libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Description

Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings using DescribeUserPoolClient.

If you don't provide a value for an attribute, it will be set to the default value.

You can also use this operation to enable token revocation for user pool clients. For more information about revoking tokens, see RevokeToken.

Synopsis

Creating a Request

data UpdateUserPoolClient Source #

Represents the request to update the user pool client.

See: newUpdateUserPoolClient smart constructor.

Constructors

UpdateUserPoolClient' 

Fields

  • refreshTokenValidity :: Maybe Natural

    The time limit, in days, after which the refresh token is no longer valid and cannot be used.

  • explicitAuthFlows :: Maybe [ExplicitAuthFlowsType]

    The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

    Valid values include:

    • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
    • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
    • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
    • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
    • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.
  • supportedIdentityProviders :: Maybe [Text]

    A list of provider names for the identity providers that are supported on this client.

  • logoutURLs :: Maybe [Text]

    A list of allowed logout URLs for the identity providers.

  • allowedOAuthFlowsUserPoolClient :: Maybe Bool

    Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

  • idTokenValidity :: Maybe Natural

    The time limit, after which the ID token is no longer valid and cannot be used.

  • tokenValidityUnits :: Maybe TokenValidityUnitsType

    The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

  • defaultRedirectURI :: Maybe Text

    The default redirect URI. Must be in the CallbackURLs list.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint.

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

  • enableTokenRevocation :: Maybe Bool

    Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

  • writeAttributes :: Maybe [Text]

    The writeable attributes of the user pool.

  • preventUserExistenceErrors :: Maybe PreventUserExistenceErrorTypes

    Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

    Valid values include:

    • ENABLED - This prevents user existence-related errors.
    • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

    After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

  • accessTokenValidity :: Maybe Natural

    The time limit, after which the access token is no longer valid and cannot be used.

  • readAttributes :: Maybe [Text]

    The read-only attributes of the user pool.

  • allowedOAuthScopes :: Maybe [Text]

    The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

  • allowedOAuthFlows :: Maybe [OAuthFlowType]

    The allowed OAuth flows.

    Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

    Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

    Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

  • analyticsConfiguration :: Maybe AnalyticsConfigurationType

    The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

    In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

  • clientName :: Maybe Text

    The client name from the update user pool client request.

  • callbackURLs :: Maybe [Text]

    A list of allowed redirect (callback) URLs for the identity providers.

    A redirect URI must:

    • Be an absolute URI.
    • Be registered with the authorization server.
    • Not include a fragment component.

    See OAuth 2.0 - Redirection Endpoint.

    Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

    App callback URLs such as myapp://example are also supported.

  • userPoolId :: Text

    The user pool ID for the user pool where you want to update the user pool client.

  • clientId :: Sensitive Text

    The ID of the client associated with the user pool.

Instances

Instances details
Eq UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Show UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Generic UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Associated Types

type Rep UpdateUserPoolClient :: Type -> Type #

NFData UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Methods

rnf :: UpdateUserPoolClient -> () #

Hashable UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

ToJSON UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

AWSRequest UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Associated Types

type AWSResponse UpdateUserPoolClient #

ToHeaders UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

ToPath UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

ToQuery UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

type Rep UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

type Rep UpdateUserPoolClient = D1 ('MetaData "UpdateUserPoolClient" "Amazonka.CognitoIdentityProvider.UpdateUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateUserPoolClient'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "refreshTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "explicitAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [ExplicitAuthFlowsType]))) :*: (S1 ('MetaSel ('Just "supportedIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "logoutURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthFlowsUserPoolClient") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))) :*: ((S1 ('MetaSel ('Just "idTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "tokenValidityUnits") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TokenValidityUnitsType))) :*: (S1 ('MetaSel ('Just "defaultRedirectURI") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "enableTokenRevocation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "writeAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])))))) :*: (((S1 ('MetaSel ('Just "preventUserExistenceErrors") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PreventUserExistenceErrorTypes)) :*: S1 ('MetaSel ('Just "accessTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "readAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "allowedOAuthScopes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [OAuthFlowType]))))) :*: ((S1 ('MetaSel ('Just "analyticsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsConfigurationType)) :*: S1 ('MetaSel ('Just "clientName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "callbackURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))))))
type AWSResponse UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

newUpdateUserPoolClient Source #

Create a value of UpdateUserPoolClient with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:refreshTokenValidity:UpdateUserPoolClient', updateUserPoolClient_refreshTokenValidity - The time limit, in days, after which the refresh token is no longer valid and cannot be used.

$sel:explicitAuthFlows:UpdateUserPoolClient', updateUserPoolClient_explicitAuthFlows - The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

$sel:supportedIdentityProviders:UpdateUserPoolClient', updateUserPoolClient_supportedIdentityProviders - A list of provider names for the identity providers that are supported on this client.

$sel:logoutURLs:UpdateUserPoolClient', updateUserPoolClient_logoutURLs - A list of allowed logout URLs for the identity providers.

$sel:allowedOAuthFlowsUserPoolClient:UpdateUserPoolClient', updateUserPoolClient_allowedOAuthFlowsUserPoolClient - Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

$sel:idTokenValidity:UpdateUserPoolClient', updateUserPoolClient_idTokenValidity - The time limit, after which the ID token is no longer valid and cannot be used.

$sel:tokenValidityUnits:UpdateUserPoolClient', updateUserPoolClient_tokenValidityUnits - The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

$sel:defaultRedirectURI:UpdateUserPoolClient', updateUserPoolClient_defaultRedirectURI - The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

$sel:enableTokenRevocation:UpdateUserPoolClient', updateUserPoolClient_enableTokenRevocation - Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

$sel:writeAttributes:UpdateUserPoolClient', updateUserPoolClient_writeAttributes - The writeable attributes of the user pool.

$sel:preventUserExistenceErrors:UpdateUserPoolClient', updateUserPoolClient_preventUserExistenceErrors - Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

$sel:accessTokenValidity:UpdateUserPoolClient', updateUserPoolClient_accessTokenValidity - The time limit, after which the access token is no longer valid and cannot be used.

$sel:readAttributes:UpdateUserPoolClient', updateUserPoolClient_readAttributes - The read-only attributes of the user pool.

$sel:allowedOAuthScopes:UpdateUserPoolClient', updateUserPoolClient_allowedOAuthScopes - The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

$sel:allowedOAuthFlows:UpdateUserPoolClient', updateUserPoolClient_allowedOAuthFlows - The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

$sel:analyticsConfiguration:UpdateUserPoolClient', updateUserPoolClient_analyticsConfiguration - The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

$sel:clientName:UpdateUserPoolClient', updateUserPoolClient_clientName - The client name from the update user pool client request.

$sel:callbackURLs:UpdateUserPoolClient', updateUserPoolClient_callbackURLs - A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

$sel:userPoolId:UpdateUserPoolClient', updateUserPoolClient_userPoolId - The user pool ID for the user pool where you want to update the user pool client.

$sel:clientId:UpdateUserPoolClient', updateUserPoolClient_clientId - The ID of the client associated with the user pool.

Request Lenses

updateUserPoolClient_refreshTokenValidity :: Lens' UpdateUserPoolClient (Maybe Natural) Source #

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

updateUserPoolClient_explicitAuthFlows :: Lens' UpdateUserPoolClient (Maybe [ExplicitAuthFlowsType]) Source #

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

updateUserPoolClient_supportedIdentityProviders :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

A list of provider names for the identity providers that are supported on this client.

updateUserPoolClient_logoutURLs :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

A list of allowed logout URLs for the identity providers.

updateUserPoolClient_allowedOAuthFlowsUserPoolClient :: Lens' UpdateUserPoolClient (Maybe Bool) Source #

Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

updateUserPoolClient_idTokenValidity :: Lens' UpdateUserPoolClient (Maybe Natural) Source #

The time limit, after which the ID token is no longer valid and cannot be used.

updateUserPoolClient_tokenValidityUnits :: Lens' UpdateUserPoolClient (Maybe TokenValidityUnitsType) Source #

The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

updateUserPoolClient_defaultRedirectURI :: Lens' UpdateUserPoolClient (Maybe Text) Source #

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

updateUserPoolClient_enableTokenRevocation :: Lens' UpdateUserPoolClient (Maybe Bool) Source #

Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

updateUserPoolClient_writeAttributes :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

The writeable attributes of the user pool.

updateUserPoolClient_preventUserExistenceErrors :: Lens' UpdateUserPoolClient (Maybe PreventUserExistenceErrorTypes) Source #

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

updateUserPoolClient_accessTokenValidity :: Lens' UpdateUserPoolClient (Maybe Natural) Source #

The time limit, after which the access token is no longer valid and cannot be used.

updateUserPoolClient_readAttributes :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

The read-only attributes of the user pool.

updateUserPoolClient_allowedOAuthScopes :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

updateUserPoolClient_allowedOAuthFlows :: Lens' UpdateUserPoolClient (Maybe [OAuthFlowType]) Source #

The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

updateUserPoolClient_analyticsConfiguration :: Lens' UpdateUserPoolClient (Maybe AnalyticsConfigurationType) Source #

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

updateUserPoolClient_clientName :: Lens' UpdateUserPoolClient (Maybe Text) Source #

The client name from the update user pool client request.

updateUserPoolClient_callbackURLs :: Lens' UpdateUserPoolClient (Maybe [Text]) Source #

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

updateUserPoolClient_userPoolId :: Lens' UpdateUserPoolClient Text Source #

The user pool ID for the user pool where you want to update the user pool client.

updateUserPoolClient_clientId :: Lens' UpdateUserPoolClient Text Source #

The ID of the client associated with the user pool.

Destructuring the Response

data UpdateUserPoolClientResponse Source #

Represents the response from the server to the request to update the user pool client.

See: newUpdateUserPoolClientResponse smart constructor.

Constructors

UpdateUserPoolClientResponse' 

Fields

Instances

Instances details
Eq UpdateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Show UpdateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Generic UpdateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Associated Types

type Rep UpdateUserPoolClientResponse :: Type -> Type #

NFData UpdateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

type Rep UpdateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

type Rep UpdateUserPoolClientResponse = D1 ('MetaData "UpdateUserPoolClientResponse" "Amazonka.CognitoIdentityProvider.UpdateUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateUserPoolClientResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolClient") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolClientType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUpdateUserPoolClientResponse Source #

Create a value of UpdateUserPoolClientResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolClient:UpdateUserPoolClientResponse', updateUserPoolClientResponse_userPoolClient - The user pool client value from the response from the server when an update user pool client request is made.

$sel:httpStatus:UpdateUserPoolClientResponse', updateUserPoolClientResponse_httpStatus - The response's http status code.

Response Lenses

updateUserPoolClientResponse_userPoolClient :: Lens' UpdateUserPoolClientResponse (Maybe UserPoolClientType) Source #

The user pool client value from the response from the server when an update user pool client request is made.