StatusType)) :*: (S1 ('MetaSel ('Just "userPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "emailConfigurationFailure") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "verificationMessageTemplate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe VerificationMessageTemplateType))) :*: (S1 ('MetaSel ('Just "estimatedNumberOfUsers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: (((S1 ('MetaSel ('Just "domain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customDomain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "emailVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "smsAuthenticationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "userPoolAddOns") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolAddOnsType)) :*: S1 ('MetaSel ('Just "schemaAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty SchemaAttributeType)))) :*: (S1 ('MetaSel ('Just "emailVerificationSubject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "usernameAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [UsernameAttributeType])))))) :*: ((((S1 ('MetaSel ('Just "aliasAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AliasAttributeType])) :*: S1 ('MetaSel ('Just "accountRecoverySetting") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountRecoverySettingType))) :*: (S1 ('MetaSel ('Just "emailConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EmailConfigurationType)) :*: S1 ('MetaSel ('Just "smsVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "mfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolMfaType))) :*: (S1 ('MetaSel ('Just "id") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "smsConfigurationFailure") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: (((S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "lambdaConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe LambdaConfigType))) :*: (S1 ('MetaSel ('Just "smsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SmsConfigurationType)) :*: S1 ('MetaSel ('Just "adminCreateUserConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AdminCreateUserConfigType)))) :*: ((S1 ('MetaSel ('Just "deviceConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeviceConfigurationType)) :*: S1 ('MetaSel ('Just "autoVerifiedAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [VerifiedAttributeType]))) :*: (S1 ('MetaSel ('Just "policies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolPolicyType)) :*: S1 ('MetaSel ('Just "usernameConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UsernameConfigurationType))))))))

newUserPoolType :: UserPoolType Source #

Create a value of UserPoolType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:UserPoolType', userPoolType_status - The status of a user pool.

$sel:userPoolTags:UserPoolType', userPoolType_userPoolTags - The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

$sel:emailConfigurationFailure:UserPoolType', userPoolType_emailConfigurationFailure - The reason why the email configuration cannot send the messages to your users.

$sel:lastModifiedDate:UserPoolType', userPoolType_lastModifiedDate - The date the user pool was last modified.

$sel:verificationMessageTemplate:UserPoolType', userPoolType_verificationMessageTemplate - The template for verification messages.

$sel:estimatedNumberOfUsers:UserPoolType', userPoolType_estimatedNumberOfUsers - A number estimating the size of the user pool.

$sel:arn:UserPoolType', userPoolType_arn - The Amazon Resource Name (ARN) for the user pool.

$sel:domain:UserPoolType', userPoolType_domain - Holds the domain prefix if the user pool has a domain associated with it.

$sel:customDomain:UserPoolType', userPoolType_customDomain - A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: auth.example.com.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

$sel:emailVerificationMessage:UserPoolType', userPoolType_emailVerificationMessage - The contents of the email verification message.

$sel:smsAuthenticationMessage:UserPoolType', userPoolType_smsAuthenticationMessage - The contents of the SMS authentication message.

$sel:userPoolAddOns:UserPoolType', userPoolType_userPoolAddOns - The user pool add-ons.

$sel:schemaAttributes:UserPoolType', userPoolType_schemaAttributes - A container with the schema attributes of a user pool.

$sel:emailVerificationSubject:UserPoolType', userPoolType_emailVerificationSubject - The subject of the email verification message.

$sel:usernameAttributes:UserPoolType', userPoolType_usernameAttributes - Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.

$sel:aliasAttributes:UserPoolType', userPoolType_aliasAttributes - Specifies the attributes that are aliased in a user pool.

$sel:accountRecoverySetting:UserPoolType', userPoolType_accountRecoverySetting - Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

$sel:emailConfiguration:UserPoolType', userPoolType_emailConfiguration - The email configuration.

$sel:smsVerificationMessage:UserPoolType', userPoolType_smsVerificationMessage - The contents of the SMS verification message.

$sel:name:UserPoolType', userPoolType_name - The name of the user pool.

$sel:mfaConfiguration:UserPoolType', userPoolType_mfaConfiguration - Can be one of the following values:

  • OFF - MFA tokens are not required and cannot be specified during user registration.
  • ON - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.
  • OPTIONAL - Users have the option when registering to create an MFA token.

$sel:id:UserPoolType', userPoolType_id - The ID of the user pool.

$sel:smsConfigurationFailure:UserPoolType', userPoolType_smsConfigurationFailure - The reason why the SMS configuration cannot send the messages to your users.

This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

  • InvalidSmsRoleAccessPolicyException - The IAM role which Cognito uses to send SMS messages is not properly configured. For more information, see SmsConfigurationType.
  • SNSSandbox - The account is in SNS Sandbox and messages won’t reach unverified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your account out of the sandbox, see Moving out of the SMS sandbox.

$sel:creationDate:UserPoolType', userPoolType_creationDate - The date the user pool was created.

$sel:lambdaConfig:UserPoolType', userPoolType_lambdaConfig - The Lambda triggers associated with the user pool.

$sel:smsConfiguration:UserPoolType', userPoolType_smsConfiguration - The SMS configuration.

$sel:adminCreateUserConfig:UserPoolType', userPoolType_adminCreateUserConfig - The configuration for AdminCreateUser requests.

$sel:deviceConfiguration:UserPoolType', userPoolType_deviceConfiguration - The device configuration.

$sel:autoVerifiedAttributes:UserPoolType', userPoolType_autoVerifiedAttributes - Specifies the attributes that are auto-verified in a user pool.

$sel:policies:UserPoolType', userPoolType_policies - The policies associated with the user pool.

$sel:usernameConfiguration:UserPoolType', userPoolType_usernameConfiguration - You can choose to enable case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

userPoolType_userPoolTags :: Lens' UserPoolType (Maybe (HashMap Text Text)) Source #

The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

userPoolType_emailConfigurationFailure :: Lens' UserPoolType (Maybe Text) Source #

The reason why the email configuration cannot send the messages to your users.

userPoolType_lastModifiedDate :: Lens' UserPoolType (Maybe UTCTime) Source #

The date the user pool was last modified.

userPoolType_estimatedNumberOfUsers :: Lens' UserPoolType (Maybe Int) Source #

A number estimating the size of the user pool.

userPoolType_arn :: Lens' UserPoolType (Maybe Text) Source #

The Amazon Resource Name (ARN) for the user pool.

userPoolType_domain :: Lens' UserPoolType (Maybe Text) Source #

Holds the domain prefix if the user pool has a domain associated with it.

userPoolType_customDomain :: Lens' UserPoolType (Maybe Text) Source #

A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: auth.example.com.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

userPoolType_emailVerificationMessage :: Lens' UserPoolType (Maybe Text) Source #

The contents of the email verification message.

userPoolType_smsAuthenticationMessage :: Lens' UserPoolType (Maybe Text) Source #

The contents of the SMS authentication message.

userPoolType_schemaAttributes :: Lens' UserPoolType (Maybe (NonEmpty SchemaAttributeType)) Source #

A container with the schema attributes of a user pool.

userPoolType_emailVerificationSubject :: Lens' UserPoolType (Maybe Text) Source #

The subject of the email verification message.

userPoolType_usernameAttributes :: Lens' UserPoolType (Maybe [UsernameAttributeType]) Source #

Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.

userPoolType_aliasAttributes :: Lens' UserPoolType (Maybe [AliasAttributeType]) Source #

Specifies the attributes that are aliased in a user pool.

userPoolType_accountRecoverySetting :: Lens' UserPoolType (Maybe AccountRecoverySettingType) Source #

Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

userPoolType_smsVerificationMessage :: Lens' UserPoolType (Maybe Text) Source #

The contents of the SMS verification message.

userPoolType_name :: Lens' UserPoolType (Maybe Text) Source #

The name of the user pool.

userPoolType_mfaConfiguration :: Lens' UserPoolType (Maybe UserPoolMfaType) Source #

Can be one of the following values:

  • OFF - MFA tokens are not required and cannot be specified during user registration.
  • ON - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.
  • OPTIONAL - Users have the option when registering to create an MFA token.

userPoolType_id :: Lens' UserPoolType (Maybe Text) Source #

The ID of the user pool.

userPoolType_smsConfigurationFailure :: Lens' UserPoolType (Maybe Text) Source #

The reason why the SMS configuration cannot send the messages to your users.

This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

  • InvalidSmsRoleAccessPolicyException - The IAM role which Cognito uses to send SMS messages is not properly configured. For more information, see SmsConfigurationType.
  • SNSSandbox - The account is in SNS Sandbox and messages won’t reach unverified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your account out of the sandbox, see Moving out of the SMS sandbox.

userPoolType_creationDate :: Lens' UserPoolType (Maybe UTCTime) Source #

The date the user pool was created.

userPoolType_lambdaConfig :: Lens' UserPoolType (Maybe LambdaConfigType) Source #

The Lambda triggers associated with the user pool.

userPoolType_autoVerifiedAttributes :: Lens' UserPoolType (Maybe [VerifiedAttributeType]) Source #

Specifies the attributes that are auto-verified in a user pool.

userPoolType_policies :: Lens' UserPoolType (Maybe UserPoolPolicyType) Source #

The policies associated with the user pool.

userPoolType_usernameConfiguration :: Lens' UserPoolType (Maybe UsernameConfigurationType) Source #

You can choose to enable case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

UserType

data UserType Source #

The user type.

See: newUserType smart constructor.

Constructors

UserType' 

Fields

  • enabled :: Maybe Bool

    Specifies whether the user is enabled.

  • userStatus :: Maybe UserStatusType

    The user status. Can be one of the following:

    • UNCONFIRMED - User has been created but not confirmed.
    • CONFIRMED - User has been confirmed.
    • ARCHIVED - User is no longer active.
    • COMPROMISED - User is disabled due to a potential security threat.
    • UNKNOWN - User status is not known.
    • RESET_REQUIRED - User is confirmed, but the user must request a code and reset his or her password before he or she can sign in.
    • FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a temporary password, but on first sign-in, the user must change his or her password to a new value before doing anything else.
  • username :: Maybe (Sensitive Text)

    The user name of the user you wish to describe.

  • userCreateDate :: Maybe POSIX

    The creation date of the user.

  • attributes :: Maybe [AttributeType]

    A container with information about the user type attributes.

  • mfaOptions :: Maybe [MFAOptionType]

    The MFA options for the user.

  • userLastModifiedDate :: Maybe POSIX

    The last modified date of the user.

Instances

Instances details
Eq UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

Show UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

Generic UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

Associated Types

type Rep UserType :: Type -> Type #

Methods

from :: UserType -> Rep UserType x #

to :: Rep UserType x -> UserType #

NFData UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

Methods

rnf :: UserType -> () #

Hashable UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

Methods

hashWithSalt :: Int -> UserType -> Int #

hash :: UserType -> Int #

FromJSON UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

type Rep UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

type Rep UserType = D1 ('MetaData "UserType" "Amazonka.CognitoIdentityProvider.Types.UserType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "userStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserStatusType)) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))))) :*: ((S1 ('MetaSel ('Just "userCreateDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "attributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AttributeType]))) :*: (S1 ('MetaSel ('Just "mfaOptions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [MFAOptionType])) :*: S1 ('MetaSel ('Just "userLastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))))

newUserType :: UserType Source #

Create a value of UserType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:enabled:UserType', userType_enabled - Specifies whether the user is enabled.

$sel:userStatus:UserType', userType_userStatus - The user status. Can be one of the following:

  • UNCONFIRMED - User has been created but not confirmed.
  • CONFIRMED - User has been confirmed.
  • ARCHIVED - User is no longer active.
  • COMPROMISED - User is disabled due to a potential security threat.
  • UNKNOWN - User status is not known.
  • RESET_REQUIRED - User is confirmed, but the user must request a code and reset his or her password before he or she can sign in.
  • FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a temporary password, but on first sign-in, the user must change his or her password to a new value before doing anything else.

$sel:username:UserType', userType_username - The user name of the user you wish to describe.

$sel:userCreateDate:UserType', userType_userCreateDate - The creation date of the user.

$sel:attributes:UserType', userType_attributes - A container with information about the user type attributes.

$sel:mfaOptions:UserType', userType_mfaOptions - The MFA options for the user.

$sel:userLastModifiedDate:UserType', userType_userLastModifiedDate - The last modified date of the user.

userType_enabled :: Lens' UserType (Maybe Bool) Source #

Specifies whether the user is enabled.

userType_userStatus :: Lens' UserType (Maybe UserStatusType) Source #

The user status. Can be one of the following:

  • UNCONFIRMED - User has been created but not confirmed.
  • CONFIRMED - User has been confirmed.
  • ARCHIVED - User is no longer active.
  • COMPROMISED - User is disabled due to a potential security threat.
  • UNKNOWN - User status is not known.
  • RESET_REQUIRED - User is confirmed, but the user must request a code and reset his or her password before he or she can sign in.
  • FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a temporary password, but on first sign-in, the user must change his or her password to a new value before doing anything else.

userType_username :: Lens' UserType (Maybe Text) Source #

The user name of the user you wish to describe.

userType_userCreateDate :: Lens' UserType (Maybe UTCTime) Source #

The creation date of the user.

userType_attributes :: Lens' UserType (Maybe [AttributeType]) Source #

A container with information about the user type attributes.

userType_mfaOptions :: Lens' UserType (Maybe [MFAOptionType]) Source #

The MFA options for the user.

userType_userLastModifiedDate :: Lens' UserType (Maybe UTCTime) Source #

The last modified date of the user.

UsernameConfigurationType

data UsernameConfigurationType Source #

The username configuration type.

See: newUsernameConfigurationType smart constructor.

Constructors

UsernameConfigurationType' 

Fields

  • caseSensitive :: Bool

    Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.

    Valid values include:

    • True : Enables case sensitivity for all username input. When this option is set to True, users must sign in using the exact capitalization of their given username. For example, “UserName”. This is the default value.
    • False : Enables case insensitivity for all username input. For example, when this option is set to False, users will be able to sign in using either "username" or "Username". This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.

Instances

Instances details
Eq UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

Read UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

Show UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

Generic UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

Associated Types

type Rep UsernameConfigurationType :: Type -> Type #

NFData UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

Hashable UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

ToJSON UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

FromJSON UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

type Rep UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

type Rep UsernameConfigurationType = D1 ('MetaData "UsernameConfigurationType" "Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UsernameConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "caseSensitive") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool)))

newUsernameConfigurationType Source #

Create a value of UsernameConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:caseSensitive:UsernameConfigurationType', usernameConfigurationType_caseSensitive - Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.

Valid values include:

  • True : Enables case sensitivity for all username input. When this option is set to True, users must sign in using the exact capitalization of their given username. For example, “UserName”. This is the default value.
  • False : Enables case insensitivity for all username input. For example, when this option is set to False, users will be able to sign in using either "username" or "Username". This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.

usernameConfigurationType_caseSensitive :: Lens' UsernameConfigurationType Bool Source #

Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.

Valid values include:

  • True : Enables case sensitivity for all username input. When this option is set to True, users must sign in using the exact capitalization of their given username. For example, “UserName”. This is the default value.
  • False : Enables case insensitivity for all username input. For example, when this option is set to False, users will be able to sign in using either "username" or "Username". This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.

VerificationMessageTemplateType

data VerificationMessageTemplateType Source #

The template for verification messages.

See: newVerificationMessageTemplateType smart constructor.

Constructors

VerificationMessageTemplateType' 

Fields

Instances

Instances details
Eq VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

Read VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

Show VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

Generic VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

Associated Types

type Rep VerificationMessageTemplateType :: Type -> Type #

NFData VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

Hashable VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

ToJSON VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

FromJSON VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

type Rep VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

type Rep VerificationMessageTemplateType = D1 ('MetaData "VerificationMessageTemplateType" "Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "VerificationMessageTemplateType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "defaultEmailOption") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DefaultEmailOptionType)) :*: (S1 ('MetaSel ('Just "emailSubject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "emailSubjectByLink") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "smsMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "emailMessageByLink") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "emailMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newVerificationMessageTemplateType :: VerificationMessageTemplateType Source #

Create a value of VerificationMessageTemplateType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:defaultEmailOption:VerificationMessageTemplateType', verificationMessageTemplateType_defaultEmailOption - The default email option.

$sel:emailSubject:VerificationMessageTemplateType', verificationMessageTemplateType_emailSubject - The subject line for the email message template. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

$sel:emailSubjectByLink:VerificationMessageTemplateType', verificationMessageTemplateType_emailSubjectByLink - The subject line for the email message template for sending a confirmation link to the user. EmailSubjectByLink is allowed only EmailSendingAccount is DEVELOPER.

$sel:smsMessage:VerificationMessageTemplateType', verificationMessageTemplateType_smsMessage - The SMS message template.

$sel:emailMessageByLink:VerificationMessageTemplateType', verificationMessageTemplateType_emailMessageByLink - The email message template for sending a confirmation link to the user. EmailMessageByLink is allowed only if EmailSendingAccount is DEVELOPER.

$sel:emailMessage:VerificationMessageTemplateType', verificationMessageTemplateType_emailMessage - The email message template. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.

verificationMessageTemplateType_emailSubject :: Lens' VerificationMessageTemplateType (Maybe Text) Source #

The subject line for the email message template. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

verificationMessageTemplateType_emailSubjectByLink :: Lens' VerificationMessageTemplateType (Maybe Text) Source #

The subject line for the email message template for sending a confirmation link to the user. EmailSubjectByLink is allowed only EmailSendingAccount is DEVELOPER.

verificationMessageTemplateType_emailMessageByLink :: Lens' VerificationMessageTemplateType (Maybe Text) Source #

The email message template for sending a confirmation link to the user. EmailMessageByLink is allowed only if EmailSendingAccount is DEVELOPER.

verificationMessageTemplateType_emailMessage :: Lens' VerificationMessageTemplateType (Maybe Text) Source #

The email message template. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.