Copyright | (c) 2013-2021 Brendan Hay |
---|---|
License | Mozilla Public License, v. 2.0. |
Maintainer | Brendan Hay <brendan.g.hay+amazonka@gmail.com> |
Stability | auto-generated |
Portability | non-portable (GHC extensions) |
Safe Haskell | None |
- Service Configuration
- Errors
- AccountTakeoverEventActionType
- AdvancedSecurityModeType
- AliasAttributeType
- AttributeDataType
- AuthFlowType
- ChallengeName
- ChallengeNameType
- ChallengeResponse
- CompromisedCredentialsEventActionType
- CustomEmailSenderLambdaVersionType
- CustomSMSSenderLambdaVersionType
- DefaultEmailOptionType
- DeliveryMediumType
- DeviceRememberedStatusType
- DomainStatusType
- EmailSendingAccountType
- EventFilterType
- EventResponseType
- EventType
- ExplicitAuthFlowsType
- FeedbackValueType
- IdentityProviderTypeType
- MessageActionType
- OAuthFlowType
- PreventUserExistenceErrorTypes
- RecoveryOptionNameType
- RiskDecisionType
- RiskLevelType
- StatusType
- TimeUnitsType
- UserImportJobStatusType
- UserPoolMfaType
- UserStatusType
- UsernameAttributeType
- VerifiedAttributeType
- VerifySoftwareTokenResponseType
- AccountRecoverySettingType
- AccountTakeoverActionType
- AccountTakeoverActionsType
- AccountTakeoverRiskConfigurationType
- AdminCreateUserConfigType
- AnalyticsConfigurationType
- AnalyticsMetadataType
- AttributeType
- AuthEventType
- AuthenticationResultType
- ChallengeResponseType
- CodeDeliveryDetailsType
- CompromisedCredentialsActionsType
- CompromisedCredentialsRiskConfigurationType
- ContextDataType
- CustomDomainConfigType
- CustomEmailLambdaVersionConfigType
- CustomSMSLambdaVersionConfigType
- DeviceConfigurationType
- DeviceSecretVerifierConfigType
- DeviceType
- DomainDescriptionType
- EmailConfigurationType
- EventContextDataType
- EventFeedbackType
- EventRiskType
- GroupType
- HttpHeader
- IdentityProviderType
- LambdaConfigType
- MFAOptionType
- MessageTemplateType
- NewDeviceMetadataType
- NotifyConfigurationType
- NotifyEmailType
- NumberAttributeConstraintsType
- PasswordPolicyType
- ProviderDescription
- ProviderUserIdentifierType
- RecoveryOptionType
- ResourceServerScopeType
- ResourceServerType
- RiskConfigurationType
- RiskExceptionConfigurationType
- SMSMfaSettingsType
- SchemaAttributeType
- SmsConfigurationType
- SmsMfaConfigType
- SoftwareTokenMfaConfigType
- SoftwareTokenMfaSettingsType
- StringAttributeConstraintsType
- TokenValidityUnitsType
- UICustomizationType
- UserContextDataType
- UserImportJobType
- UserPoolAddOnsType
- UserPoolClientDescription
- UserPoolClientType
- UserPoolDescriptionType
- UserPoolPolicyType
- UserPoolType
- UserType
- UsernameConfigurationType
- VerificationMessageTemplateType
Synopsis
- defaultService :: Service
- _UnsupportedUserStateException :: AsError a => Getting (First ServiceError) a ServiceError
- _PasswordResetRequiredException :: AsError a => Getting (First ServiceError) a ServiceError
- _InvalidParameterException :: AsError a => Getting (First ServiceError) a ServiceError
- _UnsupportedOperationException :: AsError a => Getting (First ServiceError) a ServiceError
- _InvalidLambdaResponseException :: AsError a => Getting (First ServiceError) a ServiceError
- _InvalidEmailRoleAccessPolicyException :: AsError a => Getting (First ServiceError) a ServiceError
- _UnsupportedIdentityProviderException :: AsError a => Getting (First ServiceError) a ServiceError
- _UserNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError
- _UnexpectedLambdaException :: AsError a => Getting (First ServiceError) a ServiceError
- _NotAuthorizedException :: AsError a => Getting (First ServiceError) a ServiceError
- _InternalErrorException :: AsError a => Getting (First ServiceError) a ServiceError
- _InvalidUserPoolConfigurationException :: AsError a => Getting (First ServiceError) a ServiceError
- _InvalidSmsRoleAccessPolicyException :: AsError a => Getting (First ServiceError) a ServiceError
- _InvalidOAuthFlowException :: AsError a => Getting (First ServiceError) a ServiceError
- _CodeMismatchException :: AsError a => Getting (First ServiceError) a ServiceError
- _UserImportInProgressException :: AsError a => Getting (First ServiceError) a ServiceError
- _InvalidSmsRoleTrustRelationshipException :: AsError a => Getting (First ServiceError) a ServiceError
- _UserPoolTaggingException :: AsError a => Getting (First ServiceError) a ServiceError
- _SoftwareTokenMFANotFoundException :: AsError a => Getting (First ServiceError) a ServiceError
- _TooManyRequestsException :: AsError a => Getting (First ServiceError) a ServiceError
- _ConcurrentModificationException :: AsError a => Getting (First ServiceError) a ServiceError
- _UserPoolAddOnNotEnabledException :: AsError a => Getting (First ServiceError) a ServiceError
- _UserLambdaValidationException :: AsError a => Getting (First ServiceError) a ServiceError
- _PreconditionNotMetException :: AsError a => Getting (First ServiceError) a ServiceError
- _ExpiredCodeException :: AsError a => Getting (First ServiceError) a ServiceError
- _TooManyFailedAttemptsException :: AsError a => Getting (First ServiceError) a ServiceError
- _EnableSoftwareTokenMFAException :: AsError a => Getting (First ServiceError) a ServiceError
- _UserNotConfirmedException :: AsError a => Getting (First ServiceError) a ServiceError
- _GroupExistsException :: AsError a => Getting (First ServiceError) a ServiceError
- _UnauthorizedException :: AsError a => Getting (First ServiceError) a ServiceError
- _CodeDeliveryFailureException :: AsError a => Getting (First ServiceError) a ServiceError
- _ScopeDoesNotExistException :: AsError a => Getting (First ServiceError) a ServiceError
- _ResourceNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError
- _MFAMethodNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError
- _AliasExistsException :: AsError a => Getting (First ServiceError) a ServiceError
- _UnsupportedTokenTypeException :: AsError a => Getting (First ServiceError) a ServiceError
- _DuplicateProviderException :: AsError a => Getting (First ServiceError) a ServiceError
- _LimitExceededException :: AsError a => Getting (First ServiceError) a ServiceError
- _InvalidPasswordException :: AsError a => Getting (First ServiceError) a ServiceError
- _UsernameExistsException :: AsError a => Getting (First ServiceError) a ServiceError
- newtype AccountTakeoverEventActionType where
- AccountTakeoverEventActionType' { }
- pattern AccountTakeoverEventActionType_BLOCK :: AccountTakeoverEventActionType
- pattern AccountTakeoverEventActionType_MFA_IF_CONFIGURED :: AccountTakeoverEventActionType
- pattern AccountTakeoverEventActionType_MFA_REQUIRED :: AccountTakeoverEventActionType
- pattern AccountTakeoverEventActionType_NO_ACTION :: AccountTakeoverEventActionType
- newtype AdvancedSecurityModeType where
- newtype AliasAttributeType where
- newtype AttributeDataType where
- AttributeDataType' { }
- pattern AttributeDataType_Boolean :: AttributeDataType
- pattern AttributeDataType_DateTime :: AttributeDataType
- pattern AttributeDataType_Number :: AttributeDataType
- pattern AttributeDataType_String :: AttributeDataType
- newtype AuthFlowType where
- AuthFlowType' { }
- pattern AuthFlowType_ADMIN_NO_SRP_AUTH :: AuthFlowType
- pattern AuthFlowType_ADMIN_USER_PASSWORD_AUTH :: AuthFlowType
- pattern AuthFlowType_CUSTOM_AUTH :: AuthFlowType
- pattern AuthFlowType_REFRESH_TOKEN :: AuthFlowType
- pattern AuthFlowType_REFRESH_TOKEN_AUTH :: AuthFlowType
- pattern AuthFlowType_USER_PASSWORD_AUTH :: AuthFlowType
- pattern AuthFlowType_USER_SRP_AUTH :: AuthFlowType
- newtype ChallengeName where
- ChallengeName' { }
- pattern ChallengeName_Mfa :: ChallengeName
- pattern ChallengeName_Password :: ChallengeName
- newtype ChallengeNameType where
- ChallengeNameType' { }
- pattern ChallengeNameType_ADMIN_NO_SRP_AUTH :: ChallengeNameType
- pattern ChallengeNameType_CUSTOM_CHALLENGE :: ChallengeNameType
- pattern ChallengeNameType_DEVICE_PASSWORD_VERIFIER :: ChallengeNameType
- pattern ChallengeNameType_DEVICE_SRP_AUTH :: ChallengeNameType
- pattern ChallengeNameType_MFA_SETUP :: ChallengeNameType
- pattern ChallengeNameType_NEW_PASSWORD_REQUIRED :: ChallengeNameType
- pattern ChallengeNameType_PASSWORD_VERIFIER :: ChallengeNameType
- pattern ChallengeNameType_SELECT_MFA_TYPE :: ChallengeNameType
- pattern ChallengeNameType_SMS_MFA :: ChallengeNameType
- pattern ChallengeNameType_SOFTWARE_TOKEN_MFA :: ChallengeNameType
- newtype ChallengeResponse where
- ChallengeResponse' { }
- pattern ChallengeResponse_Failure :: ChallengeResponse
- pattern ChallengeResponse_Success :: ChallengeResponse
- newtype CompromisedCredentialsEventActionType where
- newtype CustomEmailSenderLambdaVersionType where
- newtype CustomSMSSenderLambdaVersionType where
- newtype DefaultEmailOptionType where
- newtype DeliveryMediumType where
- DeliveryMediumType' { }
- pattern DeliveryMediumType_EMAIL :: DeliveryMediumType
- pattern DeliveryMediumType_SMS :: DeliveryMediumType
- newtype DeviceRememberedStatusType where
- newtype DomainStatusType where
- DomainStatusType' { }
- pattern DomainStatusType_ACTIVE :: DomainStatusType
- pattern DomainStatusType_CREATING :: DomainStatusType
- pattern DomainStatusType_DELETING :: DomainStatusType
- pattern DomainStatusType_FAILED :: DomainStatusType
- pattern DomainStatusType_UPDATING :: DomainStatusType
- newtype EmailSendingAccountType where
- newtype EventFilterType where
- EventFilterType' { }
- pattern EventFilterType_PASSWORD_CHANGE :: EventFilterType
- pattern EventFilterType_SIGN_IN :: EventFilterType
- pattern EventFilterType_SIGN_UP :: EventFilterType
- newtype EventResponseType where
- EventResponseType' { }
- pattern EventResponseType_Failure :: EventResponseType
- pattern EventResponseType_Success :: EventResponseType
- newtype EventType where
- EventType' { }
- pattern EventType_ForgotPassword :: EventType
- pattern EventType_SignIn :: EventType
- pattern EventType_SignUp :: EventType
- newtype ExplicitAuthFlowsType where
- ExplicitAuthFlowsType' { }
- pattern ExplicitAuthFlowsType_ADMIN_NO_SRP_AUTH :: ExplicitAuthFlowsType
- pattern ExplicitAuthFlowsType_ALLOW_ADMIN_USER_PASSWORD_AUTH :: ExplicitAuthFlowsType
- pattern ExplicitAuthFlowsType_ALLOW_CUSTOM_AUTH :: ExplicitAuthFlowsType
- pattern ExplicitAuthFlowsType_ALLOW_REFRESH_TOKEN_AUTH :: ExplicitAuthFlowsType
- pattern ExplicitAuthFlowsType_ALLOW_USER_PASSWORD_AUTH :: ExplicitAuthFlowsType
- pattern ExplicitAuthFlowsType_ALLOW_USER_SRP_AUTH :: ExplicitAuthFlowsType
- pattern ExplicitAuthFlowsType_CUSTOM_AUTH_FLOW_ONLY :: ExplicitAuthFlowsType
- pattern ExplicitAuthFlowsType_USER_PASSWORD_AUTH :: ExplicitAuthFlowsType
- newtype FeedbackValueType where
- FeedbackValueType' { }
- pattern FeedbackValueType_Invalid :: FeedbackValueType
- pattern FeedbackValueType_Valid :: FeedbackValueType
- newtype IdentityProviderTypeType where
- IdentityProviderTypeType' { }
- pattern IdentityProviderTypeType_Facebook :: IdentityProviderTypeType
- pattern IdentityProviderTypeType_Google :: IdentityProviderTypeType
- pattern IdentityProviderTypeType_LoginWithAmazon :: IdentityProviderTypeType
- pattern IdentityProviderTypeType_OIDC :: IdentityProviderTypeType
- pattern IdentityProviderTypeType_SAML :: IdentityProviderTypeType
- pattern IdentityProviderTypeType_SignInWithApple :: IdentityProviderTypeType
- newtype MessageActionType where
- MessageActionType' { }
- pattern MessageActionType_RESEND :: MessageActionType
- pattern MessageActionType_SUPPRESS :: MessageActionType
- newtype OAuthFlowType where
- OAuthFlowType' { }
- pattern OAuthFlowType_Client_credentials :: OAuthFlowType
- pattern OAuthFlowType_Code :: OAuthFlowType
- pattern OAuthFlowType_Implicit :: OAuthFlowType
- newtype PreventUserExistenceErrorTypes where
- newtype RecoveryOptionNameType where
- newtype RiskDecisionType where
- RiskDecisionType' { }
- pattern RiskDecisionType_AccountTakeover :: RiskDecisionType
- pattern RiskDecisionType_Block :: RiskDecisionType
- pattern RiskDecisionType_NoRisk :: RiskDecisionType
- newtype RiskLevelType where
- RiskLevelType' { }
- pattern RiskLevelType_High :: RiskLevelType
- pattern RiskLevelType_Low :: RiskLevelType
- pattern RiskLevelType_Medium :: RiskLevelType
- newtype StatusType where
- StatusType' { }
- pattern StatusType_Disabled :: StatusType
- pattern StatusType_Enabled :: StatusType
- newtype TimeUnitsType where
- TimeUnitsType' { }
- pattern TimeUnitsType_Days :: TimeUnitsType
- pattern TimeUnitsType_Hours :: TimeUnitsType
- pattern TimeUnitsType_Minutes :: TimeUnitsType
- pattern TimeUnitsType_Seconds :: TimeUnitsType
- newtype UserImportJobStatusType where
- UserImportJobStatusType' { }
- pattern UserImportJobStatusType_Created :: UserImportJobStatusType
- pattern UserImportJobStatusType_Expired :: UserImportJobStatusType
- pattern UserImportJobStatusType_Failed :: UserImportJobStatusType
- pattern UserImportJobStatusType_InProgress :: UserImportJobStatusType
- pattern UserImportJobStatusType_Pending :: UserImportJobStatusType
- pattern UserImportJobStatusType_Stopped :: UserImportJobStatusType
- pattern UserImportJobStatusType_Stopping :: UserImportJobStatusType
- pattern UserImportJobStatusType_Succeeded :: UserImportJobStatusType
- newtype UserPoolMfaType where
- UserPoolMfaType' { }
- pattern UserPoolMfaType_OFF :: UserPoolMfaType
- pattern UserPoolMfaType_ON :: UserPoolMfaType
- pattern UserPoolMfaType_OPTIONAL :: UserPoolMfaType
- newtype UserStatusType where
- UserStatusType' { }
- pattern UserStatusType_ARCHIVED :: UserStatusType
- pattern UserStatusType_COMPROMISED :: UserStatusType
- pattern UserStatusType_CONFIRMED :: UserStatusType
- pattern UserStatusType_FORCE_CHANGE_PASSWORD :: UserStatusType
- pattern UserStatusType_RESET_REQUIRED :: UserStatusType
- pattern UserStatusType_UNCONFIRMED :: UserStatusType
- pattern UserStatusType_UNKNOWN :: UserStatusType
- newtype UsernameAttributeType where
- newtype VerifiedAttributeType where
- newtype VerifySoftwareTokenResponseType where
- data AccountRecoverySettingType = AccountRecoverySettingType' {}
- newAccountRecoverySettingType :: AccountRecoverySettingType
- accountRecoverySettingType_recoveryMechanisms :: Lens' AccountRecoverySettingType (Maybe (NonEmpty RecoveryOptionType))
- data AccountTakeoverActionType = AccountTakeoverActionType' {}
- newAccountTakeoverActionType :: Bool -> AccountTakeoverEventActionType -> AccountTakeoverActionType
- accountTakeoverActionType_notify :: Lens' AccountTakeoverActionType Bool
- accountTakeoverActionType_eventAction :: Lens' AccountTakeoverActionType AccountTakeoverEventActionType
- data AccountTakeoverActionsType = AccountTakeoverActionsType' {}
- newAccountTakeoverActionsType :: AccountTakeoverActionsType
- accountTakeoverActionsType_lowAction :: Lens' AccountTakeoverActionsType (Maybe AccountTakeoverActionType)
- accountTakeoverActionsType_highAction :: Lens' AccountTakeoverActionsType (Maybe AccountTakeoverActionType)
- accountTakeoverActionsType_mediumAction :: Lens' AccountTakeoverActionsType (Maybe AccountTakeoverActionType)
- data AccountTakeoverRiskConfigurationType = AccountTakeoverRiskConfigurationType' {}
- newAccountTakeoverRiskConfigurationType :: AccountTakeoverActionsType -> AccountTakeoverRiskConfigurationType
- accountTakeoverRiskConfigurationType_notifyConfiguration :: Lens' AccountTakeoverRiskConfigurationType (Maybe NotifyConfigurationType)
- accountTakeoverRiskConfigurationType_actions :: Lens' AccountTakeoverRiskConfigurationType AccountTakeoverActionsType
- data AdminCreateUserConfigType = AdminCreateUserConfigType' {}
- newAdminCreateUserConfigType :: AdminCreateUserConfigType
- adminCreateUserConfigType_allowAdminCreateUserOnly :: Lens' AdminCreateUserConfigType (Maybe Bool)
- adminCreateUserConfigType_unusedAccountValidityDays :: Lens' AdminCreateUserConfigType (Maybe Natural)
- adminCreateUserConfigType_inviteMessageTemplate :: Lens' AdminCreateUserConfigType (Maybe MessageTemplateType)
- data AnalyticsConfigurationType = AnalyticsConfigurationType' {}
- newAnalyticsConfigurationType :: AnalyticsConfigurationType
- analyticsConfigurationType_applicationArn :: Lens' AnalyticsConfigurationType (Maybe Text)
- analyticsConfigurationType_userDataShared :: Lens' AnalyticsConfigurationType (Maybe Bool)
- analyticsConfigurationType_applicationId :: Lens' AnalyticsConfigurationType (Maybe Text)
- analyticsConfigurationType_externalId :: Lens' AnalyticsConfigurationType (Maybe Text)
- analyticsConfigurationType_roleArn :: Lens' AnalyticsConfigurationType (Maybe Text)
- data AnalyticsMetadataType = AnalyticsMetadataType' {}
- newAnalyticsMetadataType :: AnalyticsMetadataType
- analyticsMetadataType_analyticsEndpointId :: Lens' AnalyticsMetadataType (Maybe Text)
- data AttributeType = AttributeType' {}
- newAttributeType :: Text -> AttributeType
- attributeType_value :: Lens' AttributeType (Maybe Text)
- attributeType_name :: Lens' AttributeType Text
- data AuthEventType = AuthEventType' {}
- newAuthEventType :: AuthEventType
- authEventType_eventRisk :: Lens' AuthEventType (Maybe EventRiskType)
- authEventType_eventResponse :: Lens' AuthEventType (Maybe EventResponseType)
- authEventType_eventContextData :: Lens' AuthEventType (Maybe EventContextDataType)
- authEventType_challengeResponses :: Lens' AuthEventType (Maybe [ChallengeResponseType])
- authEventType_eventType :: Lens' AuthEventType (Maybe EventType)
- authEventType_creationDate :: Lens' AuthEventType (Maybe UTCTime)
- authEventType_eventFeedback :: Lens' AuthEventType (Maybe EventFeedbackType)
- authEventType_eventId :: Lens' AuthEventType (Maybe Text)
- data AuthenticationResultType = AuthenticationResultType' {}
- newAuthenticationResultType :: AuthenticationResultType
- authenticationResultType_accessToken :: Lens' AuthenticationResultType (Maybe Text)
- authenticationResultType_refreshToken :: Lens' AuthenticationResultType (Maybe Text)
- authenticationResultType_newDeviceMetadata :: Lens' AuthenticationResultType (Maybe NewDeviceMetadataType)
- authenticationResultType_expiresIn :: Lens' AuthenticationResultType (Maybe Int)
- authenticationResultType_tokenType :: Lens' AuthenticationResultType (Maybe Text)
- authenticationResultType_idToken :: Lens' AuthenticationResultType (Maybe Text)
- data ChallengeResponseType = ChallengeResponseType' {}
- newChallengeResponseType :: ChallengeResponseType
- challengeResponseType_challengeName :: Lens' ChallengeResponseType (Maybe ChallengeName)
- challengeResponseType_challengeResponse :: Lens' ChallengeResponseType (Maybe ChallengeResponse)
- data CodeDeliveryDetailsType = CodeDeliveryDetailsType' {}
- newCodeDeliveryDetailsType :: CodeDeliveryDetailsType
- codeDeliveryDetailsType_destination :: Lens' CodeDeliveryDetailsType (Maybe Text)
- codeDeliveryDetailsType_deliveryMedium :: Lens' CodeDeliveryDetailsType (Maybe DeliveryMediumType)
- codeDeliveryDetailsType_attributeName :: Lens' CodeDeliveryDetailsType (Maybe Text)
- data CompromisedCredentialsActionsType = CompromisedCredentialsActionsType' {}
- newCompromisedCredentialsActionsType :: CompromisedCredentialsEventActionType -> CompromisedCredentialsActionsType
- compromisedCredentialsActionsType_eventAction :: Lens' CompromisedCredentialsActionsType CompromisedCredentialsEventActionType
- data CompromisedCredentialsRiskConfigurationType = CompromisedCredentialsRiskConfigurationType' {}
- newCompromisedCredentialsRiskConfigurationType :: CompromisedCredentialsActionsType -> CompromisedCredentialsRiskConfigurationType
- compromisedCredentialsRiskConfigurationType_eventFilter :: Lens' CompromisedCredentialsRiskConfigurationType (Maybe [EventFilterType])
- compromisedCredentialsRiskConfigurationType_actions :: Lens' CompromisedCredentialsRiskConfigurationType CompromisedCredentialsActionsType
- data ContextDataType = ContextDataType' {
- encodedData :: Maybe Text
- ipAddress :: Text
- serverName :: Text
- serverPath :: Text
- httpHeaders :: [HttpHeader]
- newContextDataType :: Text -> Text -> Text -> ContextDataType
- contextDataType_encodedData :: Lens' ContextDataType (Maybe Text)
- contextDataType_ipAddress :: Lens' ContextDataType Text
- contextDataType_serverName :: Lens' ContextDataType Text
- contextDataType_serverPath :: Lens' ContextDataType Text
- contextDataType_httpHeaders :: Lens' ContextDataType [HttpHeader]
- data CustomDomainConfigType = CustomDomainConfigType' {}
- newCustomDomainConfigType :: Text -> CustomDomainConfigType
- customDomainConfigType_certificateArn :: Lens' CustomDomainConfigType Text
- data CustomEmailLambdaVersionConfigType = CustomEmailLambdaVersionConfigType' {}
- newCustomEmailLambdaVersionConfigType :: CustomEmailSenderLambdaVersionType -> Text -> CustomEmailLambdaVersionConfigType
- customEmailLambdaVersionConfigType_lambdaVersion :: Lens' CustomEmailLambdaVersionConfigType CustomEmailSenderLambdaVersionType
- customEmailLambdaVersionConfigType_lambdaArn :: Lens' CustomEmailLambdaVersionConfigType Text
- data CustomSMSLambdaVersionConfigType = CustomSMSLambdaVersionConfigType' {}
- newCustomSMSLambdaVersionConfigType :: CustomSMSSenderLambdaVersionType -> Text -> CustomSMSLambdaVersionConfigType
- customSMSLambdaVersionConfigType_lambdaVersion :: Lens' CustomSMSLambdaVersionConfigType CustomSMSSenderLambdaVersionType
- customSMSLambdaVersionConfigType_lambdaArn :: Lens' CustomSMSLambdaVersionConfigType Text
- data DeviceConfigurationType = DeviceConfigurationType' {}
- newDeviceConfigurationType :: DeviceConfigurationType
- deviceConfigurationType_challengeRequiredOnNewDevice :: Lens' DeviceConfigurationType (Maybe Bool)
- deviceConfigurationType_deviceOnlyRememberedOnUserPrompt :: Lens' DeviceConfigurationType (Maybe Bool)
- data DeviceSecretVerifierConfigType = DeviceSecretVerifierConfigType' {}
- newDeviceSecretVerifierConfigType :: DeviceSecretVerifierConfigType
- deviceSecretVerifierConfigType_passwordVerifier :: Lens' DeviceSecretVerifierConfigType (Maybe Text)
- deviceSecretVerifierConfigType_salt :: Lens' DeviceSecretVerifierConfigType (Maybe Text)
- data DeviceType = DeviceType' {}
- newDeviceType :: DeviceType
- deviceType_deviceLastModifiedDate :: Lens' DeviceType (Maybe UTCTime)
- deviceType_deviceCreateDate :: Lens' DeviceType (Maybe UTCTime)
- deviceType_deviceAttributes :: Lens' DeviceType (Maybe [AttributeType])
- deviceType_deviceKey :: Lens' DeviceType (Maybe Text)
- deviceType_deviceLastAuthenticatedDate :: Lens' DeviceType (Maybe UTCTime)
- data DomainDescriptionType = DomainDescriptionType' {}
- newDomainDescriptionType :: DomainDescriptionType
- domainDescriptionType_status :: Lens' DomainDescriptionType (Maybe DomainStatusType)
- domainDescriptionType_cloudFrontDistribution :: Lens' DomainDescriptionType (Maybe Text)
- domainDescriptionType_userPoolId :: Lens' DomainDescriptionType (Maybe Text)
- domainDescriptionType_domain :: Lens' DomainDescriptionType (Maybe Text)
- domainDescriptionType_aWSAccountId :: Lens' DomainDescriptionType (Maybe Text)
- domainDescriptionType_customDomainConfig :: Lens' DomainDescriptionType (Maybe CustomDomainConfigType)
- domainDescriptionType_version :: Lens' DomainDescriptionType (Maybe Text)
- domainDescriptionType_s3Bucket :: Lens' DomainDescriptionType (Maybe Text)
- data EmailConfigurationType = EmailConfigurationType' {}
- newEmailConfigurationType :: EmailConfigurationType
- emailConfigurationType_sourceArn :: Lens' EmailConfigurationType (Maybe Text)
- emailConfigurationType_from :: Lens' EmailConfigurationType (Maybe Text)
- emailConfigurationType_configurationSet :: Lens' EmailConfigurationType (Maybe Text)
- emailConfigurationType_replyToEmailAddress :: Lens' EmailConfigurationType (Maybe Text)
- emailConfigurationType_emailSendingAccount :: Lens' EmailConfigurationType (Maybe EmailSendingAccountType)
- data EventContextDataType = EventContextDataType' {}
- newEventContextDataType :: EventContextDataType
- eventContextDataType_ipAddress :: Lens' EventContextDataType (Maybe Text)
- eventContextDataType_country :: Lens' EventContextDataType (Maybe Text)
- eventContextDataType_city :: Lens' EventContextDataType (Maybe Text)
- eventContextDataType_deviceName :: Lens' EventContextDataType (Maybe Text)
- eventContextDataType_timezone :: Lens' EventContextDataType (Maybe Text)
- data EventFeedbackType = EventFeedbackType' {}
- newEventFeedbackType :: FeedbackValueType -> Text -> EventFeedbackType
- eventFeedbackType_feedbackDate :: Lens' EventFeedbackType (Maybe UTCTime)
- eventFeedbackType_feedbackValue :: Lens' EventFeedbackType FeedbackValueType
- eventFeedbackType_provider :: Lens' EventFeedbackType Text
- data EventRiskType = EventRiskType' {}
- newEventRiskType :: EventRiskType
- eventRiskType_compromisedCredentialsDetected :: Lens' EventRiskType (Maybe Bool)
- eventRiskType_riskLevel :: Lens' EventRiskType (Maybe RiskLevelType)
- eventRiskType_riskDecision :: Lens' EventRiskType (Maybe RiskDecisionType)
- data GroupType = GroupType' {}
- newGroupType :: GroupType
- groupType_lastModifiedDate :: Lens' GroupType (Maybe UTCTime)
- groupType_userPoolId :: Lens' GroupType (Maybe Text)
- groupType_creationDate :: Lens' GroupType (Maybe UTCTime)
- groupType_precedence :: Lens' GroupType (Maybe Natural)
- groupType_groupName :: Lens' GroupType (Maybe Text)
- groupType_description :: Lens' GroupType (Maybe Text)
- groupType_roleArn :: Lens' GroupType (Maybe Text)
- data HttpHeader = HttpHeader' {
- headerValue :: Maybe Text
- headerName :: Maybe Text
- newHttpHeader :: HttpHeader
- httpHeader_headerValue :: Lens' HttpHeader (Maybe Text)
- httpHeader_headerName :: Lens' HttpHeader (Maybe Text)
- data IdentityProviderType = IdentityProviderType' {}
- newIdentityProviderType :: IdentityProviderType
- identityProviderType_lastModifiedDate :: Lens' IdentityProviderType (Maybe UTCTime)
- identityProviderType_userPoolId :: Lens' IdentityProviderType (Maybe Text)
- identityProviderType_providerType :: Lens' IdentityProviderType (Maybe IdentityProviderTypeType)
- identityProviderType_creationDate :: Lens' IdentityProviderType (Maybe UTCTime)
- identityProviderType_idpIdentifiers :: Lens' IdentityProviderType (Maybe [Text])
- identityProviderType_attributeMapping :: Lens' IdentityProviderType (Maybe (HashMap Text Text))
- identityProviderType_providerDetails :: Lens' IdentityProviderType (Maybe (HashMap Text Text))
- identityProviderType_providerName :: Lens' IdentityProviderType (Maybe Text)
- data LambdaConfigType = LambdaConfigType' {
- preAuthentication :: Maybe Text
- createAuthChallenge :: Maybe Text
- verifyAuthChallengeResponse :: Maybe Text
- customSMSSender :: Maybe CustomSMSLambdaVersionConfigType
- postAuthentication :: Maybe Text
- customMessage :: Maybe Text
- defineAuthChallenge :: Maybe Text
- customEmailSender :: Maybe CustomEmailLambdaVersionConfigType
- kmsKeyID :: Maybe Text
- postConfirmation :: Maybe Text
- preTokenGeneration :: Maybe Text
- userMigration :: Maybe Text
- preSignUp :: Maybe Text
- newLambdaConfigType :: LambdaConfigType
- lambdaConfigType_preAuthentication :: Lens' LambdaConfigType (Maybe Text)
- lambdaConfigType_createAuthChallenge :: Lens' LambdaConfigType (Maybe Text)
- lambdaConfigType_verifyAuthChallengeResponse :: Lens' LambdaConfigType (Maybe Text)
- lambdaConfigType_customSMSSender :: Lens' LambdaConfigType (Maybe CustomSMSLambdaVersionConfigType)
- lambdaConfigType_postAuthentication :: Lens' LambdaConfigType (Maybe Text)
- lambdaConfigType_customMessage :: Lens' LambdaConfigType (Maybe Text)
- lambdaConfigType_defineAuthChallenge :: Lens' LambdaConfigType (Maybe Text)
- lambdaConfigType_customEmailSender :: Lens' LambdaConfigType (Maybe CustomEmailLambdaVersionConfigType)
- lambdaConfigType_kmsKeyID :: Lens' LambdaConfigType (Maybe Text)
- lambdaConfigType_postConfirmation :: Lens' LambdaConfigType (Maybe Text)
- lambdaConfigType_preTokenGeneration :: Lens' LambdaConfigType (Maybe Text)
- lambdaConfigType_userMigration :: Lens' LambdaConfigType (Maybe Text)
- lambdaConfigType_preSignUp :: Lens' LambdaConfigType (Maybe Text)
- data MFAOptionType = MFAOptionType' {}
- newMFAOptionType :: MFAOptionType
- mfaOptionType_deliveryMedium :: Lens' MFAOptionType (Maybe DeliveryMediumType)
- mfaOptionType_attributeName :: Lens' MFAOptionType (Maybe Text)
- data MessageTemplateType = MessageTemplateType' {}
- newMessageTemplateType :: MessageTemplateType
- messageTemplateType_emailSubject :: Lens' MessageTemplateType (Maybe Text)
- messageTemplateType_sMSMessage :: Lens' MessageTemplateType (Maybe Text)
- messageTemplateType_emailMessage :: Lens' MessageTemplateType (Maybe Text)
- data NewDeviceMetadataType = NewDeviceMetadataType' {}
- newNewDeviceMetadataType :: NewDeviceMetadataType
- newDeviceMetadataType_deviceGroupKey :: Lens' NewDeviceMetadataType (Maybe Text)
- newDeviceMetadataType_deviceKey :: Lens' NewDeviceMetadataType (Maybe Text)
- data NotifyConfigurationType = NotifyConfigurationType' {}
- newNotifyConfigurationType :: Text -> NotifyConfigurationType
- notifyConfigurationType_noActionEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType)
- notifyConfigurationType_from :: Lens' NotifyConfigurationType (Maybe Text)
- notifyConfigurationType_replyTo :: Lens' NotifyConfigurationType (Maybe Text)
- notifyConfigurationType_blockEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType)
- notifyConfigurationType_mfaEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType)
- notifyConfigurationType_sourceArn :: Lens' NotifyConfigurationType Text
- data NotifyEmailType = NotifyEmailType' {}
- newNotifyEmailType :: Text -> NotifyEmailType
- notifyEmailType_textBody :: Lens' NotifyEmailType (Maybe Text)
- notifyEmailType_htmlBody :: Lens' NotifyEmailType (Maybe Text)
- notifyEmailType_subject :: Lens' NotifyEmailType Text
- data NumberAttributeConstraintsType = NumberAttributeConstraintsType' {}
- newNumberAttributeConstraintsType :: NumberAttributeConstraintsType
- numberAttributeConstraintsType_maxValue :: Lens' NumberAttributeConstraintsType (Maybe Text)
- numberAttributeConstraintsType_minValue :: Lens' NumberAttributeConstraintsType (Maybe Text)
- data PasswordPolicyType = PasswordPolicyType' {}
- newPasswordPolicyType :: PasswordPolicyType
- passwordPolicyType_requireNumbers :: Lens' PasswordPolicyType (Maybe Bool)
- passwordPolicyType_requireUppercase :: Lens' PasswordPolicyType (Maybe Bool)
- passwordPolicyType_requireLowercase :: Lens' PasswordPolicyType (Maybe Bool)
- passwordPolicyType_minimumLength :: Lens' PasswordPolicyType (Maybe Natural)
- passwordPolicyType_requireSymbols :: Lens' PasswordPolicyType (Maybe Bool)
- passwordPolicyType_temporaryPasswordValidityDays :: Lens' PasswordPolicyType (Maybe Natural)
- data ProviderDescription = ProviderDescription' {}
- newProviderDescription :: ProviderDescription
- providerDescription_lastModifiedDate :: Lens' ProviderDescription (Maybe UTCTime)
- providerDescription_providerType :: Lens' ProviderDescription (Maybe IdentityProviderTypeType)
- providerDescription_creationDate :: Lens' ProviderDescription (Maybe UTCTime)
- providerDescription_providerName :: Lens' ProviderDescription (Maybe Text)
- data ProviderUserIdentifierType = ProviderUserIdentifierType' {}
- newProviderUserIdentifierType :: ProviderUserIdentifierType
- providerUserIdentifierType_providerAttributeValue :: Lens' ProviderUserIdentifierType (Maybe Text)
- providerUserIdentifierType_providerAttributeName :: Lens' ProviderUserIdentifierType (Maybe Text)
- providerUserIdentifierType_providerName :: Lens' ProviderUserIdentifierType (Maybe Text)
- data RecoveryOptionType = RecoveryOptionType' {}
- newRecoveryOptionType :: Natural -> RecoveryOptionNameType -> RecoveryOptionType
- recoveryOptionType_priority :: Lens' RecoveryOptionType Natural
- recoveryOptionType_name :: Lens' RecoveryOptionType RecoveryOptionNameType
- data ResourceServerScopeType = ResourceServerScopeType' {}
- newResourceServerScopeType :: Text -> Text -> ResourceServerScopeType
- resourceServerScopeType_scopeName :: Lens' ResourceServerScopeType Text
- resourceServerScopeType_scopeDescription :: Lens' ResourceServerScopeType Text
- data ResourceServerType = ResourceServerType' {
- userPoolId :: Maybe Text
- identifier :: Maybe Text
- scopes :: Maybe [ResourceServerScopeType]
- name :: Maybe Text
- newResourceServerType :: ResourceServerType
- resourceServerType_userPoolId :: Lens' ResourceServerType (Maybe Text)
- resourceServerType_identifier :: Lens' ResourceServerType (Maybe Text)
- resourceServerType_scopes :: Lens' ResourceServerType (Maybe [ResourceServerScopeType])
- resourceServerType_name :: Lens' ResourceServerType (Maybe Text)
- data RiskConfigurationType = RiskConfigurationType' {
- riskExceptionConfiguration :: Maybe RiskExceptionConfigurationType
- clientId :: Maybe (Sensitive Text)
- accountTakeoverRiskConfiguration :: Maybe AccountTakeoverRiskConfigurationType
- lastModifiedDate :: Maybe POSIX
- userPoolId :: Maybe Text
- compromisedCredentialsRiskConfiguration :: Maybe CompromisedCredentialsRiskConfigurationType
- newRiskConfigurationType :: RiskConfigurationType
- riskConfigurationType_riskExceptionConfiguration :: Lens' RiskConfigurationType (Maybe RiskExceptionConfigurationType)
- riskConfigurationType_clientId :: Lens' RiskConfigurationType (Maybe Text)
- riskConfigurationType_accountTakeoverRiskConfiguration :: Lens' RiskConfigurationType (Maybe AccountTakeoverRiskConfigurationType)
- riskConfigurationType_lastModifiedDate :: Lens' RiskConfigurationType (Maybe UTCTime)
- riskConfigurationType_userPoolId :: Lens' RiskConfigurationType (Maybe Text)
- riskConfigurationType_compromisedCredentialsRiskConfiguration :: Lens' RiskConfigurationType (Maybe CompromisedCredentialsRiskConfigurationType)
- data RiskExceptionConfigurationType = RiskExceptionConfigurationType' {
- skippedIPRangeList :: Maybe [Text]
- blockedIPRangeList :: Maybe [Text]
- newRiskExceptionConfigurationType :: RiskExceptionConfigurationType
- riskExceptionConfigurationType_skippedIPRangeList :: Lens' RiskExceptionConfigurationType (Maybe [Text])
- riskExceptionConfigurationType_blockedIPRangeList :: Lens' RiskExceptionConfigurationType (Maybe [Text])
- data SMSMfaSettingsType = SMSMfaSettingsType' {}
- newSMSMfaSettingsType :: SMSMfaSettingsType
- sMSMfaSettingsType_enabled :: Lens' SMSMfaSettingsType (Maybe Bool)
- sMSMfaSettingsType_preferredMfa :: Lens' SMSMfaSettingsType (Maybe Bool)
- data SchemaAttributeType = SchemaAttributeType' {}
- newSchemaAttributeType :: SchemaAttributeType
- schemaAttributeType_numberAttributeConstraints :: Lens' SchemaAttributeType (Maybe NumberAttributeConstraintsType)
- schemaAttributeType_required :: Lens' SchemaAttributeType (Maybe Bool)
- schemaAttributeType_attributeDataType :: Lens' SchemaAttributeType (Maybe AttributeDataType)
- schemaAttributeType_stringAttributeConstraints :: Lens' SchemaAttributeType (Maybe StringAttributeConstraintsType)
- schemaAttributeType_name :: Lens' SchemaAttributeType (Maybe Text)
- schemaAttributeType_developerOnlyAttribute :: Lens' SchemaAttributeType (Maybe Bool)
- schemaAttributeType_mutable :: Lens' SchemaAttributeType (Maybe Bool)
- data SmsConfigurationType = SmsConfigurationType' {
- externalId :: Maybe Text
- snsCallerArn :: Text
- newSmsConfigurationType :: Text -> SmsConfigurationType
- smsConfigurationType_externalId :: Lens' SmsConfigurationType (Maybe Text)
- smsConfigurationType_snsCallerArn :: Lens' SmsConfigurationType Text
- data SmsMfaConfigType = SmsMfaConfigType' {}
- newSmsMfaConfigType :: SmsMfaConfigType
- smsMfaConfigType_smsAuthenticationMessage :: Lens' SmsMfaConfigType (Maybe Text)
- smsMfaConfigType_smsConfiguration :: Lens' SmsMfaConfigType (Maybe SmsConfigurationType)
- data SoftwareTokenMfaConfigType = SoftwareTokenMfaConfigType' {}
- newSoftwareTokenMfaConfigType :: SoftwareTokenMfaConfigType
- softwareTokenMfaConfigType_enabled :: Lens' SoftwareTokenMfaConfigType (Maybe Bool)
- data SoftwareTokenMfaSettingsType = SoftwareTokenMfaSettingsType' {}
- newSoftwareTokenMfaSettingsType :: SoftwareTokenMfaSettingsType
- softwareTokenMfaSettingsType_enabled :: Lens' SoftwareTokenMfaSettingsType (Maybe Bool)
- softwareTokenMfaSettingsType_preferredMfa :: Lens' SoftwareTokenMfaSettingsType (Maybe Bool)
- data StringAttributeConstraintsType = StringAttributeConstraintsType' {}
- newStringAttributeConstraintsType :: StringAttributeConstraintsType
- stringAttributeConstraintsType_maxLength :: Lens' StringAttributeConstraintsType (Maybe Text)
- stringAttributeConstraintsType_minLength :: Lens' StringAttributeConstraintsType (Maybe Text)
- data TokenValidityUnitsType = TokenValidityUnitsType' {}
- newTokenValidityUnitsType :: TokenValidityUnitsType
- tokenValidityUnitsType_accessToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType)
- tokenValidityUnitsType_refreshToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType)
- tokenValidityUnitsType_idToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType)
- data UICustomizationType = UICustomizationType' {}
- newUICustomizationType :: UICustomizationType
- uICustomizationType_clientId :: Lens' UICustomizationType (Maybe Text)
- uICustomizationType_lastModifiedDate :: Lens' UICustomizationType (Maybe UTCTime)
- uICustomizationType_userPoolId :: Lens' UICustomizationType (Maybe Text)
- uICustomizationType_css :: Lens' UICustomizationType (Maybe Text)
- uICustomizationType_cSSVersion :: Lens' UICustomizationType (Maybe Text)
- uICustomizationType_imageUrl :: Lens' UICustomizationType (Maybe Text)
- uICustomizationType_creationDate :: Lens' UICustomizationType (Maybe UTCTime)
- data UserContextDataType = UserContextDataType' {
- encodedData :: Maybe Text
- newUserContextDataType :: UserContextDataType
- userContextDataType_encodedData :: Lens' UserContextDataType (Maybe Text)
- data UserImportJobType = UserImportJobType' {
- status :: Maybe UserImportJobStatusType
- skippedUsers :: Maybe Integer
- jobId :: Maybe Text
- userPoolId :: Maybe Text
- jobName :: Maybe Text
- preSignedUrl :: Maybe Text
- failedUsers :: Maybe Integer
- startDate :: Maybe POSIX
- completionMessage :: Maybe Text
- creationDate :: Maybe POSIX
- completionDate :: Maybe POSIX
- cloudWatchLogsRoleArn :: Maybe Text
- importedUsers :: Maybe Integer
- newUserImportJobType :: UserImportJobType
- userImportJobType_status :: Lens' UserImportJobType (Maybe UserImportJobStatusType)
- userImportJobType_skippedUsers :: Lens' UserImportJobType (Maybe Integer)
- userImportJobType_jobId :: Lens' UserImportJobType (Maybe Text)
- userImportJobType_userPoolId :: Lens' UserImportJobType (Maybe Text)
- userImportJobType_jobName :: Lens' UserImportJobType (Maybe Text)
- userImportJobType_preSignedUrl :: Lens' UserImportJobType (Maybe Text)
- userImportJobType_failedUsers :: Lens' UserImportJobType (Maybe Integer)
- userImportJobType_startDate :: Lens' UserImportJobType (Maybe UTCTime)
- userImportJobType_completionMessage :: Lens' UserImportJobType (Maybe Text)
- userImportJobType_creationDate :: Lens' UserImportJobType (Maybe UTCTime)
- userImportJobType_completionDate :: Lens' UserImportJobType (Maybe UTCTime)
- userImportJobType_cloudWatchLogsRoleArn :: Lens' UserImportJobType (Maybe Text)
- userImportJobType_importedUsers :: Lens' UserImportJobType (Maybe Integer)
- data UserPoolAddOnsType = UserPoolAddOnsType' {}
- newUserPoolAddOnsType :: AdvancedSecurityModeType -> UserPoolAddOnsType
- userPoolAddOnsType_advancedSecurityMode :: Lens' UserPoolAddOnsType AdvancedSecurityModeType
- data UserPoolClientDescription = UserPoolClientDescription' {
- clientId :: Maybe (Sensitive Text)
- userPoolId :: Maybe Text
- clientName :: Maybe Text
- newUserPoolClientDescription :: UserPoolClientDescription
- userPoolClientDescription_clientId :: Lens' UserPoolClientDescription (Maybe Text)
- userPoolClientDescription_userPoolId :: Lens' UserPoolClientDescription (Maybe Text)
- userPoolClientDescription_clientName :: Lens' UserPoolClientDescription (Maybe Text)
- data UserPoolClientType = UserPoolClientType' {
- refreshTokenValidity :: Maybe Natural
- clientId :: Maybe (Sensitive Text)
- explicitAuthFlows :: Maybe [ExplicitAuthFlowsType]
- clientSecret :: Maybe (Sensitive Text)
- lastModifiedDate :: Maybe POSIX
- supportedIdentityProviders :: Maybe [Text]
- logoutURLs :: Maybe [Text]
- allowedOAuthFlowsUserPoolClient :: Maybe Bool
- userPoolId :: Maybe Text
- idTokenValidity :: Maybe Natural
- tokenValidityUnits :: Maybe TokenValidityUnitsType
- defaultRedirectURI :: Maybe Text
- enableTokenRevocation :: Maybe Bool
- writeAttributes :: Maybe [Text]
- preventUserExistenceErrors :: Maybe PreventUserExistenceErrorTypes
- accessTokenValidity :: Maybe Natural
- creationDate :: Maybe POSIX
- readAttributes :: Maybe [Text]
- allowedOAuthScopes :: Maybe [Text]
- allowedOAuthFlows :: Maybe [OAuthFlowType]
- analyticsConfiguration :: Maybe AnalyticsConfigurationType
- clientName :: Maybe Text
- callbackURLs :: Maybe [Text]
- newUserPoolClientType :: UserPoolClientType
- userPoolClientType_refreshTokenValidity :: Lens' UserPoolClientType (Maybe Natural)
- userPoolClientType_clientId :: Lens' UserPoolClientType (Maybe Text)
- userPoolClientType_explicitAuthFlows :: Lens' UserPoolClientType (Maybe [ExplicitAuthFlowsType])
- userPoolClientType_clientSecret :: Lens' UserPoolClientType (Maybe Text)
- userPoolClientType_lastModifiedDate :: Lens' UserPoolClientType (Maybe UTCTime)
- userPoolClientType_supportedIdentityProviders :: Lens' UserPoolClientType (Maybe [Text])
- userPoolClientType_logoutURLs :: Lens' UserPoolClientType (Maybe [Text])
- userPoolClientType_allowedOAuthFlowsUserPoolClient :: Lens' UserPoolClientType (Maybe Bool)
- userPoolClientType_userPoolId :: Lens' UserPoolClientType (Maybe Text)
- userPoolClientType_idTokenValidity :: Lens' UserPoolClientType (Maybe Natural)
- userPoolClientType_tokenValidityUnits :: Lens' UserPoolClientType (Maybe TokenValidityUnitsType)
- userPoolClientType_defaultRedirectURI :: Lens' UserPoolClientType (Maybe Text)
- userPoolClientType_enableTokenRevocation :: Lens' UserPoolClientType (Maybe Bool)
- userPoolClientType_writeAttributes :: Lens' UserPoolClientType (Maybe [Text])
- userPoolClientType_preventUserExistenceErrors :: Lens' UserPoolClientType (Maybe PreventUserExistenceErrorTypes)
- userPoolClientType_accessTokenValidity :: Lens' UserPoolClientType (Maybe Natural)
- userPoolClientType_creationDate :: Lens' UserPoolClientType (Maybe UTCTime)
- userPoolClientType_readAttributes :: Lens' UserPoolClientType (Maybe [Text])
- userPoolClientType_allowedOAuthScopes :: Lens' UserPoolClientType (Maybe [Text])
- userPoolClientType_allowedOAuthFlows :: Lens' UserPoolClientType (Maybe [OAuthFlowType])
- userPoolClientType_analyticsConfiguration :: Lens' UserPoolClientType (Maybe AnalyticsConfigurationType)
- userPoolClientType_clientName :: Lens' UserPoolClientType (Maybe Text)
- userPoolClientType_callbackURLs :: Lens' UserPoolClientType (Maybe [Text])
- data UserPoolDescriptionType = UserPoolDescriptionType' {}
- newUserPoolDescriptionType :: UserPoolDescriptionType
- userPoolDescriptionType_status :: Lens' UserPoolDescriptionType (Maybe StatusType)
- userPoolDescriptionType_lastModifiedDate :: Lens' UserPoolDescriptionType (Maybe UTCTime)
- userPoolDescriptionType_name :: Lens' UserPoolDescriptionType (Maybe Text)
- userPoolDescriptionType_id :: Lens' UserPoolDescriptionType (Maybe Text)
- userPoolDescriptionType_creationDate :: Lens' UserPoolDescriptionType (Maybe UTCTime)
- userPoolDescriptionType_lambdaConfig :: Lens' UserPoolDescriptionType (Maybe LambdaConfigType)
- data UserPoolPolicyType = UserPoolPolicyType' {}
- newUserPoolPolicyType :: UserPoolPolicyType
- userPoolPolicyType_passwordPolicy :: Lens' UserPoolPolicyType (Maybe PasswordPolicyType)
- data UserPoolType = UserPoolType' {
- status :: Maybe StatusType
- userPoolTags :: Maybe (HashMap Text Text)
- emailConfigurationFailure :: Maybe Text
- lastModifiedDate :: Maybe POSIX
- verificationMessageTemplate :: Maybe VerificationMessageTemplateType
- estimatedNumberOfUsers :: Maybe Int
- arn :: Maybe Text
- domain :: Maybe Text
- customDomain :: Maybe Text
- emailVerificationMessage :: Maybe Text
- smsAuthenticationMessage :: Maybe Text
- userPoolAddOns :: Maybe UserPoolAddOnsType
- schemaAttributes :: Maybe (NonEmpty SchemaAttributeType)
- emailVerificationSubject :: Maybe Text
- usernameAttributes :: Maybe [UsernameAttributeType]
- aliasAttributes :: Maybe [AliasAttributeType]
- accountRecoverySetting :: Maybe AccountRecoverySettingType
- emailConfiguration :: Maybe EmailConfigurationType
- smsVerificationMessage :: Maybe Text
- name :: Maybe Text
- mfaConfiguration :: Maybe UserPoolMfaType
- id :: Maybe Text
- smsConfigurationFailure :: Maybe Text
- creationDate :: Maybe POSIX
- lambdaConfig :: Maybe LambdaConfigType
- smsConfiguration :: Maybe SmsConfigurationType
- adminCreateUserConfig :: Maybe AdminCreateUserConfigType
- deviceConfiguration :: Maybe DeviceConfigurationType
- autoVerifiedAttributes :: Maybe [VerifiedAttributeType]
- policies :: Maybe UserPoolPolicyType
- usernameConfiguration :: Maybe UsernameConfigurationType
- newUserPoolType :: UserPoolType
- userPoolType_status :: Lens' UserPoolType (Maybe StatusType)
- userPoolType_userPoolTags :: Lens' UserPoolType (Maybe (HashMap Text Text))
- userPoolType_emailConfigurationFailure :: Lens' UserPoolType (Maybe Text)
- userPoolType_lastModifiedDate :: Lens' UserPoolType (Maybe UTCTime)
- userPoolType_verificationMessageTemplate :: Lens' UserPoolType (Maybe VerificationMessageTemplateType)
- userPoolType_estimatedNumberOfUsers :: Lens' UserPoolType (Maybe Int)
- userPoolType_arn :: Lens' UserPoolType (Maybe Text)
- userPoolType_domain :: Lens' UserPoolType (Maybe Text)
- userPoolType_customDomain :: Lens' UserPoolType (Maybe Text)
- userPoolType_emailVerificationMessage :: Lens' UserPoolType (Maybe Text)
- userPoolType_smsAuthenticationMessage :: Lens' UserPoolType (Maybe Text)
- userPoolType_userPoolAddOns :: Lens' UserPoolType (Maybe UserPoolAddOnsType)
- userPoolType_schemaAttributes :: Lens' UserPoolType (Maybe (NonEmpty SchemaAttributeType))
- userPoolType_emailVerificationSubject :: Lens' UserPoolType (Maybe Text)
- userPoolType_usernameAttributes :: Lens' UserPoolType (Maybe [UsernameAttributeType])
- userPoolType_aliasAttributes :: Lens' UserPoolType (Maybe [AliasAttributeType])
- userPoolType_accountRecoverySetting :: Lens' UserPoolType (Maybe AccountRecoverySettingType)
- userPoolType_emailConfiguration :: Lens' UserPoolType (Maybe EmailConfigurationType)
- userPoolType_smsVerificationMessage :: Lens' UserPoolType (Maybe Text)
- userPoolType_name :: Lens' UserPoolType (Maybe Text)
- userPoolType_mfaConfiguration :: Lens' UserPoolType (Maybe UserPoolMfaType)
- userPoolType_id :: Lens' UserPoolType (Maybe Text)
- userPoolType_smsConfigurationFailure :: Lens' UserPoolType (Maybe Text)
- userPoolType_creationDate :: Lens' UserPoolType (Maybe UTCTime)
- userPoolType_lambdaConfig :: Lens' UserPoolType (Maybe LambdaConfigType)
- userPoolType_smsConfiguration :: Lens' UserPoolType (Maybe SmsConfigurationType)
- userPoolType_adminCreateUserConfig :: Lens' UserPoolType (Maybe AdminCreateUserConfigType)
- userPoolType_deviceConfiguration :: Lens' UserPoolType (Maybe DeviceConfigurationType)
- userPoolType_autoVerifiedAttributes :: Lens' UserPoolType (Maybe [VerifiedAttributeType])
- userPoolType_policies :: Lens' UserPoolType (Maybe UserPoolPolicyType)
- userPoolType_usernameConfiguration :: Lens' UserPoolType (Maybe UsernameConfigurationType)
- data UserType = UserType' {}
- newUserType :: UserType
- userType_enabled :: Lens' UserType (Maybe Bool)
- userType_userStatus :: Lens' UserType (Maybe UserStatusType)
- userType_username :: Lens' UserType (Maybe Text)
- userType_userCreateDate :: Lens' UserType (Maybe UTCTime)
- userType_attributes :: Lens' UserType (Maybe [AttributeType])
- userType_mfaOptions :: Lens' UserType (Maybe [MFAOptionType])
- userType_userLastModifiedDate :: Lens' UserType (Maybe UTCTime)
- data UsernameConfigurationType = UsernameConfigurationType' {}
- newUsernameConfigurationType :: Bool -> UsernameConfigurationType
- usernameConfigurationType_caseSensitive :: Lens' UsernameConfigurationType Bool
- data VerificationMessageTemplateType = VerificationMessageTemplateType' {}
- newVerificationMessageTemplateType :: VerificationMessageTemplateType
- verificationMessageTemplateType_defaultEmailOption :: Lens' VerificationMessageTemplateType (Maybe DefaultEmailOptionType)
- verificationMessageTemplateType_emailSubject :: Lens' VerificationMessageTemplateType (Maybe Text)
- verificationMessageTemplateType_emailSubjectByLink :: Lens' VerificationMessageTemplateType (Maybe Text)
- verificationMessageTemplateType_smsMessage :: Lens' VerificationMessageTemplateType (Maybe Text)
- verificationMessageTemplateType_emailMessageByLink :: Lens' VerificationMessageTemplateType (Maybe Text)
- verificationMessageTemplateType_emailMessage :: Lens' VerificationMessageTemplateType (Maybe Text)
Service Configuration
defaultService :: Service Source #
API version 2016-04-18
of the Amazon Cognito Identity Provider SDK configuration.
Errors
_UnsupportedUserStateException :: AsError a => Getting (First ServiceError) a ServiceError Source #
The request failed because the user is in an unsupported state.
_PasswordResetRequiredException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when a password reset is required.
_InvalidParameterException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
_UnsupportedOperationException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when you attempt to perform an operation that is not enabled for the user pool client.
_InvalidLambdaResponseException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the Amazon Cognito service encounters an invalid Lambda response.
_InvalidEmailRoleAccessPolicyException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.
_UnsupportedIdentityProviderException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the specified identifier is not supported.
_UserNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when a user is not found.
_UnexpectedLambdaException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the Lambda service.
_NotAuthorizedException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when a user is not authorized.
_InternalErrorException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when Amazon Cognito encounters an internal error.
_InvalidUserPoolConfigurationException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the user pool configuration is invalid.
_InvalidSmsRoleAccessPolicyException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.
_InvalidOAuthFlowException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the specified OAuth flow is invalid.
_CodeMismatchException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown if the provided code does not match what the server was expecting.
_UserImportInProgressException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.
_InvalidSmsRoleTrustRelationshipException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the trust relationship is invalid for the
role provided for SMS configuration. This can happen if you do not trust
cognito-idp.amazonaws.com
or the external ID provided in the role does
not match what is provided in the SMS configuration for the user pool.
_UserPoolTaggingException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when a user pool tag cannot be set or updated.
_SoftwareTokenMFANotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the software token TOTP multi-factor authentication (MFA) is not enabled for the user pool.
_TooManyRequestsException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the user has made too many requests for a given operation.
_ConcurrentModificationException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown if two or more modifications are happening concurrently.
_UserPoolAddOnNotEnabledException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when user pool add-ons are not enabled.
_UserLambdaValidationException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
_PreconditionNotMetException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when a precondition is not met.
_ExpiredCodeException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown if a code has expired.
_TooManyFailedAttemptsException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the user has made too many failed attempts for a given action (e.g., sign in).
_EnableSoftwareTokenMFAException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when there is a code mismatch and the service fails to configure the software token TOTP multi-factor authentication (MFA).
_UserNotConfirmedException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when a user is not confirmed successfully.
_GroupExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when Amazon Cognito encounters a group that already exists in the user pool.
_UnauthorizedException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the request is not authorized. This can happen due to an invalid access token in the request.
_CodeDeliveryFailureException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when a verification code fails to deliver successfully.
_ScopeDoesNotExistException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the specified scope does not exist.
_ResourceNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the Amazon Cognito service cannot find the requested resource.
_MFAMethodNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.
_AliasExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.
_UnsupportedTokenTypeException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when an unsupported token is passed to an operation.
_DuplicateProviderException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the provider is already supported by the user pool.
_LimitExceededException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.
_InvalidPasswordException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when the Amazon Cognito service encounters an invalid password.
_UsernameExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #
This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.
AccountTakeoverEventActionType
newtype AccountTakeoverEventActionType Source #
Instances
AdvancedSecurityModeType
newtype AdvancedSecurityModeType Source #
Instances
AliasAttributeType
newtype AliasAttributeType Source #
pattern AliasAttributeType_Email :: AliasAttributeType | |
pattern AliasAttributeType_Phone_number :: AliasAttributeType | |
pattern AliasAttributeType_Preferred_username :: AliasAttributeType |
Instances
AttributeDataType
newtype AttributeDataType Source #
pattern AttributeDataType_Boolean :: AttributeDataType | |
pattern AttributeDataType_DateTime :: AttributeDataType | |
pattern AttributeDataType_Number :: AttributeDataType | |
pattern AttributeDataType_String :: AttributeDataType |
Instances
AuthFlowType
newtype AuthFlowType Source #
pattern AuthFlowType_ADMIN_NO_SRP_AUTH :: AuthFlowType | |
pattern AuthFlowType_ADMIN_USER_PASSWORD_AUTH :: AuthFlowType | |
pattern AuthFlowType_CUSTOM_AUTH :: AuthFlowType | |
pattern AuthFlowType_REFRESH_TOKEN :: AuthFlowType | |
pattern AuthFlowType_REFRESH_TOKEN_AUTH :: AuthFlowType | |
pattern AuthFlowType_USER_PASSWORD_AUTH :: AuthFlowType | |
pattern AuthFlowType_USER_SRP_AUTH :: AuthFlowType |
Instances
ChallengeName
newtype ChallengeName Source #
pattern ChallengeName_Mfa :: ChallengeName | |
pattern ChallengeName_Password :: ChallengeName |
Instances
ChallengeNameType
newtype ChallengeNameType Source #
pattern ChallengeNameType_ADMIN_NO_SRP_AUTH :: ChallengeNameType | |
pattern ChallengeNameType_CUSTOM_CHALLENGE :: ChallengeNameType | |
pattern ChallengeNameType_DEVICE_PASSWORD_VERIFIER :: ChallengeNameType | |
pattern ChallengeNameType_DEVICE_SRP_AUTH :: ChallengeNameType | |
pattern ChallengeNameType_MFA_SETUP :: ChallengeNameType | |
pattern ChallengeNameType_NEW_PASSWORD_REQUIRED :: ChallengeNameType | |
pattern ChallengeNameType_PASSWORD_VERIFIER :: ChallengeNameType | |
pattern ChallengeNameType_SELECT_MFA_TYPE :: ChallengeNameType | |
pattern ChallengeNameType_SMS_MFA :: ChallengeNameType | |
pattern ChallengeNameType_SOFTWARE_TOKEN_MFA :: ChallengeNameType |
Instances
ChallengeResponse
newtype ChallengeResponse Source #
pattern ChallengeResponse_Failure :: ChallengeResponse | |
pattern ChallengeResponse_Success :: ChallengeResponse |
Instances
CompromisedCredentialsEventActionType
newtype CompromisedCredentialsEventActionType Source #
pattern CompromisedCredentialsEventActionType_BLOCK :: CompromisedCredentialsEventActionType | |
pattern CompromisedCredentialsEventActionType_NO_ACTION :: CompromisedCredentialsEventActionType |
Instances
CustomEmailSenderLambdaVersionType
newtype CustomEmailSenderLambdaVersionType Source #
Instances
CustomSMSSenderLambdaVersionType
newtype CustomSMSSenderLambdaVersionType Source #
Instances
DefaultEmailOptionType
newtype DefaultEmailOptionType Source #
pattern DefaultEmailOptionType_CONFIRM_WITH_CODE :: DefaultEmailOptionType | |
pattern DefaultEmailOptionType_CONFIRM_WITH_LINK :: DefaultEmailOptionType |
Instances
DeliveryMediumType
newtype DeliveryMediumType Source #
pattern DeliveryMediumType_EMAIL :: DeliveryMediumType | |
pattern DeliveryMediumType_SMS :: DeliveryMediumType |
Instances
DeviceRememberedStatusType
newtype DeviceRememberedStatusType Source #
pattern DeviceRememberedStatusType_Not_remembered :: DeviceRememberedStatusType | |
pattern DeviceRememberedStatusType_Remembered :: DeviceRememberedStatusType |
Instances
DomainStatusType
newtype DomainStatusType Source #
pattern DomainStatusType_ACTIVE :: DomainStatusType | |
pattern DomainStatusType_CREATING :: DomainStatusType | |
pattern DomainStatusType_DELETING :: DomainStatusType | |
pattern DomainStatusType_FAILED :: DomainStatusType | |
pattern DomainStatusType_UPDATING :: DomainStatusType |
Instances
EmailSendingAccountType
newtype EmailSendingAccountType Source #
pattern EmailSendingAccountType_COGNITO_DEFAULT :: EmailSendingAccountType | |
pattern EmailSendingAccountType_DEVELOPER :: EmailSendingAccountType |
Instances
EventFilterType
newtype EventFilterType Source #
pattern EventFilterType_PASSWORD_CHANGE :: EventFilterType | |
pattern EventFilterType_SIGN_IN :: EventFilterType | |
pattern EventFilterType_SIGN_UP :: EventFilterType |
Instances
EventResponseType
newtype EventResponseType Source #
pattern EventResponseType_Failure :: EventResponseType | |
pattern EventResponseType_Success :: EventResponseType |
Instances
EventType
pattern EventType_ForgotPassword :: EventType | |
pattern EventType_SignIn :: EventType | |
pattern EventType_SignUp :: EventType |
Instances
ExplicitAuthFlowsType
newtype ExplicitAuthFlowsType Source #
Instances
FeedbackValueType
newtype FeedbackValueType Source #
pattern FeedbackValueType_Invalid :: FeedbackValueType | |
pattern FeedbackValueType_Valid :: FeedbackValueType |
Instances
IdentityProviderTypeType
newtype IdentityProviderTypeType Source #
Instances
MessageActionType
newtype MessageActionType Source #
pattern MessageActionType_RESEND :: MessageActionType | |
pattern MessageActionType_SUPPRESS :: MessageActionType |
Instances
OAuthFlowType
newtype OAuthFlowType Source #
pattern OAuthFlowType_Client_credentials :: OAuthFlowType | |
pattern OAuthFlowType_Code :: OAuthFlowType | |
pattern OAuthFlowType_Implicit :: OAuthFlowType |
Instances
PreventUserExistenceErrorTypes
newtype PreventUserExistenceErrorTypes Source #
pattern PreventUserExistenceErrorTypes_ENABLED :: PreventUserExistenceErrorTypes | |
pattern PreventUserExistenceErrorTypes_LEGACY :: PreventUserExistenceErrorTypes |
Instances
RecoveryOptionNameType
newtype RecoveryOptionNameType Source #
Instances
RiskDecisionType
newtype RiskDecisionType Source #
pattern RiskDecisionType_AccountTakeover :: RiskDecisionType | |
pattern RiskDecisionType_Block :: RiskDecisionType | |
pattern RiskDecisionType_NoRisk :: RiskDecisionType |
Instances
RiskLevelType
newtype RiskLevelType Source #
pattern RiskLevelType_High :: RiskLevelType | |
pattern RiskLevelType_Low :: RiskLevelType | |
pattern RiskLevelType_Medium :: RiskLevelType |
Instances
StatusType
newtype StatusType Source #
pattern StatusType_Disabled :: StatusType | |
pattern StatusType_Enabled :: StatusType |
Instances
TimeUnitsType
newtype TimeUnitsType Source #
pattern TimeUnitsType_Days :: TimeUnitsType | |
pattern TimeUnitsType_Hours :: TimeUnitsType | |
pattern TimeUnitsType_Minutes :: TimeUnitsType | |
pattern TimeUnitsType_Seconds :: TimeUnitsType |
Instances
UserImportJobStatusType
newtype UserImportJobStatusType Source #
Instances
UserPoolMfaType
newtype UserPoolMfaType Source #
pattern UserPoolMfaType_OFF :: UserPoolMfaType | |
pattern UserPoolMfaType_ON :: UserPoolMfaType | |
pattern UserPoolMfaType_OPTIONAL :: UserPoolMfaType |
Instances
UserStatusType
newtype UserStatusType Source #
pattern UserStatusType_ARCHIVED :: UserStatusType | |
pattern UserStatusType_COMPROMISED :: UserStatusType | |
pattern UserStatusType_CONFIRMED :: UserStatusType | |
pattern UserStatusType_FORCE_CHANGE_PASSWORD :: UserStatusType | |
pattern UserStatusType_RESET_REQUIRED :: UserStatusType | |
pattern UserStatusType_UNCONFIRMED :: UserStatusType | |
pattern UserStatusType_UNKNOWN :: UserStatusType |
Instances
UsernameAttributeType
newtype UsernameAttributeType Source #
pattern UsernameAttributeType_Email :: UsernameAttributeType | |
pattern UsernameAttributeType_Phone_number :: UsernameAttributeType |
Instances
VerifiedAttributeType
newtype VerifiedAttributeType Source #
pattern VerifiedAttributeType_Email :: VerifiedAttributeType | |
pattern VerifiedAttributeType_Phone_number :: VerifiedAttributeType |
Instances
VerifySoftwareTokenResponseType
newtype VerifySoftwareTokenResponseType Source #
pattern VerifySoftwareTokenResponseType_ERROR :: VerifySoftwareTokenResponseType | |
pattern VerifySoftwareTokenResponseType_SUCCESS :: VerifySoftwareTokenResponseType |
Instances
AccountRecoverySettingType
data AccountRecoverySettingType Source #
The data type for AccountRecoverySetting
.
See: newAccountRecoverySettingType
smart constructor.
AccountRecoverySettingType' | |
|
Instances
Eq AccountRecoverySettingType Source # | |
Read AccountRecoverySettingType Source # | |
Show AccountRecoverySettingType Source # | |
Generic AccountRecoverySettingType Source # | |
NFData AccountRecoverySettingType Source # | |
Hashable AccountRecoverySettingType Source # | |
ToJSON AccountRecoverySettingType Source # | |
FromJSON AccountRecoverySettingType Source # | |
type Rep AccountRecoverySettingType Source # | |
Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType type Rep AccountRecoverySettingType = D1 ('MetaData "AccountRecoverySettingType" "Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AccountRecoverySettingType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "recoveryMechanisms") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty RecoveryOptionType))))) |
newAccountRecoverySettingType :: AccountRecoverySettingType Source #
Create a value of AccountRecoverySettingType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:recoveryMechanisms:AccountRecoverySettingType'
, accountRecoverySettingType_recoveryMechanisms
- The list of RecoveryOptionTypes
.
accountRecoverySettingType_recoveryMechanisms :: Lens' AccountRecoverySettingType (Maybe (NonEmpty RecoveryOptionType)) Source #
The list of RecoveryOptionTypes
.
AccountTakeoverActionType
data AccountTakeoverActionType Source #
Account takeover action type.
See: newAccountTakeoverActionType
smart constructor.
AccountTakeoverActionType' | |
|
Instances
Eq AccountTakeoverActionType Source # | |
Read AccountTakeoverActionType Source # | |
Show AccountTakeoverActionType Source # | |
Generic AccountTakeoverActionType Source # | |
NFData AccountTakeoverActionType Source # | |
Hashable AccountTakeoverActionType Source # | |
ToJSON AccountTakeoverActionType Source # | |
FromJSON AccountTakeoverActionType Source # | |
type Rep AccountTakeoverActionType Source # | |
Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType type Rep AccountTakeoverActionType = D1 ('MetaData "AccountTakeoverActionType" "Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AccountTakeoverActionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "notify") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool) :*: S1 ('MetaSel ('Just "eventAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AccountTakeoverEventActionType))) |
newAccountTakeoverActionType Source #
Create a value of AccountTakeoverActionType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:notify:AccountTakeoverActionType'
, accountTakeoverActionType_notify
- Flag specifying whether to send a notification.
$sel:eventAction:AccountTakeoverActionType'
, accountTakeoverActionType_eventAction
- The event action.
BLOCK
Choosing this action will block the request.MFA_IF_CONFIGURED
Throw MFA challenge if user has configured it, else allow the request.MFA_REQUIRED
Throw MFA challenge if user has configured it, else block the request.NO_ACTION
Allow the user sign-in.
accountTakeoverActionType_notify :: Lens' AccountTakeoverActionType Bool Source #
Flag specifying whether to send a notification.
accountTakeoverActionType_eventAction :: Lens' AccountTakeoverActionType AccountTakeoverEventActionType Source #
The event action.
BLOCK
Choosing this action will block the request.MFA_IF_CONFIGURED
Throw MFA challenge if user has configured it, else allow the request.MFA_REQUIRED
Throw MFA challenge if user has configured it, else block the request.NO_ACTION
Allow the user sign-in.
AccountTakeoverActionsType
data AccountTakeoverActionsType Source #
Account takeover actions type.
See: newAccountTakeoverActionsType
smart constructor.
AccountTakeoverActionsType' | |
|
Instances
newAccountTakeoverActionsType :: AccountTakeoverActionsType Source #
Create a value of AccountTakeoverActionsType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:lowAction:AccountTakeoverActionsType'
, accountTakeoverActionsType_lowAction
- Action to take for a low risk.
$sel:highAction:AccountTakeoverActionsType'
, accountTakeoverActionsType_highAction
- Action to take for a high risk.
$sel:mediumAction:AccountTakeoverActionsType'
, accountTakeoverActionsType_mediumAction
- Action to take for a medium risk.
accountTakeoverActionsType_lowAction :: Lens' AccountTakeoverActionsType (Maybe AccountTakeoverActionType) Source #
Action to take for a low risk.
accountTakeoverActionsType_highAction :: Lens' AccountTakeoverActionsType (Maybe AccountTakeoverActionType) Source #
Action to take for a high risk.
accountTakeoverActionsType_mediumAction :: Lens' AccountTakeoverActionsType (Maybe AccountTakeoverActionType) Source #
Action to take for a medium risk.
AccountTakeoverRiskConfigurationType
data AccountTakeoverRiskConfigurationType Source #
Configuration for mitigation actions and notification for different levels of risk detected for a potential account takeover.
See: newAccountTakeoverRiskConfigurationType
smart constructor.
AccountTakeoverRiskConfigurationType' | |
|
Instances
newAccountTakeoverRiskConfigurationType Source #
Create a value of AccountTakeoverRiskConfigurationType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:notifyConfiguration:AccountTakeoverRiskConfigurationType'
, accountTakeoverRiskConfigurationType_notifyConfiguration
- The notify configuration used to construct email notifications.
$sel:actions:AccountTakeoverRiskConfigurationType'
, accountTakeoverRiskConfigurationType_actions
- Account takeover risk configuration actions
accountTakeoverRiskConfigurationType_notifyConfiguration :: Lens' AccountTakeoverRiskConfigurationType (Maybe NotifyConfigurationType) Source #
The notify configuration used to construct email notifications.
accountTakeoverRiskConfigurationType_actions :: Lens' AccountTakeoverRiskConfigurationType AccountTakeoverActionsType Source #
Account takeover risk configuration actions
AdminCreateUserConfigType
data AdminCreateUserConfigType Source #
The configuration for creating a new user profile.
See: newAdminCreateUserConfigType
smart constructor.
AdminCreateUserConfigType' | |
|
Instances
newAdminCreateUserConfigType :: AdminCreateUserConfigType Source #
Create a value of AdminCreateUserConfigType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:allowAdminCreateUserOnly:AdminCreateUserConfigType'
, adminCreateUserConfigType_allowAdminCreateUserOnly
- Set to True
if only the administrator is allowed to create user
profiles. Set to False
if users can sign themselves up via an app.
$sel:unusedAccountValidityDays:AdminCreateUserConfigType'
, adminCreateUserConfigType_unusedAccountValidityDays
- The user account expiration limit, in days, after which the account is
no longer usable. To reset the account after that time limit, you must
call AdminCreateUser
again, specifying "RESEND"
for the
MessageAction
parameter. The default value for this parameter is 7.
If you set a value for TemporaryPasswordValidityDays
in
PasswordPolicy
, that value will be used and
UnusedAccountValidityDays
will be deprecated for that user pool.
$sel:inviteMessageTemplate:AdminCreateUserConfigType'
, adminCreateUserConfigType_inviteMessageTemplate
- The message template to be used for the welcome message to new users.
See also Customizing User Invitation Messages.
adminCreateUserConfigType_allowAdminCreateUserOnly :: Lens' AdminCreateUserConfigType (Maybe Bool) Source #
Set to True
if only the administrator is allowed to create user
profiles. Set to False
if users can sign themselves up via an app.
adminCreateUserConfigType_unusedAccountValidityDays :: Lens' AdminCreateUserConfigType (Maybe Natural) Source #
The user account expiration limit, in days, after which the account is
no longer usable. To reset the account after that time limit, you must
call AdminCreateUser
again, specifying "RESEND"
for the
MessageAction
parameter. The default value for this parameter is 7.
If you set a value for TemporaryPasswordValidityDays
in
PasswordPolicy
, that value will be used and
UnusedAccountValidityDays
will be deprecated for that user pool.
adminCreateUserConfigType_inviteMessageTemplate :: Lens' AdminCreateUserConfigType (Maybe MessageTemplateType) Source #
The message template to be used for the welcome message to new users.
See also Customizing User Invitation Messages.
AnalyticsConfigurationType
data AnalyticsConfigurationType Source #
The Amazon Pinpoint analytics configuration for collecting metrics for a user pool.
In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.
See: newAnalyticsConfigurationType
smart constructor.
AnalyticsConfigurationType' | |
|
Instances
newAnalyticsConfigurationType :: AnalyticsConfigurationType Source #
Create a value of AnalyticsConfigurationType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:applicationArn:AnalyticsConfigurationType'
, analyticsConfigurationType_applicationArn
- The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can
use the Amazon Pinpoint project for Pinpoint integration with the chosen
User Pool Client. Amazon Cognito publishes events to the pinpoint
project declared by the app ARN.
$sel:userDataShared:AnalyticsConfigurationType'
, analyticsConfigurationType_userDataShared
- If UserDataShared
is true
, Amazon Cognito will include user data in
the events it publishes to Amazon Pinpoint analytics.
$sel:applicationId:AnalyticsConfigurationType'
, analyticsConfigurationType_applicationId
- The application ID for an Amazon Pinpoint application.
$sel:externalId:AnalyticsConfigurationType'
, analyticsConfigurationType_externalId
- The external ID.
$sel:roleArn:AnalyticsConfigurationType'
, analyticsConfigurationType_roleArn
- The ARN of an IAM role that authorizes Amazon Cognito to publish events
to Amazon Pinpoint analytics.
analyticsConfigurationType_applicationArn :: Lens' AnalyticsConfigurationType (Maybe Text) Source #
The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for Pinpoint integration with the chosen User Pool Client. Amazon Cognito publishes events to the pinpoint project declared by the app ARN.
analyticsConfigurationType_userDataShared :: Lens' AnalyticsConfigurationType (Maybe Bool) Source #
If UserDataShared
is true
, Amazon Cognito will include user data in
the events it publishes to Amazon Pinpoint analytics.
analyticsConfigurationType_applicationId :: Lens' AnalyticsConfigurationType (Maybe Text) Source #
The application ID for an Amazon Pinpoint application.
analyticsConfigurationType_externalId :: Lens' AnalyticsConfigurationType (Maybe Text) Source #
The external ID.
analyticsConfigurationType_roleArn :: Lens' AnalyticsConfigurationType (Maybe Text) Source #
The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.
AnalyticsMetadataType
data AnalyticsMetadataType Source #
An Amazon Pinpoint analytics endpoint.
An endpoint uniquely identifies a mobile device, email address, or phone number that can receive messages from Amazon Pinpoint analytics.
Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.
See: newAnalyticsMetadataType
smart constructor.
AnalyticsMetadataType' | |
|
Instances
newAnalyticsMetadataType :: AnalyticsMetadataType Source #
Create a value of AnalyticsMetadataType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:analyticsEndpointId:AnalyticsMetadataType'
, analyticsMetadataType_analyticsEndpointId
- The endpoint ID.
analyticsMetadataType_analyticsEndpointId :: Lens' AnalyticsMetadataType (Maybe Text) Source #
The endpoint ID.
AttributeType
data AttributeType Source #
Specifies whether the attribute is standard or custom.
See: newAttributeType
smart constructor.
Instances
Create a value of AttributeType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:value:AttributeType'
, attributeType_value
- The value of the attribute.
$sel:name:AttributeType'
, attributeType_name
- The name of the attribute.
attributeType_value :: Lens' AttributeType (Maybe Text) Source #
The value of the attribute.
attributeType_name :: Lens' AttributeType Text Source #
The name of the attribute.
AuthEventType
data AuthEventType Source #
The authentication event type.
See: newAuthEventType
smart constructor.
AuthEventType' | |
|
Instances
newAuthEventType :: AuthEventType Source #
Create a value of AuthEventType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:eventRisk:AuthEventType'
, authEventType_eventRisk
- The event risk.
$sel:eventResponse:AuthEventType'
, authEventType_eventResponse
- The event response.
$sel:eventContextData:AuthEventType'
, authEventType_eventContextData
- The user context data captured at the time of an event request. It
provides additional information about the client from which event the
request is received.
$sel:challengeResponses:AuthEventType'
, authEventType_challengeResponses
- The challenge responses.
$sel:eventType:AuthEventType'
, authEventType_eventType
- The event type.
$sel:creationDate:AuthEventType'
, authEventType_creationDate
- The creation date
$sel:eventFeedback:AuthEventType'
, authEventType_eventFeedback
- A flag specifying the user feedback captured at the time of an event
request is good or bad.
$sel:eventId:AuthEventType'
, authEventType_eventId
- The event ID.
authEventType_eventRisk :: Lens' AuthEventType (Maybe EventRiskType) Source #
The event risk.
authEventType_eventResponse :: Lens' AuthEventType (Maybe EventResponseType) Source #
The event response.
authEventType_eventContextData :: Lens' AuthEventType (Maybe EventContextDataType) Source #
The user context data captured at the time of an event request. It provides additional information about the client from which event the request is received.
authEventType_challengeResponses :: Lens' AuthEventType (Maybe [ChallengeResponseType]) Source #
The challenge responses.
authEventType_eventType :: Lens' AuthEventType (Maybe EventType) Source #
The event type.
authEventType_creationDate :: Lens' AuthEventType (Maybe UTCTime) Source #
The creation date
authEventType_eventFeedback :: Lens' AuthEventType (Maybe EventFeedbackType) Source #
A flag specifying the user feedback captured at the time of an event request is good or bad.
authEventType_eventId :: Lens' AuthEventType (Maybe Text) Source #
The event ID.
AuthenticationResultType
data AuthenticationResultType Source #
The authentication result.
See: newAuthenticationResultType
smart constructor.
AuthenticationResultType' | |
|
Instances
newAuthenticationResultType :: AuthenticationResultType Source #
Create a value of AuthenticationResultType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:accessToken:AuthenticationResultType'
, authenticationResultType_accessToken
- The access token.
$sel:refreshToken:AuthenticationResultType'
, authenticationResultType_refreshToken
- The refresh token.
$sel:newDeviceMetadata':AuthenticationResultType'
, authenticationResultType_newDeviceMetadata
- The new device metadata from an authentication result.
$sel:expiresIn:AuthenticationResultType'
, authenticationResultType_expiresIn
- The expiration period of the authentication result in seconds.
$sel:tokenType:AuthenticationResultType'
, authenticationResultType_tokenType
- The token type.
$sel:idToken:AuthenticationResultType'
, authenticationResultType_idToken
- The ID token.
authenticationResultType_accessToken :: Lens' AuthenticationResultType (Maybe Text) Source #
The access token.
authenticationResultType_refreshToken :: Lens' AuthenticationResultType (Maybe Text) Source #
The refresh token.
authenticationResultType_newDeviceMetadata :: Lens' AuthenticationResultType (Maybe NewDeviceMetadataType) Source #
The new device metadata from an authentication result.
authenticationResultType_expiresIn :: Lens' AuthenticationResultType (Maybe Int) Source #
The expiration period of the authentication result in seconds.
authenticationResultType_tokenType :: Lens' AuthenticationResultType (Maybe Text) Source #
The token type.
authenticationResultType_idToken :: Lens' AuthenticationResultType (Maybe Text) Source #
The ID token.
ChallengeResponseType
data ChallengeResponseType Source #
The challenge response type.
See: newChallengeResponseType
smart constructor.
ChallengeResponseType' | |
|
Instances
newChallengeResponseType :: ChallengeResponseType Source #
Create a value of ChallengeResponseType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:challengeName:ChallengeResponseType'
, challengeResponseType_challengeName
- The challenge name
$sel:challengeResponse:ChallengeResponseType'
, challengeResponseType_challengeResponse
- The challenge response.
challengeResponseType_challengeName :: Lens' ChallengeResponseType (Maybe ChallengeName) Source #
The challenge name
challengeResponseType_challengeResponse :: Lens' ChallengeResponseType (Maybe ChallengeResponse) Source #
The challenge response.
CodeDeliveryDetailsType
data CodeDeliveryDetailsType Source #
The code delivery details being returned from the server.
See: newCodeDeliveryDetailsType
smart constructor.
CodeDeliveryDetailsType' | |
|
Instances
newCodeDeliveryDetailsType :: CodeDeliveryDetailsType Source #
Create a value of CodeDeliveryDetailsType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:destination:CodeDeliveryDetailsType'
, codeDeliveryDetailsType_destination
- The destination for the code delivery details.
$sel:deliveryMedium:CodeDeliveryDetailsType'
, codeDeliveryDetailsType_deliveryMedium
- The delivery medium (email message or phone number).
$sel:attributeName:CodeDeliveryDetailsType'
, codeDeliveryDetailsType_attributeName
- The attribute name.
codeDeliveryDetailsType_destination :: Lens' CodeDeliveryDetailsType (Maybe Text) Source #
The destination for the code delivery details.
codeDeliveryDetailsType_deliveryMedium :: Lens' CodeDeliveryDetailsType (Maybe DeliveryMediumType) Source #
The delivery medium (email message or phone number).
codeDeliveryDetailsType_attributeName :: Lens' CodeDeliveryDetailsType (Maybe Text) Source #
The attribute name.
CompromisedCredentialsActionsType
data CompromisedCredentialsActionsType Source #
The compromised credentials actions type
See: newCompromisedCredentialsActionsType
smart constructor.
CompromisedCredentialsActionsType' | |
|
Instances
Eq CompromisedCredentialsActionsType Source # | |
Read CompromisedCredentialsActionsType Source # | |
Show CompromisedCredentialsActionsType Source # | |
Generic CompromisedCredentialsActionsType Source # | |
NFData CompromisedCredentialsActionsType Source # | |
Hashable CompromisedCredentialsActionsType Source # | |
ToJSON CompromisedCredentialsActionsType Source # | |
FromJSON CompromisedCredentialsActionsType Source # | |
type Rep CompromisedCredentialsActionsType Source # | |
Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType type Rep CompromisedCredentialsActionsType = D1 ('MetaData "CompromisedCredentialsActionsType" "Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CompromisedCredentialsActionsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "eventAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CompromisedCredentialsEventActionType))) |
newCompromisedCredentialsActionsType Source #
Create a value of CompromisedCredentialsActionsType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:eventAction:CompromisedCredentialsActionsType'
, compromisedCredentialsActionsType_eventAction
- The event action.
compromisedCredentialsActionsType_eventAction :: Lens' CompromisedCredentialsActionsType CompromisedCredentialsEventActionType Source #
The event action.
CompromisedCredentialsRiskConfigurationType
data CompromisedCredentialsRiskConfigurationType Source #
The compromised credentials risk configuration type.
See: newCompromisedCredentialsRiskConfigurationType
smart constructor.
CompromisedCredentialsRiskConfigurationType' | |
|
Instances
newCompromisedCredentialsRiskConfigurationType Source #
Create a value of CompromisedCredentialsRiskConfigurationType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:eventFilter:CompromisedCredentialsRiskConfigurationType'
, compromisedCredentialsRiskConfigurationType_eventFilter
- Perform the action for these events. The default is to perform all
events if no event filter is specified.
$sel:actions:CompromisedCredentialsRiskConfigurationType'
, compromisedCredentialsRiskConfigurationType_actions
- The compromised credentials risk configuration actions.
compromisedCredentialsRiskConfigurationType_eventFilter :: Lens' CompromisedCredentialsRiskConfigurationType (Maybe [EventFilterType]) Source #
Perform the action for these events. The default is to perform all events if no event filter is specified.
compromisedCredentialsRiskConfigurationType_actions :: Lens' CompromisedCredentialsRiskConfigurationType CompromisedCredentialsActionsType Source #
The compromised credentials risk configuration actions.
ContextDataType
data ContextDataType Source #
Contextual user data type used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
See: newContextDataType
smart constructor.
ContextDataType' | |
|
Instances
:: Text | |
-> Text | |
-> Text | |
-> ContextDataType |
Create a value of ContextDataType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:encodedData:ContextDataType'
, contextDataType_encodedData
- Encoded data containing device fingerprinting details, collected using
the Amazon Cognito context data collection library.
$sel:ipAddress:ContextDataType'
, contextDataType_ipAddress
- Source IP address of your user.
$sel:serverName:ContextDataType'
, contextDataType_serverName
- Your server endpoint where this API is invoked.
$sel:serverPath:ContextDataType'
, contextDataType_serverPath
- Your server path where this API is invoked.
$sel:httpHeaders:ContextDataType'
, contextDataType_httpHeaders
- HttpHeaders received on your server in same order.
contextDataType_encodedData :: Lens' ContextDataType (Maybe Text) Source #
Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library.
contextDataType_ipAddress :: Lens' ContextDataType Text Source #
Source IP address of your user.
contextDataType_serverName :: Lens' ContextDataType Text Source #
Your server endpoint where this API is invoked.
contextDataType_serverPath :: Lens' ContextDataType Text Source #
Your server path where this API is invoked.
contextDataType_httpHeaders :: Lens' ContextDataType [HttpHeader] Source #
HttpHeaders received on your server in same order.
CustomDomainConfigType
data CustomDomainConfigType Source #
The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.
See: newCustomDomainConfigType
smart constructor.
CustomDomainConfigType' | |
|
Instances
newCustomDomainConfigType Source #
Create a value of CustomDomainConfigType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:certificateArn:CustomDomainConfigType'
, customDomainConfigType_certificateArn
- The Amazon Resource Name (ARN) of an Certificate Manager SSL
certificate. You use this certificate for the subdomain of your custom
domain.
customDomainConfigType_certificateArn :: Lens' CustomDomainConfigType Text Source #
The Amazon Resource Name (ARN) of an Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain.
CustomEmailLambdaVersionConfigType
data CustomEmailLambdaVersionConfigType Source #
A custom email sender Lambda configuration type.
See: newCustomEmailLambdaVersionConfigType
smart constructor.
CustomEmailLambdaVersionConfigType' | |
|
Instances
newCustomEmailLambdaVersionConfigType Source #
Create a value of CustomEmailLambdaVersionConfigType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:lambdaVersion:CustomEmailLambdaVersionConfigType'
, customEmailLambdaVersionConfigType_lambdaVersion
- The Lambda version represents the signature of the "request" attribute
in the "event" information Amazon Cognito passes to your custom email
Lambda function. The only supported value is V1_0
.
$sel:lambdaArn:CustomEmailLambdaVersionConfigType'
, customEmailLambdaVersionConfigType_lambdaArn
- The Lambda Amazon Resource Name of the Lambda function that Amazon
Cognito triggers to send email notifications to users.
customEmailLambdaVersionConfigType_lambdaVersion :: Lens' CustomEmailLambdaVersionConfigType CustomEmailSenderLambdaVersionType Source #
The Lambda version represents the signature of the "request" attribute
in the "event" information Amazon Cognito passes to your custom email
Lambda function. The only supported value is V1_0
.
customEmailLambdaVersionConfigType_lambdaArn :: Lens' CustomEmailLambdaVersionConfigType Text Source #
The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.
CustomSMSLambdaVersionConfigType
data CustomSMSLambdaVersionConfigType Source #
A custom SMS sender Lambda configuration type.
See: newCustomSMSLambdaVersionConfigType
smart constructor.
CustomSMSLambdaVersionConfigType' | |
|
Instances
newCustomSMSLambdaVersionConfigType Source #
Create a value of CustomSMSLambdaVersionConfigType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:lambdaVersion:CustomSMSLambdaVersionConfigType'
, customSMSLambdaVersionConfigType_lambdaVersion
- The Lambda version represents the signature of the "request" attribute
in the "event" information Amazon Cognito passes to your custom SMS
Lambda function. The only supported value is V1_0
.
$sel:lambdaArn:CustomSMSLambdaVersionConfigType'
, customSMSLambdaVersionConfigType_lambdaArn
- The Lambda Amazon Resource Name of the Lambda function that Amazon
Cognito triggers to send SMS notifications to users.
customSMSLambdaVersionConfigType_lambdaVersion :: Lens' CustomSMSLambdaVersionConfigType CustomSMSSenderLambdaVersionType Source #
The Lambda version represents the signature of the "request" attribute
in the "event" information Amazon Cognito passes to your custom SMS
Lambda function. The only supported value is V1_0
.
customSMSLambdaVersionConfigType_lambdaArn :: Lens' CustomSMSLambdaVersionConfigType Text Source #
The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send SMS notifications to users.
DeviceConfigurationType
data DeviceConfigurationType Source #
The configuration for the user pool's device tracking.
See: newDeviceConfigurationType
smart constructor.
DeviceConfigurationType' | |
|
Instances
newDeviceConfigurationType :: DeviceConfigurationType Source #
Create a value of DeviceConfigurationType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:challengeRequiredOnNewDevice:DeviceConfigurationType'
, deviceConfigurationType_challengeRequiredOnNewDevice
- Indicates whether a challenge is required on a new device. Only
applicable to a new device.
$sel:deviceOnlyRememberedOnUserPrompt:DeviceConfigurationType'
, deviceConfigurationType_deviceOnlyRememberedOnUserPrompt
- If true, a device is only remembered on user prompt.
deviceConfigurationType_challengeRequiredOnNewDevice :: Lens' DeviceConfigurationType (Maybe Bool) Source #
Indicates whether a challenge is required on a new device. Only applicable to a new device.
deviceConfigurationType_deviceOnlyRememberedOnUserPrompt :: Lens' DeviceConfigurationType (Maybe Bool) Source #
If true, a device is only remembered on user prompt.
DeviceSecretVerifierConfigType
data DeviceSecretVerifierConfigType Source #
The device verifier against which it will be authenticated.
See: newDeviceSecretVerifierConfigType
smart constructor.
Instances
Eq DeviceSecretVerifierConfigType Source # | |
Read DeviceSecretVerifierConfigType Source # | |
Show DeviceSecretVerifierConfigType Source # | |
Generic DeviceSecretVerifierConfigType Source # | |
NFData DeviceSecretVerifierConfigType Source # | |
Hashable DeviceSecretVerifierConfigType Source # | |
ToJSON DeviceSecretVerifierConfigType Source # | |
type Rep DeviceSecretVerifierConfigType Source # | |
Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType type Rep DeviceSecretVerifierConfigType = D1 ('MetaData "DeviceSecretVerifierConfigType" "Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeviceSecretVerifierConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "passwordVerifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "salt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) |
newDeviceSecretVerifierConfigType :: DeviceSecretVerifierConfigType Source #
Create a value of DeviceSecretVerifierConfigType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:passwordVerifier:DeviceSecretVerifierConfigType'
, deviceSecretVerifierConfigType_passwordVerifier
- The password verifier.
$sel:salt:DeviceSecretVerifierConfigType'
, deviceSecretVerifierConfigType_salt
- The salt.
deviceSecretVerifierConfigType_passwordVerifier :: Lens' DeviceSecretVerifierConfigType (Maybe Text) Source #
The password verifier.
deviceSecretVerifierConfigType_salt :: Lens' DeviceSecretVerifierConfigType (Maybe Text) Source #
The salt.
DeviceType
data DeviceType Source #
The device type.
See: newDeviceType
smart constructor.
DeviceType' | |
|
Instances
newDeviceType :: DeviceType Source #
Create a value of DeviceType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:deviceLastModifiedDate:DeviceType'
, deviceType_deviceLastModifiedDate
- The last modified date of the device.
$sel:deviceCreateDate:DeviceType'
, deviceType_deviceCreateDate
- The creation date of the device.
$sel:deviceAttributes:DeviceType'
, deviceType_deviceAttributes
- The device attributes.
$sel:deviceKey:DeviceType'
, deviceType_deviceKey
- The device key.
$sel:deviceLastAuthenticatedDate:DeviceType'
, deviceType_deviceLastAuthenticatedDate
- The date in which the device was last authenticated.
deviceType_deviceLastModifiedDate :: Lens' DeviceType (Maybe UTCTime) Source #
The last modified date of the device.
deviceType_deviceCreateDate :: Lens' DeviceType (Maybe UTCTime) Source #
The creation date of the device.
deviceType_deviceAttributes :: Lens' DeviceType (Maybe [AttributeType]) Source #
The device attributes.
deviceType_deviceKey :: Lens' DeviceType (Maybe Text) Source #
The device key.
deviceType_deviceLastAuthenticatedDate :: Lens' DeviceType (Maybe UTCTime) Source #
The date in which the device was last authenticated.
DomainDescriptionType
data DomainDescriptionType Source #
A container for information about a domain.
See: newDomainDescriptionType
smart constructor.
DomainDescriptionType' | |
|
Instances
newDomainDescriptionType :: DomainDescriptionType Source #
Create a value of DomainDescriptionType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:status:DomainDescriptionType'
, domainDescriptionType_status
- The domain status.
$sel:cloudFrontDistribution:DomainDescriptionType'
, domainDescriptionType_cloudFrontDistribution
- The ARN of the CloudFront distribution.
$sel:userPoolId:DomainDescriptionType'
, domainDescriptionType_userPoolId
- The user pool ID.
$sel:domain:DomainDescriptionType'
, domainDescriptionType_domain
- The domain string.
$sel:aWSAccountId:DomainDescriptionType'
, domainDescriptionType_aWSAccountId
- The account ID for the user pool owner.
$sel:customDomainConfig:DomainDescriptionType'
, domainDescriptionType_customDomainConfig
- The configuration for a custom domain that hosts the sign-up and sign-in
webpages for your application.
$sel:version:DomainDescriptionType'
, domainDescriptionType_version
- The app version.
$sel:s3Bucket:DomainDescriptionType'
, domainDescriptionType_s3Bucket
- The S3 bucket where the static files for this domain are stored.
domainDescriptionType_status :: Lens' DomainDescriptionType (Maybe DomainStatusType) Source #
The domain status.
domainDescriptionType_cloudFrontDistribution :: Lens' DomainDescriptionType (Maybe Text) Source #
The ARN of the CloudFront distribution.
domainDescriptionType_userPoolId :: Lens' DomainDescriptionType (Maybe Text) Source #
The user pool ID.
domainDescriptionType_domain :: Lens' DomainDescriptionType (Maybe Text) Source #
The domain string.
domainDescriptionType_aWSAccountId :: Lens' DomainDescriptionType (Maybe Text) Source #
The account ID for the user pool owner.
domainDescriptionType_customDomainConfig :: Lens' DomainDescriptionType (Maybe CustomDomainConfigType) Source #
The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.
domainDescriptionType_version :: Lens' DomainDescriptionType (Maybe Text) Source #
The app version.
domainDescriptionType_s3Bucket :: Lens' DomainDescriptionType (Maybe Text) Source #
The S3 bucket where the static files for this domain are stored.
EmailConfigurationType
data EmailConfigurationType Source #
The email configuration type.
Amazon Cognito has specific regions for use with Amazon SES. For more information on the supported regions, see Email Settings for Amazon Cognito User Pools.
See: newEmailConfigurationType
smart constructor.
EmailConfigurationType' | |
|
Instances
newEmailConfigurationType :: EmailConfigurationType Source #
Create a value of EmailConfigurationType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:sourceArn:EmailConfigurationType'
, emailConfigurationType_sourceArn
- The Amazon Resource Name (ARN) of a verified email address in Amazon
SES. This email address is used in one of the following ways, depending
on the value that you specify for the EmailSendingAccount
parameter:
- If you specify
COGNITO_DEFAULT
, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account. - If you specify
DEVELOPER
, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.
$sel:from:EmailConfigurationType'
, emailConfigurationType_from
- Identifies either the sender’s email address or the sender’s name with
their email address. For example, testuser@example.com
or
Test User <testuser@example.com>
. This address will appear before
the body of the email.
$sel:configurationSet:EmailConfigurationType'
, emailConfigurationType_configurationSet
- The set of configuration rules that can be applied to emails sent using
Amazon SES. A configuration set is applied to an email by including a
reference to the configuration set in the headers of the email. Once
applied, all of the rules in that configuration set are applied to the
email. Configuration sets can be used to apply the following types of
rules to emails:
- Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other Amazon Web Services services such as SNS and CloudWatch.
- IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.
$sel:replyToEmailAddress:EmailConfigurationType'
, emailConfigurationType_replyToEmailAddress
- The destination to which the receiver of the email should reply to.
$sel:emailSendingAccount:EmailConfigurationType'
, emailConfigurationType_emailSendingAccount
- Specifies whether Amazon Cognito emails your users by using its built-in
email functionality or your Amazon SES email configuration. Specify one
of the following values:
- COGNITO_DEFAULT
- When Amazon Cognito emails your users, it uses its built-in email
functionality. When you use the default option, Amazon Cognito
allows only a limited number of emails each day for your user pool.
For typical production environments, the default email limit is
below the required delivery volume. To achieve a higher delivery
volume, specify DEVELOPER to use your Amazon SES email
configuration.
To look up the email delivery limit for the default option, see Limits in Amazon Cognito in the Amazon Cognito Developer Guide.
The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the
SourceArn
parameter.If EmailSendingAccount is COGNITO_DEFAULT, the following parameters aren't allowed:
- EmailVerificationMessage
- EmailVerificationSubject
- InviteMessageTemplate.EmailMessage
- InviteMessageTemplate.EmailSubject
- VerificationMessageTemplate.EmailMessage
- VerificationMessageTemplate.EmailMessageByLink
- VerificationMessageTemplate.EmailSubject,
- VerificationMessageTemplate.EmailSubjectByLink
DEVELOPER EmailSendingAccount is required.
- DEVELOPER
- When Amazon Cognito emails your users, it uses your Amazon SES
configuration. Amazon Cognito calls Amazon SES on your behalf to
send email from your verified email address. When you use this
option, the email delivery limits are the same limits that apply to
your Amazon SES verified email address in your account.
If you use this option, you must provide the ARN of an Amazon SES verified email address for the
SourceArn
parameter.Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a /service-linked role/, which is a type of IAM role, in your account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide.
emailConfigurationType_sourceArn :: Lens' EmailConfigurationType (Maybe Text) Source #
The Amazon Resource Name (ARN) of a verified email address in Amazon
SES. This email address is used in one of the following ways, depending
on the value that you specify for the EmailSendingAccount
parameter:
- If you specify
COGNITO_DEFAULT
, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account. - If you specify
DEVELOPER
, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.
emailConfigurationType_from :: Lens' EmailConfigurationType (Maybe Text) Source #
Identifies either the sender’s email address or the sender’s name with
their email address. For example, testuser@example.com
or
Test User <testuser@example.com>
. This address will appear before
the body of the email.
emailConfigurationType_configurationSet :: Lens' EmailConfigurationType (Maybe Text) Source #
The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:
- Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other Amazon Web Services services such as SNS and CloudWatch.
- IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.
emailConfigurationType_replyToEmailAddress :: Lens' EmailConfigurationType (Maybe Text) Source #
The destination to which the receiver of the email should reply to.
emailConfigurationType_emailSendingAccount :: Lens' EmailConfigurationType (Maybe EmailSendingAccountType) Source #
Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values:
- COGNITO_DEFAULT
- When Amazon Cognito emails your users, it uses its built-in email
functionality. When you use the default option, Amazon Cognito
allows only a limited number of emails each day for your user pool.
For typical production environments, the default email limit is
below the required delivery volume. To achieve a higher delivery
volume, specify DEVELOPER to use your Amazon SES email
configuration.
To look up the email delivery limit for the default option, see Limits in Amazon Cognito in the Amazon Cognito Developer Guide.
The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the
SourceArn
parameter.If EmailSendingAccount is COGNITO_DEFAULT, the following parameters aren't allowed:
- EmailVerificationMessage
- EmailVerificationSubject
- InviteMessageTemplate.EmailMessage
- InviteMessageTemplate.EmailSubject
- VerificationMessageTemplate.EmailMessage
- VerificationMessageTemplate.EmailMessageByLink
- VerificationMessageTemplate.EmailSubject,
- VerificationMessageTemplate.EmailSubjectByLink
DEVELOPER EmailSendingAccount is required.
- DEVELOPER
- When Amazon Cognito emails your users, it uses your Amazon SES
configuration. Amazon Cognito calls Amazon SES on your behalf to
send email from your verified email address. When you use this
option, the email delivery limits are the same limits that apply to
your Amazon SES verified email address in your account.
If you use this option, you must provide the ARN of an Amazon SES verified email address for the
SourceArn
parameter.Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a /service-linked role/, which is a type of IAM role, in your account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide.
EventContextDataType
data EventContextDataType Source #
Specifies the user context data captured at the time of an event request.
See: newEventContextDataType
smart constructor.
Instances
newEventContextDataType :: EventContextDataType Source #
Create a value of EventContextDataType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:ipAddress:EventContextDataType'
, eventContextDataType_ipAddress
- The user's IP address.
$sel:country:EventContextDataType'
, eventContextDataType_country
- The user's country.
$sel:city:EventContextDataType'
, eventContextDataType_city
- The user's city.
$sel:deviceName:EventContextDataType'
, eventContextDataType_deviceName
- The user's device name.
$sel:timezone:EventContextDataType'
, eventContextDataType_timezone
- The user's time zone.
eventContextDataType_ipAddress :: Lens' EventContextDataType (Maybe Text) Source #
The user's IP address.
eventContextDataType_country :: Lens' EventContextDataType (Maybe Text) Source #
The user's country.
eventContextDataType_city :: Lens' EventContextDataType (Maybe Text) Source #
The user's city.
eventContextDataType_deviceName :: Lens' EventContextDataType (Maybe Text) Source #
The user's device name.
eventContextDataType_timezone :: Lens' EventContextDataType (Maybe Text) Source #
The user's time zone.
EventFeedbackType
data EventFeedbackType Source #
Specifies the event feedback type.
See: newEventFeedbackType
smart constructor.
EventFeedbackType' | |
|
Instances
Create a value of EventFeedbackType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:feedbackDate:EventFeedbackType'
, eventFeedbackType_feedbackDate
- The event feedback date.
$sel:feedbackValue:EventFeedbackType'
, eventFeedbackType_feedbackValue
- The event feedback value.
$sel:provider:EventFeedbackType'
, eventFeedbackType_provider
- The provider.
eventFeedbackType_feedbackDate :: Lens' EventFeedbackType (Maybe UTCTime) Source #
The event feedback date.
eventFeedbackType_feedbackValue :: Lens' EventFeedbackType FeedbackValueType Source #
The event feedback value.
eventFeedbackType_provider :: Lens' EventFeedbackType Text Source #
The provider.
EventRiskType
data EventRiskType Source #
The event risk type.
See: newEventRiskType
smart constructor.
EventRiskType' | |
|
Instances
newEventRiskType :: EventRiskType Source #
Create a value of EventRiskType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:compromisedCredentialsDetected:EventRiskType'
, eventRiskType_compromisedCredentialsDetected
- Indicates whether compromised credentials were detected during an
authentication event.
$sel:riskLevel:EventRiskType'
, eventRiskType_riskLevel
- The risk level.
$sel:riskDecision:EventRiskType'
, eventRiskType_riskDecision
- The risk decision.
eventRiskType_compromisedCredentialsDetected :: Lens' EventRiskType (Maybe Bool) Source #
Indicates whether compromised credentials were detected during an authentication event.
eventRiskType_riskLevel :: Lens' EventRiskType (Maybe RiskLevelType) Source #
The risk level.
eventRiskType_riskDecision :: Lens' EventRiskType (Maybe RiskDecisionType) Source #
The risk decision.
GroupType
The group type.
See: newGroupType
smart constructor.
GroupType' | |
|
Instances
newGroupType :: GroupType Source #
Create a value of GroupType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:lastModifiedDate:GroupType'
, groupType_lastModifiedDate
- The date the group was last modified.
$sel:userPoolId:GroupType'
, groupType_userPoolId
- The user pool ID for the user pool.
$sel:creationDate:GroupType'
, groupType_creationDate
- The date the group was created.
$sel:precedence:GroupType'
, groupType_precedence
- A nonnegative integer value that specifies the precedence of this group
relative to the other groups that a user can belong to in the user pool.
If a user belongs to two or more groups, it is the group with the
highest precedence whose role ARN will be used in the cognito:roles
and cognito:preferred_role
claims in the user's tokens. Groups with
higher Precedence
values take precedence over groups with lower
Precedence
values or with null Precedence
values.
Two groups can have the same Precedence
value. If this happens,
neither group takes precedence over the other. If two groups with the
same Precedence
have the same role ARN, that role is used in the
cognito:preferred_role
claim in tokens for users in each group. If the
two groups have different role ARNs, the cognito:preferred_role
claim
is not set in users' tokens.
The default Precedence
value is null.
$sel:groupName:GroupType'
, groupType_groupName
- The name of the group.
$sel:description:GroupType'
, groupType_description
- A string containing the description of the group.
$sel:roleArn:GroupType'
, groupType_roleArn
- The role ARN for the group.
groupType_lastModifiedDate :: Lens' GroupType (Maybe UTCTime) Source #
The date the group was last modified.
groupType_precedence :: Lens' GroupType (Maybe Natural) Source #
A nonnegative integer value that specifies the precedence of this group
relative to the other groups that a user can belong to in the user pool.
If a user belongs to two or more groups, it is the group with the
highest precedence whose role ARN will be used in the cognito:roles
and cognito:preferred_role
claims in the user's tokens. Groups with
higher Precedence
values take precedence over groups with lower
Precedence
values or with null Precedence
values.
Two groups can have the same Precedence
value. If this happens,
neither group takes precedence over the other. If two groups with the
same Precedence
have the same role ARN, that role is used in the
cognito:preferred_role
claim in tokens for users in each group. If the
two groups have different role ARNs, the cognito:preferred_role
claim
is not set in users' tokens.
The default Precedence
value is null.
groupType_description :: Lens' GroupType (Maybe Text) Source #
A string containing the description of the group.
HttpHeader
data HttpHeader Source #
The HTTP header.
See: newHttpHeader
smart constructor.
HttpHeader' | |
|
Instances
newHttpHeader :: HttpHeader Source #
Create a value of HttpHeader
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:headerValue:HttpHeader'
, httpHeader_headerValue
- The header value.
$sel:headerName:HttpHeader'
, httpHeader_headerName
- The header name
httpHeader_headerValue :: Lens' HttpHeader (Maybe Text) Source #
The header value.
httpHeader_headerName :: Lens' HttpHeader (Maybe Text) Source #
The header name
IdentityProviderType
data IdentityProviderType Source #
A container for information about an identity provider.
See: newIdentityProviderType
smart constructor.
IdentityProviderType' | |
|
Instances
newIdentityProviderType :: IdentityProviderType Source #
Create a value of IdentityProviderType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:lastModifiedDate:IdentityProviderType'
, identityProviderType_lastModifiedDate
- The date the identity provider was last modified.
$sel:userPoolId:IdentityProviderType'
, identityProviderType_userPoolId
- The user pool ID.
$sel:providerType:IdentityProviderType'
, identityProviderType_providerType
- The identity provider type.
$sel:creationDate:IdentityProviderType'
, identityProviderType_creationDate
- The date the identity provider was created.
$sel:idpIdentifiers:IdentityProviderType'
, identityProviderType_idpIdentifiers
- A list of identity provider identifiers.
$sel:attributeMapping:IdentityProviderType'
, identityProviderType_attributeMapping
- A mapping of identity provider attributes to standard and custom user
pool attributes.
$sel:providerDetails:IdentityProviderType'
, identityProviderType_providerDetails
- The identity provider details. The following list describes the provider
detail keys for each identity provider type.
For Google and Login with Amazon:
- client_id
- client_secret
- authorize_scopes
For Facebook:
- client_id
- client_secret
- authorize_scopes
- api_version
For Sign in with Apple:
- client_id
- team_id
- key_id
- private_key
- authorize_scopes
For OIDC providers:
- client_id
- client_secret
- attributes_request_method
- oidc_issuer
- authorize_scopes
- authorize_url /if not available from discovery URL specified by oidc_issuer key/
- token_url /if not available from discovery URL specified by oidc_issuer key/
- attributes_url /if not available from discovery URL specified by oidc_issuer key/
- jwks_uri /if not available from discovery URL specified by oidc_issuer key/
For SAML providers:
- MetadataFile OR MetadataURL
- IDPSignOut optional
$sel:providerName:IdentityProviderType'
, identityProviderType_providerName
- The identity provider name.
identityProviderType_lastModifiedDate :: Lens' IdentityProviderType (Maybe UTCTime) Source #
The date the identity provider was last modified.
identityProviderType_userPoolId :: Lens' IdentityProviderType (Maybe Text) Source #
The user pool ID.
identityProviderType_providerType :: Lens' IdentityProviderType (Maybe IdentityProviderTypeType) Source #
The identity provider type.
identityProviderType_creationDate :: Lens' IdentityProviderType (Maybe UTCTime) Source #
The date the identity provider was created.
identityProviderType_idpIdentifiers :: Lens' IdentityProviderType (Maybe [Text]) Source #
A list of identity provider identifiers.
identityProviderType_attributeMapping :: Lens' IdentityProviderType (Maybe (HashMap Text Text)) Source #
A mapping of identity provider attributes to standard and custom user pool attributes.
identityProviderType_providerDetails :: Lens' IdentityProviderType (Maybe (HashMap Text Text)) Source #
The identity provider details. The following list describes the provider detail keys for each identity provider type.
For Google and Login with Amazon:
- client_id
- client_secret
- authorize_scopes
For Facebook:
- client_id
- client_secret
- authorize_scopes
- api_version
For Sign in with Apple:
- client_id
- team_id
- key_id
- private_key
- authorize_scopes
For OIDC providers:
- client_id
- client_secret
- attributes_request_method
- oidc_issuer
- authorize_scopes
- authorize_url /if not available from discovery URL specified by oidc_issuer key/
- token_url /if not available from discovery URL specified by oidc_issuer key/
- attributes_url /if not available from discovery URL specified by oidc_issuer key/
- jwks_uri /if not available from discovery URL specified by oidc_issuer key/
For SAML providers:
- MetadataFile OR MetadataURL
- IDPSignOut optional
identityProviderType_providerName :: Lens' IdentityProviderType (Maybe Text) Source #
The identity provider name.
LambdaConfigType
data LambdaConfigType Source #
Specifies the configuration for Lambda triggers.
See: newLambdaConfigType
smart constructor.
LambdaConfigType' | |
|
Instances
newLambdaConfigType :: LambdaConfigType Source #
Create a value of LambdaConfigType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:preAuthentication:LambdaConfigType'
, lambdaConfigType_preAuthentication
- A pre-authentication Lambda trigger.
$sel:createAuthChallenge:LambdaConfigType'
, lambdaConfigType_createAuthChallenge
- Creates an authentication challenge.
$sel:verifyAuthChallengeResponse:LambdaConfigType'
, lambdaConfigType_verifyAuthChallengeResponse
- Verifies the authentication challenge response.
$sel:customSMSSender:LambdaConfigType'
, lambdaConfigType_customSMSSender
- A custom SMS sender Lambda trigger.
$sel:postAuthentication:LambdaConfigType'
, lambdaConfigType_postAuthentication
- A post-authentication Lambda trigger.
$sel:customMessage:LambdaConfigType'
, lambdaConfigType_customMessage
- A custom Message Lambda trigger.
$sel:defineAuthChallenge:LambdaConfigType'
, lambdaConfigType_defineAuthChallenge
- Defines the authentication challenge.
$sel:customEmailSender:LambdaConfigType'
, lambdaConfigType_customEmailSender
- A custom email sender Lambda trigger.
$sel:kmsKeyID:LambdaConfigType'
, lambdaConfigType_kmsKeyID
- The Amazon Resource Name of Key Management Service
Customer master keys
. Amazon Cognito uses the key to encrypt codes and temporary passwords
sent to CustomEmailSender
and CustomSMSSender
.
$sel:postConfirmation:LambdaConfigType'
, lambdaConfigType_postConfirmation
- A post-confirmation Lambda trigger.
$sel:preTokenGeneration:LambdaConfigType'
, lambdaConfigType_preTokenGeneration
- A Lambda trigger that is invoked before token generation.
$sel:userMigration:LambdaConfigType'
, lambdaConfigType_userMigration
- The user migration Lambda config type.
$sel:preSignUp:LambdaConfigType'
, lambdaConfigType_preSignUp
- A pre-registration Lambda trigger.
lambdaConfigType_preAuthentication :: Lens' LambdaConfigType (Maybe Text) Source #
A pre-authentication Lambda trigger.
lambdaConfigType_createAuthChallenge :: Lens' LambdaConfigType (Maybe Text) Source #
Creates an authentication challenge.
lambdaConfigType_verifyAuthChallengeResponse :: Lens' LambdaConfigType (Maybe Text) Source #
Verifies the authentication challenge response.
lambdaConfigType_customSMSSender :: Lens' LambdaConfigType (Maybe CustomSMSLambdaVersionConfigType) Source #
A custom SMS sender Lambda trigger.
lambdaConfigType_postAuthentication :: Lens' LambdaConfigType (Maybe Text) Source #
A post-authentication Lambda trigger.
lambdaConfigType_customMessage :: Lens' LambdaConfigType (Maybe Text) Source #
A custom Message Lambda trigger.
lambdaConfigType_defineAuthChallenge :: Lens' LambdaConfigType (Maybe Text) Source #
Defines the authentication challenge.
lambdaConfigType_customEmailSender :: Lens' LambdaConfigType (Maybe CustomEmailLambdaVersionConfigType) Source #
A custom email sender Lambda trigger.
lambdaConfigType_kmsKeyID :: Lens' LambdaConfigType (Maybe Text) Source #
The Amazon Resource Name of Key Management Service
Customer master keys
. Amazon Cognito uses the key to encrypt codes and temporary passwords
sent to CustomEmailSender
and CustomSMSSender
.
lambdaConfigType_postConfirmation :: Lens' LambdaConfigType (Maybe Text) Source #
A post-confirmation Lambda trigger.
lambdaConfigType_preTokenGeneration :: Lens' LambdaConfigType (Maybe Text) Source #
A Lambda trigger that is invoked before token generation.
lambdaConfigType_userMigration :: Lens' LambdaConfigType (Maybe Text) Source #
The user migration Lambda config type.
lambdaConfigType_preSignUp :: Lens' LambdaConfigType (Maybe Text) Source #
A pre-registration Lambda trigger.
MFAOptionType
data MFAOptionType Source #
This data type is no longer supported. You can use it only for SMS MFA configurations. You can't use it for TOTP software token MFA configurations.
See: newMFAOptionType
smart constructor.
MFAOptionType' | |
|
Instances
newMFAOptionType :: MFAOptionType Source #
Create a value of MFAOptionType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:deliveryMedium:MFAOptionType'
, mfaOptionType_deliveryMedium
- The delivery medium to send the MFA code. You can use this parameter to
set only the SMS
delivery medium value.
$sel:attributeName:MFAOptionType'
, mfaOptionType_attributeName
- The attribute name of the MFA option type. The only valid value is
phone_number
.
mfaOptionType_deliveryMedium :: Lens' MFAOptionType (Maybe DeliveryMediumType) Source #
The delivery medium to send the MFA code. You can use this parameter to
set only the SMS
delivery medium value.
mfaOptionType_attributeName :: Lens' MFAOptionType (Maybe Text) Source #
The attribute name of the MFA option type. The only valid value is
phone_number
.
MessageTemplateType
data MessageTemplateType Source #
The message template structure.
See: newMessageTemplateType
smart constructor.
MessageTemplateType' | |
|
Instances
newMessageTemplateType :: MessageTemplateType Source #
Create a value of MessageTemplateType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:emailSubject:MessageTemplateType'
, messageTemplateType_emailSubject
- The subject line for email messages. EmailSubject is allowed only if
EmailSendingAccount
is DEVELOPER.
$sel:sMSMessage:MessageTemplateType'
, messageTemplateType_sMSMessage
- The message template for SMS messages.
$sel:emailMessage:MessageTemplateType'
, messageTemplateType_emailMessage
- The message template for email messages. EmailMessage is allowed only if
EmailSendingAccount
is DEVELOPER.
messageTemplateType_emailSubject :: Lens' MessageTemplateType (Maybe Text) Source #
The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.
messageTemplateType_sMSMessage :: Lens' MessageTemplateType (Maybe Text) Source #
The message template for SMS messages.
messageTemplateType_emailMessage :: Lens' MessageTemplateType (Maybe Text) Source #
The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.
NewDeviceMetadataType
data NewDeviceMetadataType Source #
The new device metadata type.
See: newNewDeviceMetadataType
smart constructor.
Instances
newNewDeviceMetadataType :: NewDeviceMetadataType Source #
Create a value of NewDeviceMetadataType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:deviceGroupKey:NewDeviceMetadataType'
, newDeviceMetadataType_deviceGroupKey
- The device group key.
$sel:deviceKey:NewDeviceMetadataType'
, newDeviceMetadataType_deviceKey
- The device key.
newDeviceMetadataType_deviceGroupKey :: Lens' NewDeviceMetadataType (Maybe Text) Source #
The device group key.
newDeviceMetadataType_deviceKey :: Lens' NewDeviceMetadataType (Maybe Text) Source #
The device key.
NotifyConfigurationType
data NotifyConfigurationType Source #
The notify configuration type.
See: newNotifyConfigurationType
smart constructor.
NotifyConfigurationType' | |
|
Instances
newNotifyConfigurationType Source #
Create a value of NotifyConfigurationType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:noActionEmail:NotifyConfigurationType'
, notifyConfigurationType_noActionEmail
- The email template used when a detected risk event is allowed.
$sel:from:NotifyConfigurationType'
, notifyConfigurationType_from
- The email address that is sending the email. It must be either
individually verified with Amazon SES, or from a domain that has been
verified with Amazon SES.
$sel:replyTo:NotifyConfigurationType'
, notifyConfigurationType_replyTo
- The destination to which the receiver of an email should reply to.
$sel:blockEmail:NotifyConfigurationType'
, notifyConfigurationType_blockEmail
- Email template used when a detected risk event is blocked.
$sel:mfaEmail:NotifyConfigurationType'
, notifyConfigurationType_mfaEmail
- The MFA email template used when MFA is challenged as part of a detected
risk.
$sel:sourceArn:NotifyConfigurationType'
, notifyConfigurationType_sourceArn
- The Amazon Resource Name (ARN) of the identity that is associated with
the sending authorization policy. It permits Amazon Cognito to send for
the email address specified in the From
parameter.
notifyConfigurationType_noActionEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType) Source #
The email template used when a detected risk event is allowed.
notifyConfigurationType_from :: Lens' NotifyConfigurationType (Maybe Text) Source #
The email address that is sending the email. It must be either individually verified with Amazon SES, or from a domain that has been verified with Amazon SES.
notifyConfigurationType_replyTo :: Lens' NotifyConfigurationType (Maybe Text) Source #
The destination to which the receiver of an email should reply to.
notifyConfigurationType_blockEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType) Source #
Email template used when a detected risk event is blocked.
notifyConfigurationType_mfaEmail :: Lens' NotifyConfigurationType (Maybe NotifyEmailType) Source #
The MFA email template used when MFA is challenged as part of a detected risk.
notifyConfigurationType_sourceArn :: Lens' NotifyConfigurationType Text Source #
The Amazon Resource Name (ARN) of the identity that is associated with
the sending authorization policy. It permits Amazon Cognito to send for
the email address specified in the From
parameter.
NotifyEmailType
data NotifyEmailType Source #
The notify email type.
See: newNotifyEmailType
smart constructor.
Instances
Create a value of NotifyEmailType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:textBody:NotifyEmailType'
, notifyEmailType_textBody
- The text body.
$sel:htmlBody:NotifyEmailType'
, notifyEmailType_htmlBody
- The HTML body.
$sel:subject:NotifyEmailType'
, notifyEmailType_subject
- The subject.
notifyEmailType_textBody :: Lens' NotifyEmailType (Maybe Text) Source #
The text body.
notifyEmailType_htmlBody :: Lens' NotifyEmailType (Maybe Text) Source #
The HTML body.
notifyEmailType_subject :: Lens' NotifyEmailType Text Source #
The subject.
NumberAttributeConstraintsType
data NumberAttributeConstraintsType Source #
The minimum and maximum value of an attribute that is of the number data type.
See: newNumberAttributeConstraintsType
smart constructor.
Instances
newNumberAttributeConstraintsType :: NumberAttributeConstraintsType Source #
Create a value of NumberAttributeConstraintsType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:maxValue:NumberAttributeConstraintsType'
, numberAttributeConstraintsType_maxValue
- The maximum value of an attribute that is of the number data type.
$sel:minValue:NumberAttributeConstraintsType'
, numberAttributeConstraintsType_minValue
- The minimum value of an attribute that is of the number data type.
numberAttributeConstraintsType_maxValue :: Lens' NumberAttributeConstraintsType (Maybe Text) Source #
The maximum value of an attribute that is of the number data type.
numberAttributeConstraintsType_minValue :: Lens' NumberAttributeConstraintsType (Maybe Text) Source #
The minimum value of an attribute that is of the number data type.
PasswordPolicyType
data PasswordPolicyType Source #
The password policy type.
See: newPasswordPolicyType
smart constructor.
PasswordPolicyType' | |
|
Instances
newPasswordPolicyType :: PasswordPolicyType Source #
Create a value of PasswordPolicyType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:requireNumbers:PasswordPolicyType'
, passwordPolicyType_requireNumbers
- In the password policy that you have set, refers to whether you have
required users to use at least one number in their password.
$sel:requireUppercase:PasswordPolicyType'
, passwordPolicyType_requireUppercase
- In the password policy that you have set, refers to whether you have
required users to use at least one uppercase letter in their password.
$sel:requireLowercase:PasswordPolicyType'
, passwordPolicyType_requireLowercase
- In the password policy that you have set, refers to whether you have
required users to use at least one lowercase letter in their password.
$sel:minimumLength:PasswordPolicyType'
, passwordPolicyType_minimumLength
- The minimum length of the password policy that you have set. Cannot be
less than 6.
$sel:requireSymbols:PasswordPolicyType'
, passwordPolicyType_requireSymbols
- In the password policy that you have set, refers to whether you have
required users to use at least one symbol in their password.
$sel:temporaryPasswordValidityDays:PasswordPolicyType'
, passwordPolicyType_temporaryPasswordValidityDays
- In the password policy you have set, refers to the number of days a
temporary password is valid. If the user does not sign-in during this
time, their password will need to be reset by an administrator.
When you set TemporaryPasswordValidityDays
for a user pool, you will
no longer be able to set the deprecated UnusedAccountValidityDays
value for that user pool.
passwordPolicyType_requireNumbers :: Lens' PasswordPolicyType (Maybe Bool) Source #
In the password policy that you have set, refers to whether you have required users to use at least one number in their password.
passwordPolicyType_requireUppercase :: Lens' PasswordPolicyType (Maybe Bool) Source #
In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.
passwordPolicyType_requireLowercase :: Lens' PasswordPolicyType (Maybe Bool) Source #
In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.
passwordPolicyType_minimumLength :: Lens' PasswordPolicyType (Maybe Natural) Source #
The minimum length of the password policy that you have set. Cannot be less than 6.
passwordPolicyType_requireSymbols :: Lens' PasswordPolicyType (Maybe Bool) Source #
In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.
passwordPolicyType_temporaryPasswordValidityDays :: Lens' PasswordPolicyType (Maybe Natural) Source #
In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.
When you set TemporaryPasswordValidityDays
for a user pool, you will
no longer be able to set the deprecated UnusedAccountValidityDays
value for that user pool.
ProviderDescription
data ProviderDescription Source #
A container for identity provider details.
See: newProviderDescription
smart constructor.
ProviderDescription' | |
|
Instances
newProviderDescription :: ProviderDescription Source #
Create a value of ProviderDescription
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:lastModifiedDate:ProviderDescription'
, providerDescription_lastModifiedDate
- The date the provider was last modified.
$sel:providerType:ProviderDescription'
, providerDescription_providerType
- The identity provider type.
$sel:creationDate:ProviderDescription'
, providerDescription_creationDate
- The date the provider was added to the user pool.
$sel:providerName:ProviderDescription'
, providerDescription_providerName
- The identity provider name.
providerDescription_lastModifiedDate :: Lens' ProviderDescription (Maybe UTCTime) Source #
The date the provider was last modified.
providerDescription_providerType :: Lens' ProviderDescription (Maybe IdentityProviderTypeType) Source #
The identity provider type.
providerDescription_creationDate :: Lens' ProviderDescription (Maybe UTCTime) Source #
The date the provider was added to the user pool.
providerDescription_providerName :: Lens' ProviderDescription (Maybe Text) Source #
The identity provider name.
ProviderUserIdentifierType
data ProviderUserIdentifierType Source #
A container for information about an identity provider for a user pool.
See: newProviderUserIdentifierType
smart constructor.
ProviderUserIdentifierType' | |
|
Instances
newProviderUserIdentifierType :: ProviderUserIdentifierType Source #
Create a value of ProviderUserIdentifierType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:providerAttributeValue:ProviderUserIdentifierType'
, providerUserIdentifierType_providerAttributeValue
- The value of the provider attribute to link to, for example,
xxxxx_account
.
$sel:providerAttributeName:ProviderUserIdentifierType'
, providerUserIdentifierType_providerAttributeName
- The name of the provider attribute to link to, for example, NameID
.
$sel:providerName:ProviderUserIdentifierType'
, providerUserIdentifierType_providerName
- The name of the provider, for example, Facebook, Google, or Login with
Amazon.
providerUserIdentifierType_providerAttributeValue :: Lens' ProviderUserIdentifierType (Maybe Text) Source #
The value of the provider attribute to link to, for example,
xxxxx_account
.
providerUserIdentifierType_providerAttributeName :: Lens' ProviderUserIdentifierType (Maybe Text) Source #
The name of the provider attribute to link to, for example, NameID
.
providerUserIdentifierType_providerName :: Lens' ProviderUserIdentifierType (Maybe Text) Source #
The name of the provider, for example, Facebook, Google, or Login with Amazon.
RecoveryOptionType
data RecoveryOptionType Source #
A map containing a priority as a key, and recovery method name as a value.
See: newRecoveryOptionType
smart constructor.
RecoveryOptionType' | |
|
Instances
newRecoveryOptionType Source #
Create a value of RecoveryOptionType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:priority:RecoveryOptionType'
, recoveryOptionType_priority
- A positive integer specifying priority of a method with 1 being the
highest priority.
$sel:name:RecoveryOptionType'
, recoveryOptionType_name
- Specifies the recovery method for a user.
recoveryOptionType_priority :: Lens' RecoveryOptionType Natural Source #
A positive integer specifying priority of a method with 1 being the highest priority.
recoveryOptionType_name :: Lens' RecoveryOptionType RecoveryOptionNameType Source #
Specifies the recovery method for a user.
ResourceServerScopeType
data ResourceServerScopeType Source #
A resource server scope.
See: newResourceServerScopeType
smart constructor.
ResourceServerScopeType' | |
|
Instances
newResourceServerScopeType Source #
:: Text | |
-> Text | |
-> ResourceServerScopeType |
Create a value of ResourceServerScopeType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:scopeName:ResourceServerScopeType'
, resourceServerScopeType_scopeName
- The name of the scope.
$sel:scopeDescription:ResourceServerScopeType'
, resourceServerScopeType_scopeDescription
- A description of the scope.
resourceServerScopeType_scopeName :: Lens' ResourceServerScopeType Text Source #
The name of the scope.
resourceServerScopeType_scopeDescription :: Lens' ResourceServerScopeType Text Source #
A description of the scope.
ResourceServerType
data ResourceServerType Source #
A container for information about a resource server for a user pool.
See: newResourceServerType
smart constructor.
ResourceServerType' | |
|
Instances
newResourceServerType :: ResourceServerType Source #
Create a value of ResourceServerType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:userPoolId:ResourceServerType'
, resourceServerType_userPoolId
- The user pool ID for the user pool that hosts the resource server.
$sel:identifier:ResourceServerType'
, resourceServerType_identifier
- The identifier for the resource server.
$sel:scopes:ResourceServerType'
, resourceServerType_scopes
- A list of scopes that are defined for the resource server.
$sel:name:ResourceServerType'
, resourceServerType_name
- The name of the resource server.
resourceServerType_userPoolId :: Lens' ResourceServerType (Maybe Text) Source #
The user pool ID for the user pool that hosts the resource server.
resourceServerType_identifier :: Lens' ResourceServerType (Maybe Text) Source #
The identifier for the resource server.
resourceServerType_scopes :: Lens' ResourceServerType (Maybe [ResourceServerScopeType]) Source #
A list of scopes that are defined for the resource server.
resourceServerType_name :: Lens' ResourceServerType (Maybe Text) Source #
The name of the resource server.
RiskConfigurationType
data RiskConfigurationType Source #
The risk configuration type.
See: newRiskConfigurationType
smart constructor.
RiskConfigurationType' | |
|
Instances
newRiskConfigurationType :: RiskConfigurationType Source #
Create a value of RiskConfigurationType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:riskExceptionConfiguration:RiskConfigurationType'
, riskConfigurationType_riskExceptionConfiguration
- The configuration to override the risk decision.
$sel:clientId:RiskConfigurationType'
, riskConfigurationType_clientId
- The app client ID.
$sel:accountTakeoverRiskConfiguration:RiskConfigurationType'
, riskConfigurationType_accountTakeoverRiskConfiguration
- The account takeover risk configuration object including the
NotifyConfiguration
object and Actions
to take in the case of an
account takeover.
$sel:lastModifiedDate:RiskConfigurationType'
, riskConfigurationType_lastModifiedDate
- The last modified date.
$sel:userPoolId:RiskConfigurationType'
, riskConfigurationType_userPoolId
- The user pool ID.
$sel:compromisedCredentialsRiskConfiguration:RiskConfigurationType'
, riskConfigurationType_compromisedCredentialsRiskConfiguration
- The compromised credentials risk configuration object including the
EventFilter
and the EventAction
riskConfigurationType_riskExceptionConfiguration :: Lens' RiskConfigurationType (Maybe RiskExceptionConfigurationType) Source #
The configuration to override the risk decision.
riskConfigurationType_clientId :: Lens' RiskConfigurationType (Maybe Text) Source #
The app client ID.
riskConfigurationType_accountTakeoverRiskConfiguration :: Lens' RiskConfigurationType (Maybe AccountTakeoverRiskConfigurationType) Source #
The account takeover risk configuration object including the
NotifyConfiguration
object and Actions
to take in the case of an
account takeover.
riskConfigurationType_lastModifiedDate :: Lens' RiskConfigurationType (Maybe UTCTime) Source #
The last modified date.
riskConfigurationType_userPoolId :: Lens' RiskConfigurationType (Maybe Text) Source #
The user pool ID.
riskConfigurationType_compromisedCredentialsRiskConfiguration :: Lens' RiskConfigurationType (Maybe CompromisedCredentialsRiskConfigurationType) Source #
The compromised credentials risk configuration object including the
EventFilter
and the EventAction
RiskExceptionConfigurationType
data RiskExceptionConfigurationType Source #
The type of the configuration to override the risk decision.
See: newRiskExceptionConfigurationType
smart constructor.
RiskExceptionConfigurationType' | |
|
Instances
newRiskExceptionConfigurationType :: RiskExceptionConfigurationType Source #
Create a value of RiskExceptionConfigurationType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:skippedIPRangeList:RiskExceptionConfigurationType'
, riskExceptionConfigurationType_skippedIPRangeList
- Risk detection is not performed on the IP addresses in the range list.
The IP range is in CIDR notation.
$sel:blockedIPRangeList:RiskExceptionConfigurationType'
, riskExceptionConfigurationType_blockedIPRangeList
- Overrides the risk decision to always block the pre-authentication
requests. The IP range is in CIDR notation: a compact representation of
an IP address and its associated routing prefix.
riskExceptionConfigurationType_skippedIPRangeList :: Lens' RiskExceptionConfigurationType (Maybe [Text]) Source #
Risk detection is not performed on the IP addresses in the range list. The IP range is in CIDR notation.
riskExceptionConfigurationType_blockedIPRangeList :: Lens' RiskExceptionConfigurationType (Maybe [Text]) Source #
Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation: a compact representation of an IP address and its associated routing prefix.
SMSMfaSettingsType
data SMSMfaSettingsType Source #
The type used for enabling SMS MFA at the user level. Phone numbers don't need to be verified to be used for SMS MFA. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted. If you would like MFA to be applied selectively based on the assessed risk level of sign in attempts, disable MFA for users and turn on Adaptive Authentication for the user pool.
See: newSMSMfaSettingsType
smart constructor.
SMSMfaSettingsType' | |
|
Instances
newSMSMfaSettingsType :: SMSMfaSettingsType Source #
Create a value of SMSMfaSettingsType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:enabled:SMSMfaSettingsType'
, sMSMfaSettingsType_enabled
- Specifies whether SMS text message MFA is enabled. If an MFA type is
enabled for a user, the user will be prompted for MFA during all sign in
attempts, unless device tracking is turned on and the device has been
trusted.
$sel:preferredMfa:SMSMfaSettingsType'
, sMSMfaSettingsType_preferredMfa
- Specifies whether SMS is the preferred MFA method.
sMSMfaSettingsType_enabled :: Lens' SMSMfaSettingsType (Maybe Bool) Source #
Specifies whether SMS text message MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.
sMSMfaSettingsType_preferredMfa :: Lens' SMSMfaSettingsType (Maybe Bool) Source #
Specifies whether SMS is the preferred MFA method.
SchemaAttributeType
data SchemaAttributeType Source #
Contains information about the schema attribute.
See: newSchemaAttributeType
smart constructor.
SchemaAttributeType' | |
|
Instances
newSchemaAttributeType :: SchemaAttributeType Source #
Create a value of SchemaAttributeType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:numberAttributeConstraints:SchemaAttributeType'
, schemaAttributeType_numberAttributeConstraints
- Specifies the constraints for an attribute of the number type.
$sel:required:SchemaAttributeType'
, schemaAttributeType_required
- Specifies whether a user pool attribute is required. If the attribute is
required and the user does not provide a value, registration or sign-in
will fail.
$sel:attributeDataType:SchemaAttributeType'
, schemaAttributeType_attributeDataType
- The attribute data type.
$sel:stringAttributeConstraints:SchemaAttributeType'
, schemaAttributeType_stringAttributeConstraints
- Specifies the constraints for an attribute of the string type.
$sel:name:SchemaAttributeType'
, schemaAttributeType_name
- A schema attribute of the name type.
$sel:developerOnlyAttribute:SchemaAttributeType'
, schemaAttributeType_developerOnlyAttribute
- We recommend that you use
WriteAttributes
in the user pool client to control how attributes can be mutated for new
use cases instead of using DeveloperOnlyAttribute
.
Specifies whether the attribute type is developer only. This attribute
can only be modified by an administrator. Users will not be able to
modify this attribute using their access token. For example,
DeveloperOnlyAttribute
can be modified using AdminUpdateUserAttributes
but cannot be updated using UpdateUserAttributes.
$sel:mutable:SchemaAttributeType'
, schemaAttributeType_mutable
- Specifies whether the value of the attribute can be changed.
For any user pool attribute that's mapped to an identity provider
attribute, you must set this parameter to true
. Amazon Cognito updates
mapped attributes when users sign in to your application through an
identity provider. If an attribute is immutable, Amazon Cognito throws
an error when it attempts to update the attribute. For more information,
see
Specifying Identity Provider Attribute Mappings for Your User Pool.
schemaAttributeType_numberAttributeConstraints :: Lens' SchemaAttributeType (Maybe NumberAttributeConstraintsType) Source #
Specifies the constraints for an attribute of the number type.
schemaAttributeType_required :: Lens' SchemaAttributeType (Maybe Bool) Source #
Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.
schemaAttributeType_attributeDataType :: Lens' SchemaAttributeType (Maybe AttributeDataType) Source #
The attribute data type.
schemaAttributeType_stringAttributeConstraints :: Lens' SchemaAttributeType (Maybe StringAttributeConstraintsType) Source #
Specifies the constraints for an attribute of the string type.
schemaAttributeType_name :: Lens' SchemaAttributeType (Maybe Text) Source #
A schema attribute of the name type.
schemaAttributeType_developerOnlyAttribute :: Lens' SchemaAttributeType (Maybe Bool) Source #
We recommend that you use
WriteAttributes
in the user pool client to control how attributes can be mutated for new
use cases instead of using DeveloperOnlyAttribute
.
Specifies whether the attribute type is developer only. This attribute
can only be modified by an administrator. Users will not be able to
modify this attribute using their access token. For example,
DeveloperOnlyAttribute
can be modified using AdminUpdateUserAttributes
but cannot be updated using UpdateUserAttributes.
schemaAttributeType_mutable :: Lens' SchemaAttributeType (Maybe Bool) Source #
Specifies whether the value of the attribute can be changed.
For any user pool attribute that's mapped to an identity provider
attribute, you must set this parameter to true
. Amazon Cognito updates
mapped attributes when users sign in to your application through an
identity provider. If an attribute is immutable, Amazon Cognito throws
an error when it attempts to update the attribute. For more information,
see
Specifying Identity Provider Attribute Mappings for Your User Pool.
SmsConfigurationType
data SmsConfigurationType Source #
The SMS configuration type that includes the settings the Cognito User Pool needs to call for the Amazon SNS service to send an SMS message from your account. The Cognito User Pool makes the request to the Amazon SNS Service by using an IAM role that you provide for your account.
See: newSmsConfigurationType
smart constructor.
SmsConfigurationType' | |
|
Instances
newSmsConfigurationType Source #
Create a value of SmsConfigurationType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:externalId:SmsConfigurationType'
, smsConfigurationType_externalId
- The external ID is a value that we recommend you use to add security to
your IAM role which is used to call Amazon SNS to send SMS messages for
your user pool. If you provide an ExternalId
, the Cognito User Pool
will include it when attempting to assume your IAM role, so that you can
set your roles trust policy to require the ExternalID
. If you use the
Cognito Management Console to create a role for SMS MFA, Cognito will
create a role with the required permissions and a trust policy that
demonstrates use of the ExternalId
.
For more information about the ExternalId
of a role, see
How to use an external ID when granting access to your Amazon Web Services resources to a third party
$sel:snsCallerArn:SmsConfigurationType'
, smsConfigurationType_snsCallerArn
- The Amazon Resource Name (ARN) of the Amazon Simple Notification Service
(SNS) caller. This is the ARN of the IAM role in your account which
Cognito will use to send SMS messages. SMS messages are subject to a
spending limit.
smsConfigurationType_externalId :: Lens' SmsConfigurationType (Maybe Text) Source #
The external ID is a value that we recommend you use to add security to
your IAM role which is used to call Amazon SNS to send SMS messages for
your user pool. If you provide an ExternalId
, the Cognito User Pool
will include it when attempting to assume your IAM role, so that you can
set your roles trust policy to require the ExternalID
. If you use the
Cognito Management Console to create a role for SMS MFA, Cognito will
create a role with the required permissions and a trust policy that
demonstrates use of the ExternalId
.
For more information about the ExternalId
of a role, see
How to use an external ID when granting access to your Amazon Web Services resources to a third party
smsConfigurationType_snsCallerArn :: Lens' SmsConfigurationType Text Source #
The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. This is the ARN of the IAM role in your account which Cognito will use to send SMS messages. SMS messages are subject to a spending limit.
SmsMfaConfigType
data SmsMfaConfigType Source #
The SMS text message multi-factor authentication (MFA) configuration type.
See: newSmsMfaConfigType
smart constructor.
SmsMfaConfigType' | |
|
Instances
newSmsMfaConfigType :: SmsMfaConfigType Source #
Create a value of SmsMfaConfigType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:smsAuthenticationMessage:SmsMfaConfigType'
, smsMfaConfigType_smsAuthenticationMessage
- The SMS authentication message that will be sent to users with the code
they need to sign in. The message must contain the ‘{####}’ placeholder,
which will be replaced with the code. If the message is not included,
and default message will be used.
$sel:smsConfiguration:SmsMfaConfigType'
, smsMfaConfigType_smsConfiguration
- The SMS configuration.
smsMfaConfigType_smsAuthenticationMessage :: Lens' SmsMfaConfigType (Maybe Text) Source #
The SMS authentication message that will be sent to users with the code they need to sign in. The message must contain the ‘{####}’ placeholder, which will be replaced with the code. If the message is not included, and default message will be used.
smsMfaConfigType_smsConfiguration :: Lens' SmsMfaConfigType (Maybe SmsConfigurationType) Source #
The SMS configuration.
SoftwareTokenMfaConfigType
data SoftwareTokenMfaConfigType Source #
The type used for enabling software token MFA at the user pool level.
See: newSoftwareTokenMfaConfigType
smart constructor.
Instances
Eq SoftwareTokenMfaConfigType Source # | |
Read SoftwareTokenMfaConfigType Source # | |
Show SoftwareTokenMfaConfigType Source # | |
Generic SoftwareTokenMfaConfigType Source # | |
NFData SoftwareTokenMfaConfigType Source # | |
Hashable SoftwareTokenMfaConfigType Source # | |
ToJSON SoftwareTokenMfaConfigType Source # | |
FromJSON SoftwareTokenMfaConfigType Source # | |
type Rep SoftwareTokenMfaConfigType Source # | |
Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType type Rep SoftwareTokenMfaConfigType = D1 ('MetaData "SoftwareTokenMfaConfigType" "Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SoftwareTokenMfaConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))) |
newSoftwareTokenMfaConfigType :: SoftwareTokenMfaConfigType Source #
Create a value of SoftwareTokenMfaConfigType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:enabled:SoftwareTokenMfaConfigType'
, softwareTokenMfaConfigType_enabled
- Specifies whether software token MFA is enabled.
softwareTokenMfaConfigType_enabled :: Lens' SoftwareTokenMfaConfigType (Maybe Bool) Source #
Specifies whether software token MFA is enabled.
SoftwareTokenMfaSettingsType
data SoftwareTokenMfaSettingsType Source #
The type used for enabling software token MFA at the user level. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted. If you would like MFA to be applied selectively based on the assessed risk level of sign in attempts, disable MFA for users and turn on Adaptive Authentication for the user pool.
See: newSoftwareTokenMfaSettingsType
smart constructor.
SoftwareTokenMfaSettingsType' | |
|
Instances
Eq SoftwareTokenMfaSettingsType Source # | |
Read SoftwareTokenMfaSettingsType Source # | |
Show SoftwareTokenMfaSettingsType Source # | |
Generic SoftwareTokenMfaSettingsType Source # | |
NFData SoftwareTokenMfaSettingsType Source # | |
Hashable SoftwareTokenMfaSettingsType Source # | |
ToJSON SoftwareTokenMfaSettingsType Source # | |
type Rep SoftwareTokenMfaSettingsType Source # | |
Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType type Rep SoftwareTokenMfaSettingsType = D1 ('MetaData "SoftwareTokenMfaSettingsType" "Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SoftwareTokenMfaSettingsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "preferredMfa") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))) |
newSoftwareTokenMfaSettingsType :: SoftwareTokenMfaSettingsType Source #
Create a value of SoftwareTokenMfaSettingsType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:enabled:SoftwareTokenMfaSettingsType'
, softwareTokenMfaSettingsType_enabled
- Specifies whether software token MFA is enabled. If an MFA type is
enabled for a user, the user will be prompted for MFA during all sign in
attempts, unless device tracking is turned on and the device has been
trusted.
$sel:preferredMfa:SoftwareTokenMfaSettingsType'
, softwareTokenMfaSettingsType_preferredMfa
- Specifies whether software token MFA is the preferred MFA method.
softwareTokenMfaSettingsType_enabled :: Lens' SoftwareTokenMfaSettingsType (Maybe Bool) Source #
Specifies whether software token MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.
softwareTokenMfaSettingsType_preferredMfa :: Lens' SoftwareTokenMfaSettingsType (Maybe Bool) Source #
Specifies whether software token MFA is the preferred MFA method.
StringAttributeConstraintsType
data StringAttributeConstraintsType Source #
The constraints associated with a string attribute.
See: newStringAttributeConstraintsType
smart constructor.
Instances
newStringAttributeConstraintsType :: StringAttributeConstraintsType Source #
Create a value of StringAttributeConstraintsType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:maxLength:StringAttributeConstraintsType'
, stringAttributeConstraintsType_maxLength
- The maximum length.
$sel:minLength:StringAttributeConstraintsType'
, stringAttributeConstraintsType_minLength
- The minimum length.
stringAttributeConstraintsType_maxLength :: Lens' StringAttributeConstraintsType (Maybe Text) Source #
The maximum length.
stringAttributeConstraintsType_minLength :: Lens' StringAttributeConstraintsType (Maybe Text) Source #
The minimum length.
TokenValidityUnitsType
data TokenValidityUnitsType Source #
The data type for TokenValidityUnits that specifics the time measurements for token validity.
See: newTokenValidityUnitsType
smart constructor.
TokenValidityUnitsType' | |
|
Instances
newTokenValidityUnitsType :: TokenValidityUnitsType Source #
Create a value of TokenValidityUnitsType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:accessToken:TokenValidityUnitsType'
, tokenValidityUnitsType_accessToken
- A time unit in “seconds”, “minutes”, “hours” or “days” for the value in
AccessTokenValidity, defaults to hours.
$sel:refreshToken:TokenValidityUnitsType'
, tokenValidityUnitsType_refreshToken
- A time unit in “seconds”, “minutes”, “hours” or “days” for the value in
RefreshTokenValidity, defaults to days.
$sel:idToken:TokenValidityUnitsType'
, tokenValidityUnitsType_idToken
- A time unit in “seconds”, “minutes”, “hours” or “days” for the value in
IdTokenValidity, defaults to hours.
tokenValidityUnitsType_accessToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType) Source #
A time unit in “seconds”, “minutes”, “hours” or “days” for the value in AccessTokenValidity, defaults to hours.
tokenValidityUnitsType_refreshToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType) Source #
A time unit in “seconds”, “minutes”, “hours” or “days” for the value in RefreshTokenValidity, defaults to days.
tokenValidityUnitsType_idToken :: Lens' TokenValidityUnitsType (Maybe TimeUnitsType) Source #
A time unit in “seconds”, “minutes”, “hours” or “days” for the value in IdTokenValidity, defaults to hours.
UICustomizationType
data UICustomizationType Source #
A container for the UI customization information for a user pool's built-in app UI.
See: newUICustomizationType
smart constructor.
UICustomizationType' | |
|
Instances
newUICustomizationType :: UICustomizationType Source #
Create a value of UICustomizationType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:clientId:UICustomizationType'
, uICustomizationType_clientId
- The client ID for the client app.
$sel:lastModifiedDate:UICustomizationType'
, uICustomizationType_lastModifiedDate
- The last-modified date for the UI customization.
$sel:userPoolId:UICustomizationType'
, uICustomizationType_userPoolId
- The user pool ID for the user pool.
$sel:css:UICustomizationType'
, uICustomizationType_css
- The CSS values in the UI customization.
$sel:cSSVersion:UICustomizationType'
, uICustomizationType_cSSVersion
- The CSS version number.
$sel:imageUrl:UICustomizationType'
, uICustomizationType_imageUrl
- The logo image for the UI customization.
$sel:creationDate:UICustomizationType'
, uICustomizationType_creationDate
- The creation date for the UI customization.
uICustomizationType_clientId :: Lens' UICustomizationType (Maybe Text) Source #
The client ID for the client app.
uICustomizationType_lastModifiedDate :: Lens' UICustomizationType (Maybe UTCTime) Source #
The last-modified date for the UI customization.
uICustomizationType_userPoolId :: Lens' UICustomizationType (Maybe Text) Source #
The user pool ID for the user pool.
uICustomizationType_css :: Lens' UICustomizationType (Maybe Text) Source #
The CSS values in the UI customization.
uICustomizationType_cSSVersion :: Lens' UICustomizationType (Maybe Text) Source #
The CSS version number.
uICustomizationType_imageUrl :: Lens' UICustomizationType (Maybe Text) Source #
The logo image for the UI customization.
uICustomizationType_creationDate :: Lens' UICustomizationType (Maybe UTCTime) Source #
The creation date for the UI customization.
UserContextDataType
data UserContextDataType Source #
Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
See: newUserContextDataType
smart constructor.
UserContextDataType' | |
|
Instances
newUserContextDataType :: UserContextDataType Source #
Create a value of UserContextDataType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:encodedData:UserContextDataType'
, userContextDataType_encodedData
- Contextual data such as the user's device fingerprint, IP address, or
location used for evaluating the risk of an unexpected event by Amazon
Cognito advanced security.
userContextDataType_encodedData :: Lens' UserContextDataType (Maybe Text) Source #
Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.
UserImportJobType
data UserImportJobType Source #
The user import job type.
See: newUserImportJobType
smart constructor.
UserImportJobType' | |
|
Instances
newUserImportJobType :: UserImportJobType Source #
Create a value of UserImportJobType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:status:UserImportJobType'
, userImportJobType_status
- The status of the user import job. One of the following:
Created
- The job was created but not started.Pending
- A transition state. You have started the job, but it has not begun importing users yet.InProgress
- The job has started, and users are being imported.Stopping
- You have stopped the job, but the job has not stopped importing users yet.Stopped
- You have stopped the job, and the job has stopped importing users.Succeeded
- The job has completed successfully.Failed
- The job has stopped due to an error.Expired
- You created a job, but did not start the job within 24-48 hours. All data associated with the job was deleted, and the job cannot be started.
$sel:skippedUsers:UserImportJobType'
, userImportJobType_skippedUsers
- The number of users that were skipped.
$sel:jobId:UserImportJobType'
, userImportJobType_jobId
- The job ID for the user import job.
$sel:userPoolId:UserImportJobType'
, userImportJobType_userPoolId
- The user pool ID for the user pool that the users are being imported
into.
$sel:jobName:UserImportJobType'
, userImportJobType_jobName
- The job name for the user import job.
$sel:preSignedUrl:UserImportJobType'
, userImportJobType_preSignedUrl
- The pre-signed URL to be used to upload the .csv
file.
$sel:failedUsers:UserImportJobType'
, userImportJobType_failedUsers
- The number of users that could not be imported.
$sel:startDate:UserImportJobType'
, userImportJobType_startDate
- The date when the user import job was started.
$sel:completionMessage:UserImportJobType'
, userImportJobType_completionMessage
- The message returned when the user import job is completed.
$sel:creationDate:UserImportJobType'
, userImportJobType_creationDate
- The date the user import job was created.
$sel:completionDate:UserImportJobType'
, userImportJobType_completionDate
- The date when the user import job was completed.
$sel:cloudWatchLogsRoleArn:UserImportJobType'
, userImportJobType_cloudWatchLogsRoleArn
- The role ARN for the Amazon CloudWatch Logging role for the user import
job. For more information, see "Creating the CloudWatch Logs IAM Role"
in the Amazon Cognito Developer Guide.
$sel:importedUsers:UserImportJobType'
, userImportJobType_importedUsers
- The number of users that were successfully imported.
userImportJobType_status :: Lens' UserImportJobType (Maybe UserImportJobStatusType) Source #
The status of the user import job. One of the following:
Created
- The job was created but not started.Pending
- A transition state. You have started the job, but it has not begun importing users yet.InProgress
- The job has started, and users are being imported.Stopping
- You have stopped the job, but the job has not stopped importing users yet.Stopped
- You have stopped the job, and the job has stopped importing users.Succeeded
- The job has completed successfully.Failed
- The job has stopped due to an error.Expired
- You created a job, but did not start the job within 24-48 hours. All data associated with the job was deleted, and the job cannot be started.
userImportJobType_skippedUsers :: Lens' UserImportJobType (Maybe Integer) Source #
The number of users that were skipped.
userImportJobType_jobId :: Lens' UserImportJobType (Maybe Text) Source #
The job ID for the user import job.
userImportJobType_userPoolId :: Lens' UserImportJobType (Maybe Text) Source #
The user pool ID for the user pool that the users are being imported into.
userImportJobType_jobName :: Lens' UserImportJobType (Maybe Text) Source #
The job name for the user import job.
userImportJobType_preSignedUrl :: Lens' UserImportJobType (Maybe Text) Source #
The pre-signed URL to be used to upload the .csv
file.
userImportJobType_failedUsers :: Lens' UserImportJobType (Maybe Integer) Source #
The number of users that could not be imported.
userImportJobType_startDate :: Lens' UserImportJobType (Maybe UTCTime) Source #
The date when the user import job was started.
userImportJobType_completionMessage :: Lens' UserImportJobType (Maybe Text) Source #
The message returned when the user import job is completed.
userImportJobType_creationDate :: Lens' UserImportJobType (Maybe UTCTime) Source #
The date the user import job was created.
userImportJobType_completionDate :: Lens' UserImportJobType (Maybe UTCTime) Source #
The date when the user import job was completed.
userImportJobType_cloudWatchLogsRoleArn :: Lens' UserImportJobType (Maybe Text) Source #
The role ARN for the Amazon CloudWatch Logging role for the user import job. For more information, see "Creating the CloudWatch Logs IAM Role" in the Amazon Cognito Developer Guide.
userImportJobType_importedUsers :: Lens' UserImportJobType (Maybe Integer) Source #
The number of users that were successfully imported.
UserPoolAddOnsType
data UserPoolAddOnsType Source #
The user pool add-ons type.
See: newUserPoolAddOnsType
smart constructor.
UserPoolAddOnsType' | |
|
Instances
newUserPoolAddOnsType Source #
Create a value of UserPoolAddOnsType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:advancedSecurityMode:UserPoolAddOnsType'
, userPoolAddOnsType_advancedSecurityMode
- The advanced security mode.
userPoolAddOnsType_advancedSecurityMode :: Lens' UserPoolAddOnsType AdvancedSecurityModeType Source #
The advanced security mode.
UserPoolClientDescription
data UserPoolClientDescription Source #
The description of the user pool client.
See: newUserPoolClientDescription
smart constructor.
UserPoolClientDescription' | |
|
Instances
newUserPoolClientDescription :: UserPoolClientDescription Source #
Create a value of UserPoolClientDescription
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:clientId:UserPoolClientDescription'
, userPoolClientDescription_clientId
- The ID of the client associated with the user pool.
$sel:userPoolId:UserPoolClientDescription'
, userPoolClientDescription_userPoolId
- The user pool ID for the user pool where you want to describe the user
pool client.
$sel:clientName:UserPoolClientDescription'
, userPoolClientDescription_clientName
- The client name from the user pool client description.
userPoolClientDescription_clientId :: Lens' UserPoolClientDescription (Maybe Text) Source #
The ID of the client associated with the user pool.
userPoolClientDescription_userPoolId :: Lens' UserPoolClientDescription (Maybe Text) Source #
The user pool ID for the user pool where you want to describe the user pool client.
userPoolClientDescription_clientName :: Lens' UserPoolClientDescription (Maybe Text) Source #
The client name from the user pool client description.
UserPoolClientType
data UserPoolClientType Source #
Contains information about a user pool client.
See: newUserPoolClientType
smart constructor.
UserPoolClientType' | |
|
Instances
newUserPoolClientType :: UserPoolClientType Source #
Create a value of UserPoolClientType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:refreshTokenValidity:UserPoolClientType'
, userPoolClientType_refreshTokenValidity
- The time limit, in days, after which the refresh token is no longer
valid and cannot be used.
$sel:clientId:UserPoolClientType'
, userPoolClientType_clientId
- The ID of the client associated with the user pool.
$sel:explicitAuthFlows:UserPoolClientType'
, userPoolClientType_explicitAuthFlows
- The authentication flows that are supported by the user pool clients.
Flow names without the ALLOW_
prefix are deprecated in favor of new
names with the ALLOW_
prefix. Note that values with ALLOW_
prefix
cannot be used along with values without ALLOW_
prefix.
Valid values include:
ALLOW_ADMIN_USER_PASSWORD_AUTH
: Enable admin based user password authentication flowADMIN_USER_PASSWORD_AUTH
. This setting replaces theADMIN_NO_SRP_AUTH
setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.ALLOW_CUSTOM_AUTH
: Enable Lambda trigger based authentication.ALLOW_USER_PASSWORD_AUTH
: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.ALLOW_USER_SRP_AUTH
: Enable SRP based authentication.ALLOW_REFRESH_TOKEN_AUTH
: Enable authflow to refresh tokens.
$sel:clientSecret:UserPoolClientType'
, userPoolClientType_clientSecret
- The client secret from the user pool request of the client type.
$sel:lastModifiedDate:UserPoolClientType'
, userPoolClientType_lastModifiedDate
- The date the user pool client was last modified.
$sel:supportedIdentityProviders:UserPoolClientType'
, userPoolClientType_supportedIdentityProviders
- A list of provider names for the identity providers that are supported
on this client.
$sel:logoutURLs:UserPoolClientType'
, userPoolClientType_logoutURLs
- A list of allowed logout URLs for the identity providers.
$sel:allowedOAuthFlowsUserPoolClient:UserPoolClientType'
, userPoolClientType_allowedOAuthFlowsUserPoolClient
- Set to true if the client is allowed to follow the OAuth protocol when
interacting with Cognito user pools.
$sel:userPoolId:UserPoolClientType'
, userPoolClientType_userPoolId
- The user pool ID for the user pool client.
$sel:idTokenValidity:UserPoolClientType'
, userPoolClientType_idTokenValidity
- The time limit, specified by tokenValidityUnits, defaulting to hours,
after which the refresh token is no longer valid and cannot be used.
$sel:tokenValidityUnits:UserPoolClientType'
, userPoolClientType_tokenValidityUnits
- The time units used to specify the token validity times of their
respective token.
$sel:defaultRedirectURI:UserPoolClientType'
, userPoolClientType_defaultRedirectURI
- The default redirect URI. Must be in the CallbackURLs
list.
A redirect URI must:
- Be an absolute URI.
- Be registered with the authorization server.
- Not include a fragment component.
See OAuth 2.0 - Redirection Endpoint.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported.
$sel:enableTokenRevocation:UserPoolClientType'
, userPoolClientType_enableTokenRevocation
- Indicates whether token revocation is enabled for the user pool client.
When you create a new user pool client, token revocation is enabled by
default. For more information about revoking tokens, see
RevokeToken.
$sel:writeAttributes:UserPoolClientType'
, userPoolClientType_writeAttributes
- The writeable attributes.
$sel:preventUserExistenceErrors:UserPoolClientType'
, userPoolClientType_preventUserExistenceErrors
- Use this setting to choose which errors and responses are returned by
Cognito APIs during authentication, account confirmation, and password
recovery when the user does not exist in the user pool. When set to
ENABLED
and the user does not exist, authentication returns an error
indicating either the username or password was incorrect, and account
confirmation and password recovery return a response indicating a code
was sent to a simulated destination. When set to LEGACY
, those APIs
will return a UserNotFoundException
exception if the user does not
exist in the user pool.
Valid values include:
ENABLED
- This prevents user existence-related errors.LEGACY
- This represents the old behavior of Cognito where user existence related errors are not prevented.
After February 15th 2020, the value of PreventUserExistenceErrors
will
default to ENABLED
for newly created user pool clients if no value is
provided.
$sel:accessTokenValidity:UserPoolClientType'
, userPoolClientType_accessTokenValidity
- The time limit, specified by tokenValidityUnits, defaulting to hours,
after which the access token is no longer valid and cannot be used.
$sel:creationDate:UserPoolClientType'
, userPoolClientType_creationDate
- The date the user pool client was created.
$sel:readAttributes:UserPoolClientType'
, userPoolClientType_readAttributes
- The Read-only attributes.
$sel:allowedOAuthScopes:UserPoolClientType'
, userPoolClientType_allowedOAuthScopes
- The allowed OAuth scopes. Possible values provided by OAuth are:
phone
, email
, openid
, and profile
. Possible values provided by
Amazon Web Services are: aws.cognito.signin.user.admin
. Custom scopes
created in Resource Servers are also supported.
$sel:allowedOAuthFlows:UserPoolClientType'
, userPoolClientType_allowedOAuthFlows
- The allowed OAuth flows.
Set to code
to initiate a code grant flow, which provides an
authorization code as the response. This code can be exchanged for
access tokens with the token endpoint.
Set to implicit
to specify that the client should get the access token
(and, optionally, ID token, based on scopes) directly.
Set to client_credentials
to specify that the client should get the
access token (and, optionally, ID token, based on scopes) from the token
endpoint using a combination of client and client_secret.
$sel:analyticsConfiguration:UserPoolClientType'
, userPoolClientType_analyticsConfiguration
- The Amazon Pinpoint analytics configuration for the user pool client.
Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.
$sel:clientName:UserPoolClientType'
, userPoolClientType_clientName
- The client name from the user pool request of the client type.
$sel:callbackURLs:UserPoolClientType'
, userPoolClientType_callbackURLs
- A list of allowed redirect (callback) URLs for the identity providers.
A redirect URI must:
- Be an absolute URI.
- Be registered with the authorization server.
- Not include a fragment component.
See OAuth 2.0 - Redirection Endpoint.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported.
userPoolClientType_refreshTokenValidity :: Lens' UserPoolClientType (Maybe Natural) Source #
The time limit, in days, after which the refresh token is no longer valid and cannot be used.
userPoolClientType_clientId :: Lens' UserPoolClientType (Maybe Text) Source #
The ID of the client associated with the user pool.
userPoolClientType_explicitAuthFlows :: Lens' UserPoolClientType (Maybe [ExplicitAuthFlowsType]) Source #
The authentication flows that are supported by the user pool clients.
Flow names without the ALLOW_
prefix are deprecated in favor of new
names with the ALLOW_
prefix. Note that values with ALLOW_
prefix
cannot be used along with values without ALLOW_
prefix.
Valid values include:
ALLOW_ADMIN_USER_PASSWORD_AUTH
: Enable admin based user password authentication flowADMIN_USER_PASSWORD_AUTH
. This setting replaces theADMIN_NO_SRP_AUTH
setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.ALLOW_CUSTOM_AUTH
: Enable Lambda trigger based authentication.ALLOW_USER_PASSWORD_AUTH
: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.ALLOW_USER_SRP_AUTH
: Enable SRP based authentication.ALLOW_REFRESH_TOKEN_AUTH
: Enable authflow to refresh tokens.
userPoolClientType_clientSecret :: Lens' UserPoolClientType (Maybe Text) Source #
The client secret from the user pool request of the client type.
userPoolClientType_lastModifiedDate :: Lens' UserPoolClientType (Maybe UTCTime) Source #
The date the user pool client was last modified.
userPoolClientType_supportedIdentityProviders :: Lens' UserPoolClientType (Maybe [Text]) Source #
A list of provider names for the identity providers that are supported on this client.
userPoolClientType_logoutURLs :: Lens' UserPoolClientType (Maybe [Text]) Source #
A list of allowed logout URLs for the identity providers.
userPoolClientType_allowedOAuthFlowsUserPoolClient :: Lens' UserPoolClientType (Maybe Bool) Source #
Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.
userPoolClientType_userPoolId :: Lens' UserPoolClientType (Maybe Text) Source #
The user pool ID for the user pool client.
userPoolClientType_idTokenValidity :: Lens' UserPoolClientType (Maybe Natural) Source #
The time limit, specified by tokenValidityUnits, defaulting to hours, after which the refresh token is no longer valid and cannot be used.
userPoolClientType_tokenValidityUnits :: Lens' UserPoolClientType (Maybe TokenValidityUnitsType) Source #
The time units used to specify the token validity times of their respective token.
userPoolClientType_defaultRedirectURI :: Lens' UserPoolClientType (Maybe Text) Source #
The default redirect URI. Must be in the CallbackURLs
list.
A redirect URI must:
- Be an absolute URI.
- Be registered with the authorization server.
- Not include a fragment component.
See OAuth 2.0 - Redirection Endpoint.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported.
userPoolClientType_enableTokenRevocation :: Lens' UserPoolClientType (Maybe Bool) Source #
Indicates whether token revocation is enabled for the user pool client. When you create a new user pool client, token revocation is enabled by default. For more information about revoking tokens, see RevokeToken.
userPoolClientType_writeAttributes :: Lens' UserPoolClientType (Maybe [Text]) Source #
The writeable attributes.
userPoolClientType_preventUserExistenceErrors :: Lens' UserPoolClientType (Maybe PreventUserExistenceErrorTypes) Source #
Use this setting to choose which errors and responses are returned by
Cognito APIs during authentication, account confirmation, and password
recovery when the user does not exist in the user pool. When set to
ENABLED
and the user does not exist, authentication returns an error
indicating either the username or password was incorrect, and account
confirmation and password recovery return a response indicating a code
was sent to a simulated destination. When set to LEGACY
, those APIs
will return a UserNotFoundException
exception if the user does not
exist in the user pool.
Valid values include:
ENABLED
- This prevents user existence-related errors.LEGACY
- This represents the old behavior of Cognito where user existence related errors are not prevented.
After February 15th 2020, the value of PreventUserExistenceErrors
will
default to ENABLED
for newly created user pool clients if no value is
provided.
userPoolClientType_accessTokenValidity :: Lens' UserPoolClientType (Maybe Natural) Source #
The time limit, specified by tokenValidityUnits, defaulting to hours, after which the access token is no longer valid and cannot be used.
userPoolClientType_creationDate :: Lens' UserPoolClientType (Maybe UTCTime) Source #
The date the user pool client was created.
userPoolClientType_readAttributes :: Lens' UserPoolClientType (Maybe [Text]) Source #
The Read-only attributes.
userPoolClientType_allowedOAuthScopes :: Lens' UserPoolClientType (Maybe [Text]) Source #
The allowed OAuth scopes. Possible values provided by OAuth are:
phone
, email
, openid
, and profile
. Possible values provided by
Amazon Web Services are: aws.cognito.signin.user.admin
. Custom scopes
created in Resource Servers are also supported.
userPoolClientType_allowedOAuthFlows :: Lens' UserPoolClientType (Maybe [OAuthFlowType]) Source #
The allowed OAuth flows.
Set to code
to initiate a code grant flow, which provides an
authorization code as the response. This code can be exchanged for
access tokens with the token endpoint.
Set to implicit
to specify that the client should get the access token
(and, optionally, ID token, based on scopes) directly.
Set to client_credentials
to specify that the client should get the
access token (and, optionally, ID token, based on scopes) from the token
endpoint using a combination of client and client_secret.
userPoolClientType_analyticsConfiguration :: Lens' UserPoolClientType (Maybe AnalyticsConfigurationType) Source #
The Amazon Pinpoint analytics configuration for the user pool client.
Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.
userPoolClientType_clientName :: Lens' UserPoolClientType (Maybe Text) Source #
The client name from the user pool request of the client type.
userPoolClientType_callbackURLs :: Lens' UserPoolClientType (Maybe [Text]) Source #
A list of allowed redirect (callback) URLs for the identity providers.
A redirect URI must:
- Be an absolute URI.
- Be registered with the authorization server.
- Not include a fragment component.
See OAuth 2.0 - Redirection Endpoint.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported.
UserPoolDescriptionType
data UserPoolDescriptionType Source #
A user pool description.
See: newUserPoolDescriptionType
smart constructor.
UserPoolDescriptionType' | |
|
Instances
newUserPoolDescriptionType :: UserPoolDescriptionType Source #
Create a value of UserPoolDescriptionType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:status:UserPoolDescriptionType'
, userPoolDescriptionType_status
- The user pool status in a user pool description.
$sel:lastModifiedDate:UserPoolDescriptionType'
, userPoolDescriptionType_lastModifiedDate
- The date the user pool description was last modified.
$sel:name:UserPoolDescriptionType'
, userPoolDescriptionType_name
- The name in a user pool description.
$sel:id:UserPoolDescriptionType'
, userPoolDescriptionType_id
- The ID in a user pool description.
$sel:creationDate:UserPoolDescriptionType'
, userPoolDescriptionType_creationDate
- The date the user pool description was created.
$sel:lambdaConfig:UserPoolDescriptionType'
, userPoolDescriptionType_lambdaConfig
- The Lambda configuration information in a user pool description.
userPoolDescriptionType_status :: Lens' UserPoolDescriptionType (Maybe StatusType) Source #
The user pool status in a user pool description.
userPoolDescriptionType_lastModifiedDate :: Lens' UserPoolDescriptionType (Maybe UTCTime) Source #
The date the user pool description was last modified.
userPoolDescriptionType_name :: Lens' UserPoolDescriptionType (Maybe Text) Source #
The name in a user pool description.
userPoolDescriptionType_id :: Lens' UserPoolDescriptionType (Maybe Text) Source #
The ID in a user pool description.
userPoolDescriptionType_creationDate :: Lens' UserPoolDescriptionType (Maybe UTCTime) Source #
The date the user pool description was created.
userPoolDescriptionType_lambdaConfig :: Lens' UserPoolDescriptionType (Maybe LambdaConfigType) Source #
The Lambda configuration information in a user pool description.
UserPoolPolicyType
data UserPoolPolicyType Source #
The policy associated with a user pool.
See: newUserPoolPolicyType
smart constructor.
UserPoolPolicyType' | |
|
Instances
newUserPoolPolicyType :: UserPoolPolicyType Source #
Create a value of UserPoolPolicyType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:passwordPolicy:UserPoolPolicyType'
, userPoolPolicyType_passwordPolicy
- The password policy.
userPoolPolicyType_passwordPolicy :: Lens' UserPoolPolicyType (Maybe PasswordPolicyType) Source #
The password policy.
UserPoolType
data UserPoolType Source #
A container for information about the user pool.
See: newUserPoolType
smart constructor.
UserPoolType' | |
|
Instances
newUserPoolType :: UserPoolType Source #
Create a value of UserPoolType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:status:UserPoolType'
, userPoolType_status
- The status of a user pool.
$sel:userPoolTags:UserPoolType'
, userPoolType_userPoolTags
- The tags that are assigned to the user pool. A tag is a label that you
can apply to user pools to categorize and manage them in different ways,
such as by purpose, owner, environment, or other criteria.
$sel:emailConfigurationFailure:UserPoolType'
, userPoolType_emailConfigurationFailure
- The reason why the email configuration cannot send the messages to your
users.
$sel:lastModifiedDate:UserPoolType'
, userPoolType_lastModifiedDate
- The date the user pool was last modified.
$sel:verificationMessageTemplate:UserPoolType'
, userPoolType_verificationMessageTemplate
- The template for verification messages.
$sel:estimatedNumberOfUsers:UserPoolType'
, userPoolType_estimatedNumberOfUsers
- A number estimating the size of the user pool.
$sel:arn:UserPoolType'
, userPoolType_arn
- The Amazon Resource Name (ARN) for the user pool.
$sel:domain:UserPoolType'
, userPoolType_domain
- Holds the domain prefix if the user pool has a domain associated with
it.
$sel:customDomain:UserPoolType'
, userPoolType_customDomain
- A custom domain name that you provide to Amazon Cognito. This parameter
applies only if you use a custom domain to host the sign-up and sign-in
pages for your application. For example: auth.example.com
.
For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
$sel:emailVerificationMessage:UserPoolType'
, userPoolType_emailVerificationMessage
- The contents of the email verification message.
$sel:smsAuthenticationMessage:UserPoolType'
, userPoolType_smsAuthenticationMessage
- The contents of the SMS authentication message.
$sel:userPoolAddOns:UserPoolType'
, userPoolType_userPoolAddOns
- The user pool add-ons.
$sel:schemaAttributes:UserPoolType'
, userPoolType_schemaAttributes
- A container with the schema attributes of a user pool.
$sel:emailVerificationSubject:UserPoolType'
, userPoolType_emailVerificationSubject
- The subject of the email verification message.
$sel:usernameAttributes:UserPoolType'
, userPoolType_usernameAttributes
- Specifies whether email addresses or phone numbers can be specified as
usernames when a user signs up.
$sel:aliasAttributes:UserPoolType'
, userPoolType_aliasAttributes
- Specifies the attributes that are aliased in a user pool.
$sel:accountRecoverySetting:UserPoolType'
, userPoolType_accountRecoverySetting
- Use this setting to define which verified available method a user can
use to recover their password when they call ForgotPassword
. It allows
you to define a preferred method when a user has more than one method
available. With this setting, SMS does not qualify for a valid password
recovery mechanism if the user also has SMS MFA enabled. In the absence
of this setting, Cognito uses the legacy behavior to determine the
recovery method where SMS is preferred over email.
$sel:emailConfiguration:UserPoolType'
, userPoolType_emailConfiguration
- The email configuration.
$sel:smsVerificationMessage:UserPoolType'
, userPoolType_smsVerificationMessage
- The contents of the SMS verification message.
$sel:name:UserPoolType'
, userPoolType_name
- The name of the user pool.
$sel:mfaConfiguration:UserPoolType'
, userPoolType_mfaConfiguration
- Can be one of the following values:
OFF
- MFA tokens are not required and cannot be specified during user registration.ON
- MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.OPTIONAL
- Users have the option when registering to create an MFA token.
$sel:id:UserPoolType'
, userPoolType_id
- The ID of the user pool.
$sel:smsConfigurationFailure:UserPoolType'
, userPoolType_smsConfigurationFailure
- The reason why the SMS configuration cannot send the messages to your
users.
This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.
- InvalidSmsRoleAccessPolicyException - The IAM role which Cognito uses to send SMS messages is not properly configured. For more information, see SmsConfigurationType.
- SNSSandbox - The account is in SNS Sandbox and messages won’t reach unverified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your account out of the sandbox, see Moving out of the SMS sandbox.
$sel:creationDate:UserPoolType'
, userPoolType_creationDate
- The date the user pool was created.
$sel:lambdaConfig:UserPoolType'
, userPoolType_lambdaConfig
- The Lambda triggers associated with the user pool.
$sel:smsConfiguration:UserPoolType'
, userPoolType_smsConfiguration
- The SMS configuration.
$sel:adminCreateUserConfig:UserPoolType'
, userPoolType_adminCreateUserConfig
- The configuration for AdminCreateUser
requests.
$sel:deviceConfiguration:UserPoolType'
, userPoolType_deviceConfiguration
- The device configuration.
$sel:autoVerifiedAttributes:UserPoolType'
, userPoolType_autoVerifiedAttributes
- Specifies the attributes that are auto-verified in a user pool.
$sel:policies:UserPoolType'
, userPoolType_policies
- The policies associated with the user pool.
$sel:usernameConfiguration:UserPoolType'
, userPoolType_usernameConfiguration
- You can choose to enable case sensitivity on the username input for the
selected sign-in option. For example, when this is set to False
, users
will be able to sign in using either "username" or "Username". This
configuration is immutable once it has been set. For more information,
see
UsernameConfigurationType.
userPoolType_status :: Lens' UserPoolType (Maybe StatusType) Source #
The status of a user pool.
userPoolType_userPoolTags :: Lens' UserPoolType (Maybe (HashMap Text Text)) Source #
The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.
userPoolType_emailConfigurationFailure :: Lens' UserPoolType (Maybe Text) Source #
The reason why the email configuration cannot send the messages to your users.
userPoolType_lastModifiedDate :: Lens' UserPoolType (Maybe UTCTime) Source #
The date the user pool was last modified.
userPoolType_verificationMessageTemplate :: Lens' UserPoolType (Maybe VerificationMessageTemplateType) Source #
The template for verification messages.
userPoolType_estimatedNumberOfUsers :: Lens' UserPoolType (Maybe Int) Source #
A number estimating the size of the user pool.
userPoolType_arn :: Lens' UserPoolType (Maybe Text) Source #
The Amazon Resource Name (ARN) for the user pool.
userPoolType_domain :: Lens' UserPoolType (Maybe Text) Source #
Holds the domain prefix if the user pool has a domain associated with it.
userPoolType_customDomain :: Lens' UserPoolType (Maybe Text) Source #
A custom domain name that you provide to Amazon Cognito. This parameter
applies only if you use a custom domain to host the sign-up and sign-in
pages for your application. For example: auth.example.com
.
For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
userPoolType_emailVerificationMessage :: Lens' UserPoolType (Maybe Text) Source #
The contents of the email verification message.
userPoolType_smsAuthenticationMessage :: Lens' UserPoolType (Maybe Text) Source #
The contents of the SMS authentication message.
userPoolType_userPoolAddOns :: Lens' UserPoolType (Maybe UserPoolAddOnsType) Source #
The user pool add-ons.
userPoolType_schemaAttributes :: Lens' UserPoolType (Maybe (NonEmpty SchemaAttributeType)) Source #
A container with the schema attributes of a user pool.
userPoolType_emailVerificationSubject :: Lens' UserPoolType (Maybe Text) Source #
The subject of the email verification message.
userPoolType_usernameAttributes :: Lens' UserPoolType (Maybe [UsernameAttributeType]) Source #
Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.
userPoolType_aliasAttributes :: Lens' UserPoolType (Maybe [AliasAttributeType]) Source #
Specifies the attributes that are aliased in a user pool.
userPoolType_accountRecoverySetting :: Lens' UserPoolType (Maybe AccountRecoverySettingType) Source #
Use this setting to define which verified available method a user can
use to recover their password when they call ForgotPassword
. It allows
you to define a preferred method when a user has more than one method
available. With this setting, SMS does not qualify for a valid password
recovery mechanism if the user also has SMS MFA enabled. In the absence
of this setting, Cognito uses the legacy behavior to determine the
recovery method where SMS is preferred over email.
userPoolType_emailConfiguration :: Lens' UserPoolType (Maybe EmailConfigurationType) Source #
The email configuration.
userPoolType_smsVerificationMessage :: Lens' UserPoolType (Maybe Text) Source #
The contents of the SMS verification message.
userPoolType_name :: Lens' UserPoolType (Maybe Text) Source #
The name of the user pool.
userPoolType_mfaConfiguration :: Lens' UserPoolType (Maybe UserPoolMfaType) Source #
Can be one of the following values:
OFF
- MFA tokens are not required and cannot be specified during user registration.ON
- MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.OPTIONAL
- Users have the option when registering to create an MFA token.
userPoolType_id :: Lens' UserPoolType (Maybe Text) Source #
The ID of the user pool.
userPoolType_smsConfigurationFailure :: Lens' UserPoolType (Maybe Text) Source #
The reason why the SMS configuration cannot send the messages to your users.
This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.
- InvalidSmsRoleAccessPolicyException - The IAM role which Cognito uses to send SMS messages is not properly configured. For more information, see SmsConfigurationType.
- SNSSandbox - The account is in SNS Sandbox and messages won’t reach unverified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your account out of the sandbox, see Moving out of the SMS sandbox.
userPoolType_creationDate :: Lens' UserPoolType (Maybe UTCTime) Source #
The date the user pool was created.
userPoolType_lambdaConfig :: Lens' UserPoolType (Maybe LambdaConfigType) Source #
The Lambda triggers associated with the user pool.
userPoolType_smsConfiguration :: Lens' UserPoolType (Maybe SmsConfigurationType) Source #
The SMS configuration.
userPoolType_adminCreateUserConfig :: Lens' UserPoolType (Maybe AdminCreateUserConfigType) Source #
The configuration for AdminCreateUser
requests.
userPoolType_deviceConfiguration :: Lens' UserPoolType (Maybe DeviceConfigurationType) Source #
The device configuration.
userPoolType_autoVerifiedAttributes :: Lens' UserPoolType (Maybe [VerifiedAttributeType]) Source #
Specifies the attributes that are auto-verified in a user pool.
userPoolType_policies :: Lens' UserPoolType (Maybe UserPoolPolicyType) Source #
The policies associated with the user pool.
userPoolType_usernameConfiguration :: Lens' UserPoolType (Maybe UsernameConfigurationType) Source #
You can choose to enable case sensitivity on the username input for the
selected sign-in option. For example, when this is set to False
, users
will be able to sign in using either "username" or "Username". This
configuration is immutable once it has been set. For more information,
see
UsernameConfigurationType.
UserType
The user type.
See: newUserType
smart constructor.
UserType' | |
|
Instances
newUserType :: UserType Source #
Create a value of UserType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:enabled:UserType'
, userType_enabled
- Specifies whether the user is enabled.
$sel:userStatus:UserType'
, userType_userStatus
- The user status. Can be one of the following:
- UNCONFIRMED - User has been created but not confirmed.
- CONFIRMED - User has been confirmed.
- ARCHIVED - User is no longer active.
- COMPROMISED - User is disabled due to a potential security threat.
- UNKNOWN - User status is not known.
- RESET_REQUIRED - User is confirmed, but the user must request a code and reset his or her password before he or she can sign in.
- FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a temporary password, but on first sign-in, the user must change his or her password to a new value before doing anything else.
$sel:username:UserType'
, userType_username
- The user name of the user you wish to describe.
$sel:userCreateDate:UserType'
, userType_userCreateDate
- The creation date of the user.
$sel:attributes:UserType'
, userType_attributes
- A container with information about the user type attributes.
$sel:mfaOptions:UserType'
, userType_mfaOptions
- The MFA options for the user.
$sel:userLastModifiedDate:UserType'
, userType_userLastModifiedDate
- The last modified date of the user.
userType_userStatus :: Lens' UserType (Maybe UserStatusType) Source #
The user status. Can be one of the following:
- UNCONFIRMED - User has been created but not confirmed.
- CONFIRMED - User has been confirmed.
- ARCHIVED - User is no longer active.
- COMPROMISED - User is disabled due to a potential security threat.
- UNKNOWN - User status is not known.
- RESET_REQUIRED - User is confirmed, but the user must request a code and reset his or her password before he or she can sign in.
- FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a temporary password, but on first sign-in, the user must change his or her password to a new value before doing anything else.
userType_username :: Lens' UserType (Maybe Text) Source #
The user name of the user you wish to describe.
userType_attributes :: Lens' UserType (Maybe [AttributeType]) Source #
A container with information about the user type attributes.
userType_mfaOptions :: Lens' UserType (Maybe [MFAOptionType]) Source #
The MFA options for the user.
userType_userLastModifiedDate :: Lens' UserType (Maybe UTCTime) Source #
The last modified date of the user.
UsernameConfigurationType
data UsernameConfigurationType Source #
The username configuration type.
See: newUsernameConfigurationType
smart constructor.
UsernameConfigurationType' | |
|
Instances
Eq UsernameConfigurationType Source # | |
Read UsernameConfigurationType Source # | |
Show UsernameConfigurationType Source # | |
Generic UsernameConfigurationType Source # | |
NFData UsernameConfigurationType Source # | |
Hashable UsernameConfigurationType Source # | |
ToJSON UsernameConfigurationType Source # | |
FromJSON UsernameConfigurationType Source # | |
type Rep UsernameConfigurationType Source # | |
Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType type Rep UsernameConfigurationType = D1 ('MetaData "UsernameConfigurationType" "Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UsernameConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "caseSensitive") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool))) |
newUsernameConfigurationType Source #
Create a value of UsernameConfigurationType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:caseSensitive:UsernameConfigurationType'
, usernameConfigurationType_caseSensitive
- Specifies whether username case sensitivity will be applied for all
users in the user pool through Cognito APIs.
Valid values include:
True
: Enables case sensitivity for all username input. When this option is set toTrue
, users must sign in using the exact capitalization of their given username. For example, “UserName”. This is the default value.False
: Enables case insensitivity for all username input. For example, when this option is set toFalse
, users will be able to sign in using either "username" or "Username". This option also enables bothpreferred_username
andemail
alias to be case insensitive, in addition to theusername
attribute.
usernameConfigurationType_caseSensitive :: Lens' UsernameConfigurationType Bool Source #
Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.
Valid values include:
True
: Enables case sensitivity for all username input. When this option is set toTrue
, users must sign in using the exact capitalization of their given username. For example, “UserName”. This is the default value.False
: Enables case insensitivity for all username input. For example, when this option is set toFalse
, users will be able to sign in using either "username" or "Username". This option also enables bothpreferred_username
andemail
alias to be case insensitive, in addition to theusername
attribute.
VerificationMessageTemplateType
data VerificationMessageTemplateType Source #
The template for verification messages.
See: newVerificationMessageTemplateType
smart constructor.
VerificationMessageTemplateType' | |
|
Instances
newVerificationMessageTemplateType :: VerificationMessageTemplateType Source #
Create a value of VerificationMessageTemplateType
with all optional fields omitted.
Use generic-lens or optics to modify other optional fields.
The following record fields are available, with the corresponding lenses provided for backwards compatibility:
$sel:defaultEmailOption:VerificationMessageTemplateType'
, verificationMessageTemplateType_defaultEmailOption
- The default email option.
$sel:emailSubject:VerificationMessageTemplateType'
, verificationMessageTemplateType_emailSubject
- The subject line for the email message template. EmailSubject is allowed
only if
EmailSendingAccount
is DEVELOPER.
$sel:emailSubjectByLink:VerificationMessageTemplateType'
, verificationMessageTemplateType_emailSubjectByLink
- The subject line for the email message template for sending a
confirmation link to the user. EmailSubjectByLink is allowed only
EmailSendingAccount
is DEVELOPER.
$sel:smsMessage:VerificationMessageTemplateType'
, verificationMessageTemplateType_smsMessage
- The SMS message template.
$sel:emailMessageByLink:VerificationMessageTemplateType'
, verificationMessageTemplateType_emailMessageByLink
- The email message template for sending a confirmation link to the user.
EmailMessageByLink is allowed only if
EmailSendingAccount
is DEVELOPER.
$sel:emailMessage:VerificationMessageTemplateType'
, verificationMessageTemplateType_emailMessage
- The email message template. EmailMessage is allowed only if
EmailSendingAccount
is DEVELOPER.
verificationMessageTemplateType_defaultEmailOption :: Lens' VerificationMessageTemplateType (Maybe DefaultEmailOptionType) Source #
The default email option.
verificationMessageTemplateType_emailSubject :: Lens' VerificationMessageTemplateType (Maybe Text) Source #
The subject line for the email message template. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.
verificationMessageTemplateType_emailSubjectByLink :: Lens' VerificationMessageTemplateType (Maybe Text) Source #
The subject line for the email message template for sending a confirmation link to the user. EmailSubjectByLink is allowed only EmailSendingAccount is DEVELOPER.
verificationMessageTemplateType_smsMessage :: Lens' VerificationMessageTemplateType (Maybe Text) Source #
The SMS message template.
verificationMessageTemplateType_emailMessageByLink :: Lens' VerificationMessageTemplateType (Maybe Text) Source #
The email message template for sending a confirmation link to the user. EmailMessageByLink is allowed only if EmailSendingAccount is DEVELOPER.
verificationMessageTemplateType_emailMessage :: Lens' VerificationMessageTemplateType (Maybe Text) Source #
The email message template. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.