libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.CognitoIdentityProvider

Contents

Description

Derived from API version 2016-04-18 of the AWS service descriptions, licensed under Apache 2.0.

Using the Amazon Cognito User Pools API, you can create a user pool to manage directories and users. You can authenticate a user to obtain tokens related to user identity and access policies.

This API reference provides information about user pools in Amazon Cognito User Pools.

For more information, see the Amazon Cognito Documentation.

Synopsis

Service Configuration

defaultService :: Service Source #

API version 2016-04-18 of the Amazon Cognito Identity Provider SDK configuration.

Errors

Error matchers are designed for use with the functions provided by Control.Exception.Lens. This allows catching (and rethrowing) service specific errors returned by CognitoIdentityProvider.

UnsupportedUserStateException

_UnsupportedUserStateException :: AsError a => Getting (First ServiceError) a ServiceError Source #

The request failed because the user is in an unsupported state.

PasswordResetRequiredException

_PasswordResetRequiredException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a password reset is required.

InvalidParameterException

_InvalidParameterException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service encounters an invalid parameter.

UnsupportedOperationException

_UnsupportedOperationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when you attempt to perform an operation that is not enabled for the user pool client.

InvalidLambdaResponseException

_InvalidLambdaResponseException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service encounters an invalid Lambda response.

InvalidEmailRoleAccessPolicyException

_InvalidEmailRoleAccessPolicyException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

UnsupportedIdentityProviderException

_UnsupportedIdentityProviderException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the specified identifier is not supported.

UserNotFoundException

_UserNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user is not found.

UnexpectedLambdaException

_UnexpectedLambdaException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the Lambda service.

NotAuthorizedException

_NotAuthorizedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user is not authorized.

InternalErrorException

_InternalErrorException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when Amazon Cognito encounters an internal error.

InvalidUserPoolConfigurationException

_InvalidUserPoolConfigurationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the user pool configuration is invalid.

InvalidSmsRoleAccessPolicyException

_InvalidSmsRoleAccessPolicyException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

InvalidOAuthFlowException

_InvalidOAuthFlowException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the specified OAuth flow is invalid.

CodeMismatchException

_CodeMismatchException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown if the provided code does not match what the server was expecting.

UserImportInProgressException

_UserImportInProgressException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

InvalidSmsRoleTrustRelationshipException

_InvalidSmsRoleTrustRelationshipException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

UserPoolTaggingException

_UserPoolTaggingException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user pool tag cannot be set or updated.

SoftwareTokenMFANotFoundException

_SoftwareTokenMFANotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the software token TOTP multi-factor authentication (MFA) is not enabled for the user pool.

TooManyRequestsException

_TooManyRequestsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the user has made too many requests for a given operation.

ConcurrentModificationException

_ConcurrentModificationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown if two or more modifications are happening concurrently.

UserPoolAddOnNotEnabledException

_UserPoolAddOnNotEnabledException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when user pool add-ons are not enabled.

UserLambdaValidationException

_UserLambdaValidationException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.

PreconditionNotMetException

_PreconditionNotMetException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a precondition is not met.

ExpiredCodeException

_ExpiredCodeException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown if a code has expired.

TooManyFailedAttemptsException

_TooManyFailedAttemptsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the user has made too many failed attempts for a given action (e.g., sign in).

EnableSoftwareTokenMFAException

_EnableSoftwareTokenMFAException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when there is a code mismatch and the service fails to configure the software token TOTP multi-factor authentication (MFA).

UserNotConfirmedException

_UserNotConfirmedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user is not confirmed successfully.

GroupExistsException

_GroupExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when Amazon Cognito encounters a group that already exists in the user pool.

UnauthorizedException

_UnauthorizedException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the request is not authorized. This can happen due to an invalid access token in the request.

CodeDeliveryFailureException

_CodeDeliveryFailureException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a verification code fails to deliver successfully.

ScopeDoesNotExistException

_ScopeDoesNotExistException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the specified scope does not exist.

ResourceNotFoundException

_ResourceNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service cannot find the requested resource.

MFAMethodNotFoundException

_MFAMethodNotFoundException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

AliasExistsException

_AliasExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.

UnsupportedTokenTypeException

_UnsupportedTokenTypeException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when an unsupported token is passed to an operation.

DuplicateProviderException

_DuplicateProviderException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the provider is already supported by the user pool.

LimitExceededException

_LimitExceededException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when a user exceeds the limit for a requested Amazon Web Services resource.

InvalidPasswordException

_InvalidPasswordException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when the Amazon Cognito service encounters an invalid password.

UsernameExistsException

_UsernameExistsException :: AsError a => Getting (First ServiceError) a ServiceError Source #

This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.

Waiters

Waiters poll by repeatedly sending a request until some remote success condition configured by the Wait specification is fulfilled. The Wait specification determines how many attempts should be made, in addition to delay and retry strategies.

Operations

Some AWS operations return results that are incomplete and require subsequent requests in order to obtain the entire result set. The process of sending subsequent requests to continue where a previous request left off is called pagination. For example, the ListObjects operation of Amazon S3 returns up to 1000 objects at a time, and you must send subsequent requests with the appropriate Marker in order to retrieve the next page of results.

Operations that have an AWSPager instance can transparently perform subsequent requests, correctly setting Markers and other request facets to iterate through the entire result set of a truncated API operation. Operations which support this have an additional note in the documentation.

Many operations have the ability to filter results on the server side. See the individual operation parameters for details.

DeleteUserPool

data DeleteUserPool Source #

Represents the request to delete a user pool.

See: newDeleteUserPool smart constructor.

Constructors

DeleteUserPool' Text 

Instances

Instances details
Eq DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

Read DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

Show DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

Generic DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

Associated Types

type Rep DeleteUserPool :: Type -> Type #

NFData DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

Methods

rnf :: DeleteUserPool -> () #

Hashable DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

ToJSON DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

AWSRequest DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

Associated Types

type AWSResponse DeleteUserPool #

ToHeaders DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

ToPath DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

ToQuery DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

type Rep DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

type Rep DeleteUserPool = D1 ('MetaData "DeleteUserPool" "Amazonka.CognitoIdentityProvider.DeleteUserPool" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteUserPool'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DeleteUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

newDeleteUserPool Source #

Create a value of DeleteUserPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:DeleteUserPool', deleteUserPool_userPoolId - The user pool ID for the user pool you want to delete.

data DeleteUserPoolResponse Source #

See: newDeleteUserPoolResponse smart constructor.

Instances

Instances details
Eq DeleteUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

Read DeleteUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

Show DeleteUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

Generic DeleteUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

Associated Types

type Rep DeleteUserPoolResponse :: Type -> Type #

NFData DeleteUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

Methods

rnf :: DeleteUserPoolResponse -> () #

type Rep DeleteUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPool

type Rep DeleteUserPoolResponse = D1 ('MetaData "DeleteUserPoolResponse" "Amazonka.CognitoIdentityProvider.DeleteUserPool" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteUserPoolResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeleteUserPoolResponse :: DeleteUserPoolResponse Source #

Create a value of DeleteUserPoolResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

UpdateUserPool

data UpdateUserPool Source #

Represents the request to update the user pool.

See: newUpdateUserPool smart constructor.

Instances

Instances details
Eq UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

Read UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

Show UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

Generic UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

Associated Types

type Rep UpdateUserPool :: Type -> Type #

NFData UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

Methods

rnf :: UpdateUserPool -> () #

Hashable UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

ToJSON UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

AWSRequest UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

Associated Types

type AWSResponse UpdateUserPool #

ToHeaders UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

ToPath UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

ToQuery UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

type Rep UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

type Rep UpdateUserPool = D1 ('MetaData "UpdateUserPool" "Amazonka.CognitoIdentityProvider.UpdateUserPool" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateUserPool'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "userPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "verificationMessageTemplate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe VerificationMessageTemplateType))) :*: (S1 ('MetaSel ('Just "emailVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "smsAuthenticationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "userPoolAddOns") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolAddOnsType)) :*: S1 ('MetaSel ('Just "emailVerificationSubject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "accountRecoverySetting") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountRecoverySettingType)) :*: S1 ('MetaSel ('Just "emailConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EmailConfigurationType))))) :*: (((S1 ('MetaSel ('Just "smsVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "mfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolMfaType))) :*: (S1 ('MetaSel ('Just "lambdaConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe LambdaConfigType)) :*: S1 ('MetaSel ('Just "smsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SmsConfigurationType)))) :*: ((S1 ('MetaSel ('Just "adminCreateUserConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AdminCreateUserConfigType)) :*: S1 ('MetaSel ('Just "deviceConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeviceConfigurationType))) :*: (S1 ('MetaSel ('Just "autoVerifiedAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [VerifiedAttributeType])) :*: (S1 ('MetaSel ('Just "policies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolPolicyType)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))))
type AWSResponse UpdateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

newUpdateUserPool Source #

Create a value of UpdateUserPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolTags:UpdateUserPool', updateUserPool_userPoolTags - The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

$sel:verificationMessageTemplate:UpdateUserPool', updateUserPool_verificationMessageTemplate - The template for verification messages.

$sel:emailVerificationMessage:UpdateUserPool', updateUserPool_emailVerificationMessage - The contents of the email verification message.

$sel:smsAuthenticationMessage:UpdateUserPool', updateUserPool_smsAuthenticationMessage - The contents of the SMS authentication message.

$sel:userPoolAddOns:UpdateUserPool', updateUserPool_userPoolAddOns - Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".

$sel:emailVerificationSubject:UpdateUserPool', updateUserPool_emailVerificationSubject - The subject of the email verification message.

$sel:accountRecoverySetting:UpdateUserPool', updateUserPool_accountRecoverySetting - Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

$sel:emailConfiguration:UpdateUserPool', updateUserPool_emailConfiguration - Email configuration.

$sel:smsVerificationMessage:UpdateUserPool', updateUserPool_smsVerificationMessage - A container with information about the SMS verification message.

$sel:mfaConfiguration:UpdateUserPool', updateUserPool_mfaConfiguration - Can be one of the following values:

  • OFF - MFA tokens are not required and cannot be specified during user registration.
  • ON - MFA tokens are required for all user registrations. You can only specify ON when you are initially creating a user pool. You can use the SetUserPoolMfaConfig API operation to turn MFA "ON" for existing user pools.
  • OPTIONAL - Users have the option when registering to create an MFA token.

$sel:lambdaConfig:UpdateUserPool', updateUserPool_lambdaConfig - The Lambda configuration information from the request to update the user pool.

$sel:smsConfiguration:UpdateUserPool', updateUserPool_smsConfiguration - SMS configuration.

$sel:adminCreateUserConfig:UpdateUserPool', updateUserPool_adminCreateUserConfig - The configuration for AdminCreateUser requests.

$sel:deviceConfiguration:UpdateUserPool', updateUserPool_deviceConfiguration - Device configuration.

$sel:autoVerifiedAttributes:UpdateUserPool', updateUserPool_autoVerifiedAttributes - The attributes that are automatically verified when the Amazon Cognito service makes a request to update user pools.

$sel:policies:UpdateUserPool', updateUserPool_policies - A container with the policies you wish to update in a user pool.

$sel:userPoolId:UpdateUserPool', updateUserPool_userPoolId - The user pool ID for the user pool you want to update.

data UpdateUserPoolResponse Source #

Represents the response from the server when you make a request to update the user pool.

See: newUpdateUserPoolResponse smart constructor.

Instances

Instances details
Eq UpdateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

Read UpdateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

Show UpdateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

Generic UpdateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

Associated Types

type Rep UpdateUserPoolResponse :: Type -> Type #

NFData UpdateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

Methods

rnf :: UpdateUserPoolResponse -> () #

type Rep UpdateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPool

type Rep UpdateUserPoolResponse = D1 ('MetaData "UpdateUserPoolResponse" "Amazonka.CognitoIdentityProvider.UpdateUserPool" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateUserPoolResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUpdateUserPoolResponse Source #

Create a value of UpdateUserPoolResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:UpdateUserPoolResponse', updateUserPoolResponse_httpStatus - The response's http status code.

UpdateUserPoolDomain

data UpdateUserPoolDomain Source #

The UpdateUserPoolDomain request input.

See: newUpdateUserPoolDomain smart constructor.

Instances

Instances details
Eq UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

Read UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

Show UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

Generic UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

Associated Types

type Rep UpdateUserPoolDomain :: Type -> Type #

NFData UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

Methods

rnf :: UpdateUserPoolDomain -> () #

Hashable UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

ToJSON UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

AWSRequest UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

Associated Types

type AWSResponse UpdateUserPoolDomain #

ToHeaders UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

ToPath UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

ToQuery UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

type Rep UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

type Rep UpdateUserPoolDomain = D1 ('MetaData "UpdateUserPoolDomain" "Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateUserPoolDomain'" 'PrefixI 'True) (S1 ('MetaSel ('Just "domain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "customDomainConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CustomDomainConfigType))))
type AWSResponse UpdateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

newUpdateUserPoolDomain Source #

Create a value of UpdateUserPoolDomain with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:domain:UpdateUserPoolDomain', updateUserPoolDomain_domain - The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. For example: auth.example.com.

This string can include only lowercase letters, numbers, and hyphens. Do not use a hyphen for the first or last character. Use periods to separate subdomain names.

$sel:userPoolId:UpdateUserPoolDomain', updateUserPoolDomain_userPoolId - The ID of the user pool that is associated with the custom domain that you are updating the certificate for.

$sel:customDomainConfig:UpdateUserPoolDomain', updateUserPoolDomain_customDomainConfig - The configuration for a custom domain that hosts the sign-up and sign-in pages for your application. Use this object to specify an SSL certificate that is managed by ACM.

data UpdateUserPoolDomainResponse Source #

The UpdateUserPoolDomain response output.

See: newUpdateUserPoolDomainResponse smart constructor.

Instances

Instances details
Eq UpdateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

Read UpdateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

Show UpdateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

Generic UpdateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

Associated Types

type Rep UpdateUserPoolDomainResponse :: Type -> Type #

NFData UpdateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

type Rep UpdateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain

type Rep UpdateUserPoolDomainResponse = D1 ('MetaData "UpdateUserPoolDomainResponse" "Amazonka.CognitoIdentityProvider.UpdateUserPoolDomain" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateUserPoolDomainResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "cloudFrontDomain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUpdateUserPoolDomainResponse Source #

Create a value of UpdateUserPoolDomainResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:cloudFrontDomain:UpdateUserPoolDomainResponse', updateUserPoolDomainResponse_cloudFrontDomain - The Amazon CloudFront endpoint that Amazon Cognito set up when you added the custom domain to your user pool.

$sel:httpStatus:UpdateUserPoolDomainResponse', updateUserPoolDomainResponse_httpStatus - The response's http status code.

DeleteUserPoolDomain

data DeleteUserPoolDomain Source #

See: newDeleteUserPoolDomain smart constructor.

Instances

Instances details
Eq DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

Read DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

Show DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

Generic DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

Associated Types

type Rep DeleteUserPoolDomain :: Type -> Type #

NFData DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

Methods

rnf :: DeleteUserPoolDomain -> () #

Hashable DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

ToJSON DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

AWSRequest DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

Associated Types

type AWSResponse DeleteUserPoolDomain #

ToHeaders DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

ToPath DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

ToQuery DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

type Rep DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

type Rep DeleteUserPoolDomain = D1 ('MetaData "DeleteUserPoolDomain" "Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteUserPoolDomain'" 'PrefixI 'True) (S1 ('MetaSel ('Just "domain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DeleteUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

newDeleteUserPoolDomain Source #

Create a value of DeleteUserPoolDomain with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:domain:DeleteUserPoolDomain', deleteUserPoolDomain_domain - The domain string.

$sel:userPoolId:DeleteUserPoolDomain', deleteUserPoolDomain_userPoolId - The user pool ID.

data DeleteUserPoolDomainResponse Source #

See: newDeleteUserPoolDomainResponse smart constructor.

Instances

Instances details
Eq DeleteUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

Read DeleteUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

Show DeleteUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

Generic DeleteUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

Associated Types

type Rep DeleteUserPoolDomainResponse :: Type -> Type #

NFData DeleteUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

type Rep DeleteUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain

type Rep DeleteUserPoolDomainResponse = D1 ('MetaData "DeleteUserPoolDomainResponse" "Amazonka.CognitoIdentityProvider.DeleteUserPoolDomain" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteUserPoolDomainResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDeleteUserPoolDomainResponse Source #

Create a value of DeleteUserPoolDomainResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:DeleteUserPoolDomainResponse', deleteUserPoolDomainResponse_httpStatus - The response's http status code.

AdminInitiateAuth

data AdminInitiateAuth Source #

Initiates the authorization request, as an administrator.

See: newAdminInitiateAuth smart constructor.

Instances

Instances details
Eq AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

Show AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

Generic AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

Associated Types

type Rep AdminInitiateAuth :: Type -> Type #

NFData AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

Methods

rnf :: AdminInitiateAuth -> () #

Hashable AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

ToJSON AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

AWSRequest AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

Associated Types

type AWSResponse AdminInitiateAuth #

ToHeaders AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

ToPath AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

ToQuery AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

type Rep AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

type Rep AdminInitiateAuth = D1 ('MetaData "AdminInitiateAuth" "Amazonka.CognitoIdentityProvider.AdminInitiateAuth" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminInitiateAuth'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "contextData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ContextDataType)) :*: S1 ('MetaSel ('Just "analyticsMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsMetadataType)))) :*: ((S1 ('MetaSel ('Just "authParameters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive (HashMap Text Text)))) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "authFlow") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AuthFlowType)))))
type AWSResponse AdminInitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

newAdminInitiateAuth Source #

Create a value of AdminInitiateAuth with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:AdminInitiateAuth', adminInitiateAuth_clientMetadata - A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminInitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

  • Pre signup
  • Pre authentication
  • User migration

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminInitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

  • Post authentication
  • Custom message
  • Pre token generation
  • Create auth challenge
  • Define auth challenge
  • Verify auth challenge

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:contextData:AdminInitiateAuth', adminInitiateAuth_contextData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

$sel:analyticsMetadata:AdminInitiateAuth', adminInitiateAuth_analyticsMetadata - The analytics metadata for collecting Amazon Pinpoint metrics for AdminInitiateAuth calls.

$sel:authParameters:AdminInitiateAuth', adminInitiateAuth_authParameters - The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow:

  • For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For ADMIN_NO_SRP_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), PASSWORD (required), DEVICE_KEY.
  • For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY. To start the authentication flow with password verification, include ChallengeName: SRP_A and SRP_A: (The SRP_A Value).

$sel:userPoolId:AdminInitiateAuth', adminInitiateAuth_userPoolId - The ID of the Amazon Cognito user pool.

$sel:clientId:AdminInitiateAuth', adminInitiateAuth_clientId - The app client ID.

$sel:authFlow:AdminInitiateAuth', adminInitiateAuth_authFlow - The authentication flow for this call to execute. The API action will depend on this value. For example:

  • REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens.
  • USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution.
  • USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens.

Valid values include:

  • USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol.
  • REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.
  • CUSTOM_AUTH: Custom authentication flow.
  • ADMIN_NO_SRP_AUTH: Non-SRP authentication flow; you can pass in the USERNAME and PASSWORD directly if the flow is enabled for calling the app client.
  • USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.
  • ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.

data AdminInitiateAuthResponse Source #

Initiates the authentication response, as an administrator.

See: newAdminInitiateAuthResponse smart constructor.

Instances

Instances details
Eq AdminInitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

Show AdminInitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

Generic AdminInitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

Associated Types

type Rep AdminInitiateAuthResponse :: Type -> Type #

NFData AdminInitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

type Rep AdminInitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminInitiateAuth

type Rep AdminInitiateAuthResponse = D1 ('MetaData "AdminInitiateAuthResponse" "Amazonka.CognitoIdentityProvider.AdminInitiateAuth" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminInitiateAuthResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "challengeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ChallengeNameType)) :*: S1 ('MetaSel ('Just "challengeParameters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "authenticationResult") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AuthenticationResultType)) :*: (S1 ('MetaSel ('Just "session") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newAdminInitiateAuthResponse Source #

Create a value of AdminInitiateAuthResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:challengeName:AdminInitiateAuthResponse', adminInitiateAuthResponse_challengeName - The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge.

  • MFA_SETUP: If MFA is required, users who do not have at least one of the MFA methods set up are presented with an MFA_SETUP challenge. The user must set up at least one MFA type to continue to authenticate.
  • SELECT_MFA_TYPE: Selects the MFA type. Valid MFA options are SMS_MFA for text SMS MFA, and SOFTWARE_TOKEN_MFA for TOTP software token MFA.
  • SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via SMS.
  • PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations.
  • CUSTOM_CHALLENGE: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued.
  • DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device.
  • DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices only.
  • ADMIN_NO_SRP_AUTH: This is returned if you need to authenticate with USERNAME and PASSWORD directly. An app client must be enabled to use this flow.
  • NEW_PASSWORD_REQUIRED: For users who are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.
  • MFA_SETUP: For users who are required to setup an MFA factor before they can sign-in. The MFA types enabled for the user pool will be listed in the challenge parameters MFA_CAN_SETUP value.

    To setup software token MFA, use the session returned here from InitiateAuth as an input to AssociateSoftwareToken, and use the session returned by VerifySoftwareToken as an input to RespondToAuthChallenge with challenge name MFA_SETUP to complete sign-in. To setup SMS MFA, users will need help from an administrator to add a phone number to their account and then call InitiateAuth again to restart sign-in.

$sel:challengeParameters:AdminInitiateAuthResponse', adminInitiateAuthResponse_challengeParameters - The challenge parameters. These are returned to you in the AdminInitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (AdminRespondToAuthChallenge).

All challenges require USERNAME and SECRET_HASH (if applicable).

The value of the USER_ID_FOR_SRP attribute will be the user's actual username, not an alias (such as email address or phone number), even if you specified an alias in your call to AdminInitiateAuth. This is because, in the AdminRespondToAuthChallenge API ChallengeResponses, the USERNAME attribute cannot be an alias.

$sel:authenticationResult:AdminInitiateAuthResponse', adminInitiateAuthResponse_authenticationResult - The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.

$sel:session:AdminInitiateAuthResponse', adminInitiateAuthResponse_session - The session which should be passed both ways in challenge-response calls to the service. If AdminInitiateAuth or AdminRespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next AdminRespondToAuthChallenge API call.

$sel:httpStatus:AdminInitiateAuthResponse', adminInitiateAuthResponse_httpStatus - The response's http status code.

AdminLinkProviderForUser

data AdminLinkProviderForUser Source #

See: newAdminLinkProviderForUser smart constructor.

Instances

Instances details
Eq AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

Read AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

Show AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

Generic AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

Associated Types

type Rep AdminLinkProviderForUser :: Type -> Type #

NFData AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

Hashable AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

ToJSON AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

AWSRequest AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

ToHeaders AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

ToPath AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

ToQuery AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

type Rep AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

type Rep AdminLinkProviderForUser = D1 ('MetaData "AdminLinkProviderForUser" "Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminLinkProviderForUser'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "destinationUser") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ProviderUserIdentifierType) :*: S1 ('MetaSel ('Just "sourceUser") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ProviderUserIdentifierType))))
type AWSResponse AdminLinkProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

newAdminLinkProviderForUser Source #

Create a value of AdminLinkProviderForUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminLinkProviderForUser', adminLinkProviderForUser_userPoolId - The user pool ID for the user pool.

$sel:destinationUser:AdminLinkProviderForUser', adminLinkProviderForUser_destinationUser - The existing user in the user pool to be linked to the external identity provider user account. Can be a native (Username + Password) Cognito User Pools user or a federated user (for example, a SAML or Facebook user). If the user doesn't exist, an exception is thrown. This is the user that is returned when the new user (with the linked identity provider attribute) signs in.

For a native username + password user, the ProviderAttributeValue for the DestinationUser should be the username in the user pool. For a federated user, it should be the provider-specific user_id.

The ProviderAttributeName of the DestinationUser is ignored.

The ProviderName should be set to Cognito for users in Cognito user pools.

$sel:sourceUser:AdminLinkProviderForUser', adminLinkProviderForUser_sourceUser - An external identity provider account for a user who does not currently exist yet in the user pool. This user must be a federated user (for example, a SAML or Facebook user), not another native user.

If the SourceUser is a federated social identity provider user (Facebook, Google, or Login with Amazon), you must set the ProviderAttributeName to Cognito_Subject. For social identity providers, the ProviderName will be Facebook, Google, or LoginWithAmazon, and Cognito will automatically parse the Facebook, Google, and Login with Amazon tokens for id, sub, and user_id, respectively. The ProviderAttributeValue for the user must be the same value as the id, sub, or user_id value found in the social identity provider token.

For SAML, the ProviderAttributeName can be any value that matches a claim in the SAML assertion. If you wish to link SAML users based on the subject of the SAML assertion, you should map the subject to a claim through the SAML identity provider and submit that claim name as the ProviderAttributeName. If you set ProviderAttributeName to Cognito_Subject, Cognito will automatically parse the default unique identifier found in the subject from the SAML token.

data AdminLinkProviderForUserResponse Source #

See: newAdminLinkProviderForUserResponse smart constructor.

Instances

Instances details
Eq AdminLinkProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

Read AdminLinkProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

Show AdminLinkProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

Generic AdminLinkProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

Associated Types

type Rep AdminLinkProviderForUserResponse :: Type -> Type #

NFData AdminLinkProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

type Rep AdminLinkProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser

type Rep AdminLinkProviderForUserResponse = D1 ('MetaData "AdminLinkProviderForUserResponse" "Amazonka.CognitoIdentityProvider.AdminLinkProviderForUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminLinkProviderForUserResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminLinkProviderForUserResponse Source #

Create a value of AdminLinkProviderForUserResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminLinkProviderForUserResponse', adminLinkProviderForUserResponse_httpStatus - The response's http status code.

AdminEnableUser

data AdminEnableUser Source #

Represents the request that enables the user as an administrator.

See: newAdminEnableUser smart constructor.

Instances

Instances details
Eq AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

Show AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

Generic AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

Associated Types

type Rep AdminEnableUser :: Type -> Type #

NFData AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

Methods

rnf :: AdminEnableUser -> () #

Hashable AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

ToJSON AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

AWSRequest AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

Associated Types

type AWSResponse AdminEnableUser #

ToHeaders AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

ToPath AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

ToQuery AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

type Rep AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

type Rep AdminEnableUser = D1 ('MetaData "AdminEnableUser" "Amazonka.CognitoIdentityProvider.AdminEnableUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminEnableUser'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))
type AWSResponse AdminEnableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

newAdminEnableUser Source #

Create a value of AdminEnableUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminEnableUser', adminEnableUser_userPoolId - The user pool ID for the user pool where you want to enable the user.

$sel:username:AdminEnableUser', adminEnableUser_username - The user name of the user you wish to enable.

data AdminEnableUserResponse Source #

Represents the response from the server for the request to enable a user as an administrator.

See: newAdminEnableUserResponse smart constructor.

Instances

Instances details
Eq AdminEnableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

Read AdminEnableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

Show AdminEnableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

Generic AdminEnableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

Associated Types

type Rep AdminEnableUserResponse :: Type -> Type #

NFData AdminEnableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

Methods

rnf :: AdminEnableUserResponse -> () #

type Rep AdminEnableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminEnableUser

type Rep AdminEnableUserResponse = D1 ('MetaData "AdminEnableUserResponse" "Amazonka.CognitoIdentityProvider.AdminEnableUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminEnableUserResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminEnableUserResponse Source #

Create a value of AdminEnableUserResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminEnableUserResponse', adminEnableUserResponse_httpStatus - The response's http status code.

GetUserAttributeVerificationCode

data GetUserAttributeVerificationCode Source #

Represents the request to get user attribute verification.

See: newGetUserAttributeVerificationCode smart constructor.

Instances

Instances details
Eq GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

Show GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

Generic GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

Associated Types

type Rep GetUserAttributeVerificationCode :: Type -> Type #

NFData GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

Hashable GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

ToJSON GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

AWSRequest GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

ToHeaders GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

ToPath GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

ToQuery GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

type Rep GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

type Rep GetUserAttributeVerificationCode = D1 ('MetaData "GetUserAttributeVerificationCode" "Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetUserAttributeVerificationCode'" 'PrefixI 'True) (S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "attributeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse GetUserAttributeVerificationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

newGetUserAttributeVerificationCode Source #

Create a value of GetUserAttributeVerificationCode with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:GetUserAttributeVerificationCode', getUserAttributeVerificationCode_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the GetUserAttributeVerificationCode API action, Amazon Cognito invokes the function that is assigned to the /custom message/ trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your GetUserAttributeVerificationCode request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:accessToken:GetUserAttributeVerificationCode', getUserAttributeVerificationCode_accessToken - The access token returned by the server response to get the user attribute verification code.

$sel:attributeName:GetUserAttributeVerificationCode', getUserAttributeVerificationCode_attributeName - The attribute name returned by the server response to get the user attribute verification code.

data GetUserAttributeVerificationCodeResponse Source #

The verification code response returned by the server response to get the user attribute verification code.

See: newGetUserAttributeVerificationCodeResponse smart constructor.

Instances

Instances details
Eq GetUserAttributeVerificationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

Read GetUserAttributeVerificationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

Show GetUserAttributeVerificationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

Generic GetUserAttributeVerificationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

NFData GetUserAttributeVerificationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

type Rep GetUserAttributeVerificationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode

type Rep GetUserAttributeVerificationCodeResponse = D1 ('MetaData "GetUserAttributeVerificationCodeResponse" "Amazonka.CognitoIdentityProvider.GetUserAttributeVerificationCode" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetUserAttributeVerificationCodeResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "codeDeliveryDetails") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CodeDeliveryDetailsType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newGetUserAttributeVerificationCodeResponse Source #

Create a value of GetUserAttributeVerificationCodeResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:codeDeliveryDetails:GetUserAttributeVerificationCodeResponse', getUserAttributeVerificationCodeResponse_codeDeliveryDetails - The code delivery details returned by the server in response to the request to get the user attribute verification code.

$sel:httpStatus:GetUserAttributeVerificationCodeResponse', getUserAttributeVerificationCodeResponse_httpStatus - The response's http status code.

SetUserPoolMfaConfig

data SetUserPoolMfaConfig Source #

See: newSetUserPoolMfaConfig smart constructor.

Instances

Instances details
Eq SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

Read SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

Show SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

Generic SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

Associated Types

type Rep SetUserPoolMfaConfig :: Type -> Type #

NFData SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

Methods

rnf :: SetUserPoolMfaConfig -> () #

Hashable SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

ToJSON SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

AWSRequest SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

Associated Types

type AWSResponse SetUserPoolMfaConfig #

ToHeaders SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

ToPath SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

ToQuery SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

type Rep SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

type Rep SetUserPoolMfaConfig = D1 ('MetaData "SetUserPoolMfaConfig" "Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SetUserPoolMfaConfig'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "smsMfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SmsMfaConfigType)) :*: S1 ('MetaSel ('Just "softwareTokenMfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SoftwareTokenMfaConfigType))) :*: (S1 ('MetaSel ('Just "mfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolMfaType)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse SetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

newSetUserPoolMfaConfig Source #

Create a value of SetUserPoolMfaConfig with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:smsMfaConfiguration:SetUserPoolMfaConfig', setUserPoolMfaConfig_smsMfaConfiguration - The SMS text message MFA configuration.

$sel:softwareTokenMfaConfiguration:SetUserPoolMfaConfig', setUserPoolMfaConfig_softwareTokenMfaConfiguration - The software token MFA configuration.

$sel:mfaConfiguration:SetUserPoolMfaConfig', setUserPoolMfaConfig_mfaConfiguration - The MFA configuration. Users who don't have an MFA factor set up won't be able to sign-in if you set the MfaConfiguration value to ‘ON’. See Adding Multi-Factor Authentication (MFA) to a User Pool to learn more. Valid values include:

  • OFF MFA will not be used for any users.
  • ON MFA is required for all users to sign in.
  • OPTIONAL MFA will be required only for individual users who have an MFA factor enabled.

$sel:userPoolId:SetUserPoolMfaConfig', setUserPoolMfaConfig_userPoolId - The user pool ID.

data SetUserPoolMfaConfigResponse Source #

See: newSetUserPoolMfaConfigResponse smart constructor.

Instances

Instances details
Eq SetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

Read SetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

Show SetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

Generic SetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

Associated Types

type Rep SetUserPoolMfaConfigResponse :: Type -> Type #

NFData SetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

type Rep SetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig

type Rep SetUserPoolMfaConfigResponse = D1 ('MetaData "SetUserPoolMfaConfigResponse" "Amazonka.CognitoIdentityProvider.SetUserPoolMfaConfig" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SetUserPoolMfaConfigResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "smsMfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SmsMfaConfigType)) :*: S1 ('MetaSel ('Just "softwareTokenMfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SoftwareTokenMfaConfigType))) :*: (S1 ('MetaSel ('Just "mfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolMfaType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newSetUserPoolMfaConfigResponse Source #

Create a value of SetUserPoolMfaConfigResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:smsMfaConfiguration:SetUserPoolMfaConfig', setUserPoolMfaConfigResponse_smsMfaConfiguration - The SMS text message MFA configuration.

$sel:softwareTokenMfaConfiguration:SetUserPoolMfaConfig', setUserPoolMfaConfigResponse_softwareTokenMfaConfiguration - The software token MFA configuration.

$sel:mfaConfiguration:SetUserPoolMfaConfig', setUserPoolMfaConfigResponse_mfaConfiguration - The MFA configuration. Valid values include:

  • OFF MFA will not be used for any users.
  • ON MFA is required for all users to sign in.
  • OPTIONAL MFA will be required only for individual users who have an MFA factor enabled.

$sel:httpStatus:SetUserPoolMfaConfigResponse', setUserPoolMfaConfigResponse_httpStatus - The response's http status code.

UpdateUserAttributes

data UpdateUserAttributes Source #

Represents the request to update user attributes.

See: newUpdateUserAttributes smart constructor.

Instances

Instances details
Eq UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

Show UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

Generic UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

Associated Types

type Rep UpdateUserAttributes :: Type -> Type #

NFData UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

Methods

rnf :: UpdateUserAttributes -> () #

Hashable UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

ToJSON UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

AWSRequest UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

Associated Types

type AWSResponse UpdateUserAttributes #

ToHeaders UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

ToPath UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

ToQuery UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

type Rep UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

type Rep UpdateUserAttributes = D1 ('MetaData "UpdateUserAttributes" "Amazonka.CognitoIdentityProvider.UpdateUserAttributes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateUserAttributes'" 'PrefixI 'True) (S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "userAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [AttributeType]) :*: S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse UpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

newUpdateUserAttributes Source #

Create a value of UpdateUserAttributes with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:UpdateUserAttributes', updateUserAttributes_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the UpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your UpdateUserAttributes request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:userAttributes:UpdateUserAttributes', updateUserAttributes_userAttributes - An array of name-value pairs representing user attributes.

For custom attributes, you must prepend the custom: prefix to the attribute name.

$sel:accessToken:UpdateUserAttributes', updateUserAttributes_accessToken - The access token for the request to update user attributes.

data UpdateUserAttributesResponse Source #

Represents the response from the server for the request to update user attributes.

See: newUpdateUserAttributesResponse smart constructor.

Instances

Instances details
Eq UpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

Read UpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

Show UpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

Generic UpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

Associated Types

type Rep UpdateUserAttributesResponse :: Type -> Type #

NFData UpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

type Rep UpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserAttributes

type Rep UpdateUserAttributesResponse = D1 ('MetaData "UpdateUserAttributesResponse" "Amazonka.CognitoIdentityProvider.UpdateUserAttributes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateUserAttributesResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "codeDeliveryDetailsList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [CodeDeliveryDetailsType])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUpdateUserAttributesResponse Source #

Create a value of UpdateUserAttributesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:codeDeliveryDetailsList:UpdateUserAttributesResponse', updateUserAttributesResponse_codeDeliveryDetailsList - The code delivery details list from the server for the request to update user attributes.

$sel:httpStatus:UpdateUserAttributesResponse', updateUserAttributesResponse_httpStatus - The response's http status code.

DeleteUserAttributes

data DeleteUserAttributes Source #

Represents the request to delete user attributes.

See: newDeleteUserAttributes smart constructor.

Instances

Instances details
Eq DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

Show DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

Generic DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

Associated Types

type Rep DeleteUserAttributes :: Type -> Type #

NFData DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

Methods

rnf :: DeleteUserAttributes -> () #

Hashable DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

ToJSON DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

AWSRequest DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

Associated Types

type AWSResponse DeleteUserAttributes #

ToHeaders DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

ToPath DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

ToQuery DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

type Rep DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

type Rep DeleteUserAttributes = D1 ('MetaData "DeleteUserAttributes" "Amazonka.CognitoIdentityProvider.DeleteUserAttributes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteUserAttributes'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userAttributeNames") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [Text]) :*: S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))
type AWSResponse DeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

newDeleteUserAttributes Source #

Create a value of DeleteUserAttributes with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userAttributeNames:DeleteUserAttributes', deleteUserAttributes_userAttributeNames - An array of strings representing the user attribute names you wish to delete.

For custom attributes, you must prepend the custom: prefix to the attribute name.

$sel:accessToken:DeleteUserAttributes', deleteUserAttributes_accessToken - The access token used in the request to delete user attributes.

data DeleteUserAttributesResponse Source #

Represents the response from the server to delete user attributes.

See: newDeleteUserAttributesResponse smart constructor.

Instances

Instances details
Eq DeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

Read DeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

Show DeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

Generic DeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

Associated Types

type Rep DeleteUserAttributesResponse :: Type -> Type #

NFData DeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

type Rep DeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserAttributes

type Rep DeleteUserAttributesResponse = D1 ('MetaData "DeleteUserAttributesResponse" "Amazonka.CognitoIdentityProvider.DeleteUserAttributes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteUserAttributesResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDeleteUserAttributesResponse Source #

Create a value of DeleteUserAttributesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:DeleteUserAttributesResponse', deleteUserAttributesResponse_httpStatus - The response's http status code.

VerifyUserAttribute

data VerifyUserAttribute Source #

Represents the request to verify user attributes.

See: newVerifyUserAttribute smart constructor.

Instances

Instances details
Eq VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

Show VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

Generic VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

Associated Types

type Rep VerifyUserAttribute :: Type -> Type #

NFData VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

Methods

rnf :: VerifyUserAttribute -> () #

Hashable VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

ToJSON VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

AWSRequest VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

Associated Types

type AWSResponse VerifyUserAttribute #

ToHeaders VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

ToPath VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

ToQuery VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

type Rep VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

type Rep VerifyUserAttribute = D1 ('MetaData "VerifyUserAttribute" "Amazonka.CognitoIdentityProvider.VerifyUserAttribute" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "VerifyUserAttribute'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: (S1 ('MetaSel ('Just "attributeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "code") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse VerifyUserAttribute Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

newVerifyUserAttribute Source #

Create a value of VerifyUserAttribute with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:VerifyUserAttribute', verifyUserAttribute_accessToken - Represents the access token of the request to verify user attributes.

$sel:attributeName:VerifyUserAttribute', verifyUserAttribute_attributeName - The attribute name in the request to verify user attributes.

$sel:code:VerifyUserAttribute', verifyUserAttribute_code - The verification code in the request to verify user attributes.

data VerifyUserAttributeResponse Source #

A container representing the response from the server from the request to verify user attributes.

See: newVerifyUserAttributeResponse smart constructor.

Instances

Instances details
Eq VerifyUserAttributeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

Read VerifyUserAttributeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

Show VerifyUserAttributeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

Generic VerifyUserAttributeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

Associated Types

type Rep VerifyUserAttributeResponse :: Type -> Type #

NFData VerifyUserAttributeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

type Rep VerifyUserAttributeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifyUserAttribute

type Rep VerifyUserAttributeResponse = D1 ('MetaData "VerifyUserAttributeResponse" "Amazonka.CognitoIdentityProvider.VerifyUserAttribute" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "VerifyUserAttributeResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newVerifyUserAttributeResponse Source #

Create a value of VerifyUserAttributeResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:VerifyUserAttributeResponse', verifyUserAttributeResponse_httpStatus - The response's http status code.

AdminDisableUser

data AdminDisableUser Source #

Represents the request to disable the user as an administrator.

See: newAdminDisableUser smart constructor.

Instances

Instances details
Eq AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

Show AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

Generic AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

Associated Types

type Rep AdminDisableUser :: Type -> Type #

NFData AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

Methods

rnf :: AdminDisableUser -> () #

Hashable AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

ToJSON AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

AWSRequest AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

Associated Types

type AWSResponse AdminDisableUser #

ToHeaders AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

ToPath AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

ToQuery AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

type Rep AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

type Rep AdminDisableUser = D1 ('MetaData "AdminDisableUser" "Amazonka.CognitoIdentityProvider.AdminDisableUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminDisableUser'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))
type AWSResponse AdminDisableUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

newAdminDisableUser Source #

Create a value of AdminDisableUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminDisableUser', adminDisableUser_userPoolId - The user pool ID for the user pool where you want to disable the user.

$sel:username:AdminDisableUser', adminDisableUser_username - The user name of the user you wish to disable.

data AdminDisableUserResponse Source #

Represents the response received from the server to disable the user as an administrator.

See: newAdminDisableUserResponse smart constructor.

Instances

Instances details
Eq AdminDisableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

Read AdminDisableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

Show AdminDisableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

Generic AdminDisableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

Associated Types

type Rep AdminDisableUserResponse :: Type -> Type #

NFData AdminDisableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

type Rep AdminDisableUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableUser

type Rep AdminDisableUserResponse = D1 ('MetaData "AdminDisableUserResponse" "Amazonka.CognitoIdentityProvider.AdminDisableUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminDisableUserResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminDisableUserResponse Source #

Create a value of AdminDisableUserResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminDisableUserResponse', adminDisableUserResponse_httpStatus - The response's http status code.

ConfirmDevice

data ConfirmDevice Source #

Confirms the device request.

See: newConfirmDevice smart constructor.

Instances

Instances details
Eq ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

Show ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

Generic ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

Associated Types

type Rep ConfirmDevice :: Type -> Type #

NFData ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

Methods

rnf :: ConfirmDevice -> () #

Hashable ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

ToJSON ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

AWSRequest ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

Associated Types

type AWSResponse ConfirmDevice #

ToHeaders ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

ToPath ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

ToQuery ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

type Rep ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

type Rep ConfirmDevice = D1 ('MetaData "ConfirmDevice" "Amazonka.CognitoIdentityProvider.ConfirmDevice" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ConfirmDevice'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "deviceSecretVerifierConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeviceSecretVerifierConfigType)) :*: S1 ('MetaSel ('Just "deviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "deviceKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse ConfirmDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

newConfirmDevice Source #

Create a value of ConfirmDevice with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:deviceSecretVerifierConfig:ConfirmDevice', confirmDevice_deviceSecretVerifierConfig - The configuration of the device secret verifier.

$sel:deviceName:ConfirmDevice', confirmDevice_deviceName - The device name.

$sel:accessToken:ConfirmDevice', confirmDevice_accessToken - The access token.

$sel:deviceKey:ConfirmDevice', confirmDevice_deviceKey - The device key.

data ConfirmDeviceResponse Source #

Confirms the device response.

See: newConfirmDeviceResponse smart constructor.

Instances

Instances details
Eq ConfirmDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

Read ConfirmDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

Show ConfirmDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

Generic ConfirmDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

Associated Types

type Rep ConfirmDeviceResponse :: Type -> Type #

NFData ConfirmDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

Methods

rnf :: ConfirmDeviceResponse -> () #

type Rep ConfirmDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmDevice

type Rep ConfirmDeviceResponse = D1 ('MetaData "ConfirmDeviceResponse" "Amazonka.CognitoIdentityProvider.ConfirmDevice" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ConfirmDeviceResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userConfirmationNecessary") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newConfirmDeviceResponse Source #

Create a value of ConfirmDeviceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userConfirmationNecessary:ConfirmDeviceResponse', confirmDeviceResponse_userConfirmationNecessary - Indicates whether the user confirmation is necessary to confirm the device response.

$sel:httpStatus:ConfirmDeviceResponse', confirmDeviceResponse_httpStatus - The response's http status code.

ConfirmForgotPassword

data ConfirmForgotPassword Source #

The request representing the confirmation for a password reset.

See: newConfirmForgotPassword smart constructor.

Instances

Instances details
Eq ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

Show ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

Generic ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

Associated Types

type Rep ConfirmForgotPassword :: Type -> Type #

NFData ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

Methods

rnf :: ConfirmForgotPassword -> () #

Hashable ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

ToJSON ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

AWSRequest ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

Associated Types

type AWSResponse ConfirmForgotPassword #

ToHeaders ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

ToPath ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

ToQuery ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

type Rep ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

type Rep ConfirmForgotPassword = D1 ('MetaData "ConfirmForgotPassword" "Amazonka.CognitoIdentityProvider.ConfirmForgotPassword" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ConfirmForgotPassword'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "analyticsMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsMetadataType))) :*: (S1 ('MetaSel ('Just "userContextData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserContextDataType)) :*: S1 ('MetaSel ('Just "secretHash") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))))) :*: ((S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))) :*: (S1 ('MetaSel ('Just "confirmationCode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "password") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))))
type AWSResponse ConfirmForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

newConfirmForgotPassword Source #

Create a value of ConfirmForgotPassword with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:ConfirmForgotPassword', confirmForgotPassword_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ConfirmForgotPassword API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmForgotPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:analyticsMetadata:ConfirmForgotPassword', confirmForgotPassword_analyticsMetadata - The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmForgotPassword calls.

$sel:userContextData:ConfirmForgotPassword', confirmForgotPassword_userContextData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

$sel:secretHash:ConfirmForgotPassword', confirmForgotPassword_secretHash - A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

$sel:clientId:ConfirmForgotPassword', confirmForgotPassword_clientId - The app client ID of the app associated with the user pool.

$sel:username:ConfirmForgotPassword', confirmForgotPassword_username - The user name of the user for whom you want to enter a code to retrieve a forgotten password.

$sel:confirmationCode:ConfirmForgotPassword', confirmForgotPassword_confirmationCode - The confirmation code sent by a user's request to retrieve a forgotten password. For more information, see ForgotPassword.

$sel:password:ConfirmForgotPassword', confirmForgotPassword_password - The password sent by a user's request to retrieve a forgotten password.

data ConfirmForgotPasswordResponse Source #

The response from the server that results from a user's request to retrieve a forgotten password.

See: newConfirmForgotPasswordResponse smart constructor.

Instances

Instances details
Eq ConfirmForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

Read ConfirmForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

Show ConfirmForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

Generic ConfirmForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

Associated Types

type Rep ConfirmForgotPasswordResponse :: Type -> Type #

NFData ConfirmForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

type Rep ConfirmForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmForgotPassword

type Rep ConfirmForgotPasswordResponse = D1 ('MetaData "ConfirmForgotPasswordResponse" "Amazonka.CognitoIdentityProvider.ConfirmForgotPassword" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ConfirmForgotPasswordResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newConfirmForgotPasswordResponse Source #

Create a value of ConfirmForgotPasswordResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:ConfirmForgotPasswordResponse', confirmForgotPasswordResponse_httpStatus - The response's http status code.

ListUserImportJobs

data ListUserImportJobs Source #

Represents the request to list the user import jobs.

See: newListUserImportJobs smart constructor.

Instances

Instances details
Eq ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

Read ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

Show ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

Generic ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

Associated Types

type Rep ListUserImportJobs :: Type -> Type #

NFData ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

Methods

rnf :: ListUserImportJobs -> () #

Hashable ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

ToJSON ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

AWSRequest ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

Associated Types

type AWSResponse ListUserImportJobs #

ToHeaders ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

ToPath ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

ToQuery ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

type Rep ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

type Rep ListUserImportJobs = D1 ('MetaData "ListUserImportJobs" "Amazonka.CognitoIdentityProvider.ListUserImportJobs" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListUserImportJobs'" 'PrefixI 'True) (S1 ('MetaSel ('Just "paginationToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Natural))))
type AWSResponse ListUserImportJobs Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

newListUserImportJobs Source #

Create a value of ListUserImportJobs with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:paginationToken:ListUserImportJobs', listUserImportJobs_paginationToken - An identifier that was returned from the previous call to ListUserImportJobs, which can be used to return the next set of import jobs in the list.

$sel:userPoolId:ListUserImportJobs', listUserImportJobs_userPoolId - The user pool ID for the user pool that the users are being imported into.

$sel:maxResults:ListUserImportJobs', listUserImportJobs_maxResults - The maximum number of import jobs you want the request to return.

data ListUserImportJobsResponse Source #

Represents the response from the server to the request to list the user import jobs.

See: newListUserImportJobsResponse smart constructor.

Instances

Instances details
Eq ListUserImportJobsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

Read ListUserImportJobsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

Show ListUserImportJobsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

Generic ListUserImportJobsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

Associated Types

type Rep ListUserImportJobsResponse :: Type -> Type #

NFData ListUserImportJobsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

type Rep ListUserImportJobsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserImportJobs

type Rep ListUserImportJobsResponse = D1 ('MetaData "ListUserImportJobsResponse" "Amazonka.CognitoIdentityProvider.ListUserImportJobs" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListUserImportJobsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "paginationToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "userImportJobs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty UserImportJobType))) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListUserImportJobsResponse Source #

Create a value of ListUserImportJobsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:paginationToken:ListUserImportJobs', listUserImportJobsResponse_paginationToken - An identifier that can be used to return the next set of user import jobs in the list.

$sel:userImportJobs:ListUserImportJobsResponse', listUserImportJobsResponse_userImportJobs - The user import jobs.

$sel:httpStatus:ListUserImportJobsResponse', listUserImportJobsResponse_httpStatus - The response's http status code.

ListTagsForResource

data ListTagsForResource Source #

See: newListTagsForResource smart constructor.

Instances

Instances details
Eq ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

Read ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

Show ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

Generic ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

Associated Types

type Rep ListTagsForResource :: Type -> Type #

NFData ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

Methods

rnf :: ListTagsForResource -> () #

Hashable ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

ToJSON ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

AWSRequest ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

Associated Types

type AWSResponse ListTagsForResource #

ToHeaders ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

ToPath ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

ToQuery ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

type Rep ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

type Rep ListTagsForResource = D1 ('MetaData "ListTagsForResource" "Amazonka.CognitoIdentityProvider.ListTagsForResource" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListTagsForResource'" 'PrefixI 'True) (S1 ('MetaSel ('Just "resourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse ListTagsForResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

newListTagsForResource Source #

Create a value of ListTagsForResource with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:resourceArn:ListTagsForResource', listTagsForResource_resourceArn - The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.

data ListTagsForResourceResponse Source #

See: newListTagsForResourceResponse smart constructor.

Instances

Instances details
Eq ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

Read ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

Show ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

Generic ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

Associated Types

type Rep ListTagsForResourceResponse :: Type -> Type #

NFData ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

type Rep ListTagsForResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListTagsForResource

type Rep ListTagsForResourceResponse = D1 ('MetaData "ListTagsForResourceResponse" "Amazonka.CognitoIdentityProvider.ListTagsForResource" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListTagsForResourceResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newListTagsForResourceResponse Source #

Create a value of ListTagsForResourceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:tags:ListTagsForResourceResponse', listTagsForResourceResponse_tags - The tags that are assigned to the user pool.

$sel:httpStatus:ListTagsForResourceResponse', listTagsForResourceResponse_httpStatus - The response's http status code.

DescribeIdentityProvider

data DescribeIdentityProvider Source #

See: newDescribeIdentityProvider smart constructor.

Instances

Instances details
Eq DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

Read DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

Show DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

Generic DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

Associated Types

type Rep DescribeIdentityProvider :: Type -> Type #

NFData DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

Hashable DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

ToJSON DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

AWSRequest DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

ToHeaders DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

ToPath DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

ToQuery DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

type Rep DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

type Rep DescribeIdentityProvider = D1 ('MetaData "DescribeIdentityProvider" "Amazonka.CognitoIdentityProvider.DescribeIdentityProvider" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeIdentityProvider'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DescribeIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

newDescribeIdentityProvider Source #

Create a value of DescribeIdentityProvider with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:DescribeIdentityProvider', describeIdentityProvider_userPoolId - The user pool ID.

$sel:providerName:DescribeIdentityProvider', describeIdentityProvider_providerName - The identity provider name.

data DescribeIdentityProviderResponse Source #

See: newDescribeIdentityProviderResponse smart constructor.

Instances

Instances details
Eq DescribeIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

Read DescribeIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

Show DescribeIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

Generic DescribeIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

Associated Types

type Rep DescribeIdentityProviderResponse :: Type -> Type #

NFData DescribeIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

type Rep DescribeIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeIdentityProvider

type Rep DescribeIdentityProviderResponse = D1 ('MetaData "DescribeIdentityProviderResponse" "Amazonka.CognitoIdentityProvider.DescribeIdentityProvider" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeIdentityProviderResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "identityProvider") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 IdentityProviderType)))

newDescribeIdentityProviderResponse Source #

Create a value of DescribeIdentityProviderResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:DescribeIdentityProviderResponse', describeIdentityProviderResponse_httpStatus - The response's http status code.

$sel:identityProvider:DescribeIdentityProviderResponse', describeIdentityProviderResponse_identityProvider - The identity provider that was deleted.

ListUsers (Paginated)

data ListUsers Source #

Represents the request to list users.

See: newListUsers smart constructor.

Instances

Instances details
Eq ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

Read ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

Show ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

Generic ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

Associated Types

type Rep ListUsers :: Type -> Type #

NFData ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

Methods

rnf :: ListUsers -> () #

Hashable ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

ToJSON ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

AWSPager ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

AWSRequest ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

Associated Types

type AWSResponse ListUsers #

ToHeaders ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

Methods

toHeaders :: ListUsers -> [Header] #

ToPath ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

ToQuery ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

type Rep ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

type Rep ListUsers = D1 ('MetaData "ListUsers" "Amazonka.CognitoIdentityProvider.ListUsers" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListUsers'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "paginationToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "attributesToGet") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))) :*: (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: (S1 ('MetaSel ('Just "filter'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse ListUsers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

newListUsers Source #

Create a value of ListUsers with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:paginationToken:ListUsers', listUsers_paginationToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:attributesToGet:ListUsers', listUsers_attributesToGet - An array of strings, where each string is the name of a user attribute to be returned for each user in the search results. If the array is null, all attributes are returned.

$sel:limit:ListUsers', listUsers_limit - Maximum number of users to be returned.

$sel:filter':ListUsers', listUsers_filter - A filter string of the form "AttributeName Filter-Type "AttributeValue"". Quotation marks within the filter string must be escaped using the backslash (\) character. For example, "family_name = \"Reddy\"".

  • AttributeName: The name of the attribute to search for. You can only search for one attribute at a time.
  • Filter-Type: For an exact match, use =, for example, "given_name = \"Jon\"". For a prefix ("starts with") match, use ^=, for example, "given_name ^= \"Jon\"".
  • AttributeValue: The attribute value that must be matched for each user.

If the filter string is empty, ListUsers returns all users in the user pool.

You can only search for the following standard attributes:

  • username (case-sensitive)
  • email
  • phone_number
  • name
  • given_name
  • family_name
  • preferred_username
  • cognito:user_status (called Status in the Console) (case-insensitive)
  • status (called Enabled in the Console) (case-sensitive)
  • sub

Custom attributes are not searchable.

For more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer Guide.

$sel:userPoolId:ListUsers', listUsers_userPoolId - The user pool ID for the user pool on which the search should be performed.

data ListUsersResponse Source #

The response from the request to list users.

See: newListUsersResponse smart constructor.

Instances

Instances details
Eq ListUsersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

Show ListUsersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

Generic ListUsersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

Associated Types

type Rep ListUsersResponse :: Type -> Type #

NFData ListUsersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

Methods

rnf :: ListUsersResponse -> () #

type Rep ListUsersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsers

type Rep ListUsersResponse = D1 ('MetaData "ListUsersResponse" "Amazonka.CognitoIdentityProvider.ListUsers" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListUsersResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "paginationToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "users") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [UserType])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListUsersResponse Source #

Create a value of ListUsersResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:paginationToken:ListUsers', listUsersResponse_paginationToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:users:ListUsersResponse', listUsersResponse_users - The users returned in the request to list users.

$sel:httpStatus:ListUsersResponse', listUsersResponse_httpStatus - The response's http status code.

AdminDeleteUserAttributes

data AdminDeleteUserAttributes Source #

Represents the request to delete user attributes as an administrator.

See: newAdminDeleteUserAttributes smart constructor.

Instances

Instances details
Eq AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

Show AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

Generic AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

Associated Types

type Rep AdminDeleteUserAttributes :: Type -> Type #

NFData AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

Hashable AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

ToJSON AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

AWSRequest AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

ToHeaders AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

ToPath AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

ToQuery AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

type Rep AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

type Rep AdminDeleteUserAttributes = D1 ('MetaData "AdminDeleteUserAttributes" "Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminDeleteUserAttributes'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "userAttributeNames") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [Text]))))
type AWSResponse AdminDeleteUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

newAdminDeleteUserAttributes Source #

Create a value of AdminDeleteUserAttributes with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminDeleteUserAttributes', adminDeleteUserAttributes_userPoolId - The user pool ID for the user pool where you want to delete user attributes.

$sel:username:AdminDeleteUserAttributes', adminDeleteUserAttributes_username - The user name of the user from which you would like to delete attributes.

$sel:userAttributeNames:AdminDeleteUserAttributes', adminDeleteUserAttributes_userAttributeNames - An array of strings representing the user attribute names you wish to delete.

For custom attributes, you must prepend the custom: prefix to the attribute name.

data AdminDeleteUserAttributesResponse Source #

Represents the response received from the server for a request to delete user attributes.

See: newAdminDeleteUserAttributesResponse smart constructor.

Instances

Instances details
Eq AdminDeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

Read AdminDeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

Show AdminDeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

Generic AdminDeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

Associated Types

type Rep AdminDeleteUserAttributesResponse :: Type -> Type #

NFData AdminDeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

type Rep AdminDeleteUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes

type Rep AdminDeleteUserAttributesResponse = D1 ('MetaData "AdminDeleteUserAttributesResponse" "Amazonka.CognitoIdentityProvider.AdminDeleteUserAttributes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminDeleteUserAttributesResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminDeleteUserAttributesResponse Source #

Create a value of AdminDeleteUserAttributesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminDeleteUserAttributesResponse', adminDeleteUserAttributesResponse_httpStatus - The response's http status code.

DescribeUserPoolDomain

data DescribeUserPoolDomain Source #

See: newDescribeUserPoolDomain smart constructor.

Instances

Instances details
Eq DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

Read DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

Show DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

Generic DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

Associated Types

type Rep DescribeUserPoolDomain :: Type -> Type #

NFData DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

Methods

rnf :: DescribeUserPoolDomain -> () #

Hashable DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

ToJSON DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

AWSRequest DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

Associated Types

type AWSResponse DescribeUserPoolDomain #

ToHeaders DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

ToPath DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

ToQuery DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

type Rep DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

type Rep DescribeUserPoolDomain = D1 ('MetaData "DescribeUserPoolDomain" "Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeUserPoolDomain'" 'PrefixI 'True) (S1 ('MetaSel ('Just "domain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DescribeUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

newDescribeUserPoolDomain Source #

Create a value of DescribeUserPoolDomain with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:domain:DescribeUserPoolDomain', describeUserPoolDomain_domain - The domain string.

data DescribeUserPoolDomainResponse Source #

See: newDescribeUserPoolDomainResponse smart constructor.

Instances

Instances details
Eq DescribeUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

Read DescribeUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

Show DescribeUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

Generic DescribeUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

Associated Types

type Rep DescribeUserPoolDomainResponse :: Type -> Type #

NFData DescribeUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

type Rep DescribeUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain

type Rep DescribeUserPoolDomainResponse = D1 ('MetaData "DescribeUserPoolDomainResponse" "Amazonka.CognitoIdentityProvider.DescribeUserPoolDomain" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeUserPoolDomainResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "domainDescription") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DomainDescriptionType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDescribeUserPoolDomainResponse Source #

Create a value of DescribeUserPoolDomainResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:domainDescription:DescribeUserPoolDomainResponse', describeUserPoolDomainResponse_domainDescription - A domain description object containing information about the domain.

$sel:httpStatus:DescribeUserPoolDomainResponse', describeUserPoolDomainResponse_httpStatus - The response's http status code.

AdminUpdateUserAttributes

data AdminUpdateUserAttributes Source #

Represents the request to update the user's attributes as an administrator.

See: newAdminUpdateUserAttributes smart constructor.

Instances

Instances details
Eq AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

Show AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

Generic AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

Associated Types

type Rep AdminUpdateUserAttributes :: Type -> Type #

NFData AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

Hashable AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

ToJSON AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

AWSRequest AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

ToHeaders AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

ToPath AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

ToQuery AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

type Rep AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

type Rep AdminUpdateUserAttributes = D1 ('MetaData "AdminUpdateUserAttributes" "Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminUpdateUserAttributes'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "userAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [AttributeType]))))
type AWSResponse AdminUpdateUserAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

newAdminUpdateUserAttributes Source #

Create a value of AdminUpdateUserAttributes with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:AdminUpdateUserAttributes', adminUpdateUserAttributes_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminUpdateUserAttributes request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:userPoolId:AdminUpdateUserAttributes', adminUpdateUserAttributes_userPoolId - The user pool ID for the user pool where you want to update user attributes.

$sel:username:AdminUpdateUserAttributes', adminUpdateUserAttributes_username - The user name of the user for whom you want to update user attributes.

$sel:userAttributes:AdminUpdateUserAttributes', adminUpdateUserAttributes_userAttributes - An array of name-value pairs representing user attributes.

For custom attributes, you must prepend the custom: prefix to the attribute name.

data AdminUpdateUserAttributesResponse Source #

Represents the response from the server for the request to update user attributes as an administrator.

See: newAdminUpdateUserAttributesResponse smart constructor.

Instances

Instances details
Eq AdminUpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

Read AdminUpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

Show AdminUpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

Generic AdminUpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

Associated Types

type Rep AdminUpdateUserAttributesResponse :: Type -> Type #

NFData AdminUpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

type Rep AdminUpdateUserAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes

type Rep AdminUpdateUserAttributesResponse = D1 ('MetaData "AdminUpdateUserAttributesResponse" "Amazonka.CognitoIdentityProvider.AdminUpdateUserAttributes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminUpdateUserAttributesResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminUpdateUserAttributesResponse Source #

Create a value of AdminUpdateUserAttributesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminUpdateUserAttributesResponse', adminUpdateUserAttributesResponse_httpStatus - The response's http status code.

AdminGetUser

data AdminGetUser Source #

Represents the request to get the specified user as an administrator.

See: newAdminGetUser smart constructor.

Instances

Instances details
Eq AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

Show AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

Generic AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

Associated Types

type Rep AdminGetUser :: Type -> Type #

NFData AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

Methods

rnf :: AdminGetUser -> () #

Hashable AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

ToJSON AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

AWSRequest AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

Associated Types

type AWSResponse AdminGetUser #

ToHeaders AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

ToPath AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

ToQuery AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

type Rep AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

type Rep AdminGetUser = D1 ('MetaData "AdminGetUser" "Amazonka.CognitoIdentityProvider.AdminGetUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminGetUser'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))
type AWSResponse AdminGetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

newAdminGetUser Source #

Create a value of AdminGetUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminGetUser', adminGetUser_userPoolId - The user pool ID for the user pool where you want to get information about the user.

$sel:username:AdminGetUser', adminGetUser_username - The user name of the user you wish to retrieve.

data AdminGetUserResponse Source #

Represents the response from the server from the request to get the specified user as an administrator.

See: newAdminGetUserResponse smart constructor.

Instances

Instances details
Eq AdminGetUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

Show AdminGetUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

Generic AdminGetUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

Associated Types

type Rep AdminGetUserResponse :: Type -> Type #

NFData AdminGetUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

Methods

rnf :: AdminGetUserResponse -> () #

type Rep AdminGetUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetUser

type Rep AdminGetUserResponse = D1 ('MetaData "AdminGetUserResponse" "Amazonka.CognitoIdentityProvider.AdminGetUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminGetUserResponse'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "userStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserStatusType))) :*: (S1 ('MetaSel ('Just "userAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AttributeType])) :*: (S1 ('MetaSel ('Just "userCreateDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "userMFASettingList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))))) :*: ((S1 ('MetaSel ('Just "mfaOptions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [MFAOptionType])) :*: S1 ('MetaSel ('Just "userLastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "preferredMfaSetting") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))))

newAdminGetUserResponse Source #

Create a value of AdminGetUserResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:enabled:AdminGetUserResponse', adminGetUserResponse_enabled - Indicates that the status is enabled.

$sel:userStatus:AdminGetUserResponse', adminGetUserResponse_userStatus - The user status. Can be one of the following:

  • UNCONFIRMED - User has been created but not confirmed.
  • CONFIRMED - User has been confirmed.
  • ARCHIVED - User is no longer active.
  • COMPROMISED - User is disabled due to a potential security threat.
  • UNKNOWN - User status is not known.
  • RESET_REQUIRED - User is confirmed, but the user must request a code and reset his or her password before he or she can sign in.
  • FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a temporary password, but on first sign-in, the user must change his or her password to a new value before doing anything else.

$sel:userAttributes:AdminGetUserResponse', adminGetUserResponse_userAttributes - An array of name-value pairs representing user attributes.

$sel:userCreateDate:AdminGetUserResponse', adminGetUserResponse_userCreateDate - The date the user was created.

$sel:userMFASettingList:AdminGetUserResponse', adminGetUserResponse_userMFASettingList - The MFA options that are enabled for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.

$sel:mfaOptions:AdminGetUserResponse', adminGetUserResponse_mfaOptions - This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about TOTP software token MFA configurations. To look up information about either type of MFA configuration, use UserMFASettingList instead.

$sel:userLastModifiedDate:AdminGetUserResponse', adminGetUserResponse_userLastModifiedDate - The date the user was last modified.

$sel:preferredMfaSetting:AdminGetUserResponse', adminGetUserResponse_preferredMfaSetting - The user's preferred MFA setting.

$sel:httpStatus:AdminGetUserResponse', adminGetUserResponse_httpStatus - The response's http status code.

$sel:username:AdminGetUser', adminGetUserResponse_username - The user name of the user about whom you are receiving information.

AdminUserGlobalSignOut

data AdminUserGlobalSignOut Source #

The request to sign out of all devices, as an administrator.

See: newAdminUserGlobalSignOut smart constructor.

Instances

Instances details
Eq AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

Show AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

Generic AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

Associated Types

type Rep AdminUserGlobalSignOut :: Type -> Type #

NFData AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

Methods

rnf :: AdminUserGlobalSignOut -> () #

Hashable AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

ToJSON AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

AWSRequest AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

Associated Types

type AWSResponse AdminUserGlobalSignOut #

ToHeaders AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

ToPath AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

ToQuery AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

type Rep AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

type Rep AdminUserGlobalSignOut = D1 ('MetaData "AdminUserGlobalSignOut" "Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminUserGlobalSignOut'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))
type AWSResponse AdminUserGlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

newAdminUserGlobalSignOut Source #

Create a value of AdminUserGlobalSignOut with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminUserGlobalSignOut', adminUserGlobalSignOut_userPoolId - The user pool ID.

$sel:username:AdminUserGlobalSignOut', adminUserGlobalSignOut_username - The user name.

data AdminUserGlobalSignOutResponse Source #

The global sign-out response, as an administrator.

See: newAdminUserGlobalSignOutResponse smart constructor.

Instances

Instances details
Eq AdminUserGlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

Read AdminUserGlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

Show AdminUserGlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

Generic AdminUserGlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

Associated Types

type Rep AdminUserGlobalSignOutResponse :: Type -> Type #

NFData AdminUserGlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

type Rep AdminUserGlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut

type Rep AdminUserGlobalSignOutResponse = D1 ('MetaData "AdminUserGlobalSignOutResponse" "Amazonka.CognitoIdentityProvider.AdminUserGlobalSignOut" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminUserGlobalSignOutResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminUserGlobalSignOutResponse Source #

Create a value of AdminUserGlobalSignOutResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminUserGlobalSignOutResponse', adminUserGlobalSignOutResponse_httpStatus - The response's http status code.

ListUsersInGroup (Paginated)

data ListUsersInGroup Source #

See: newListUsersInGroup smart constructor.

Instances

Instances details
Eq ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

Read ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

Show ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

Generic ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

Associated Types

type Rep ListUsersInGroup :: Type -> Type #

NFData ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

Methods

rnf :: ListUsersInGroup -> () #

Hashable ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

ToJSON ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

AWSPager ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

AWSRequest ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

Associated Types

type AWSResponse ListUsersInGroup #

ToHeaders ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

ToPath ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

ToQuery ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

type Rep ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

type Rep ListUsersInGroup = D1 ('MetaData "ListUsersInGroup" "Amazonka.CognitoIdentityProvider.ListUsersInGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListUsersInGroup'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "groupName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse ListUsersInGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

newListUsersInGroup Source #

Create a value of ListUsersInGroup with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListUsersInGroup', listUsersInGroup_nextToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:limit:ListUsersInGroup', listUsersInGroup_limit - The limit of the request to list users.

$sel:userPoolId:ListUsersInGroup', listUsersInGroup_userPoolId - The user pool ID for the user pool.

$sel:groupName:ListUsersInGroup', listUsersInGroup_groupName - The name of the group.

data ListUsersInGroupResponse Source #

See: newListUsersInGroupResponse smart constructor.

Instances

Instances details
Eq ListUsersInGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

Show ListUsersInGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

Generic ListUsersInGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

Associated Types

type Rep ListUsersInGroupResponse :: Type -> Type #

NFData ListUsersInGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

type Rep ListUsersInGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUsersInGroup

type Rep ListUsersInGroupResponse = D1 ('MetaData "ListUsersInGroupResponse" "Amazonka.CognitoIdentityProvider.ListUsersInGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListUsersInGroupResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "users") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [UserType])) :*: (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListUsersInGroupResponse Source #

Create a value of ListUsersInGroupResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:users:ListUsersInGroupResponse', listUsersInGroupResponse_users - The users returned in the request to list users.

$sel:nextToken:ListUsersInGroup', listUsersInGroupResponse_nextToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:httpStatus:ListUsersInGroupResponse', listUsersInGroupResponse_httpStatus - The response's http status code.

AssociateSoftwareToken

data AssociateSoftwareToken Source #

See: newAssociateSoftwareToken smart constructor.

Instances

Instances details
Eq AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

Show AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

Generic AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

Associated Types

type Rep AssociateSoftwareToken :: Type -> Type #

NFData AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

Methods

rnf :: AssociateSoftwareToken -> () #

Hashable AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

ToJSON AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

AWSRequest AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

Associated Types

type AWSResponse AssociateSoftwareToken #

ToHeaders AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

ToPath AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

ToQuery AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

type Rep AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

type Rep AssociateSoftwareToken = D1 ('MetaData "AssociateSoftwareToken" "Amazonka.CognitoIdentityProvider.AssociateSoftwareToken" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AssociateSoftwareToken'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "session") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))
type AWSResponse AssociateSoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

newAssociateSoftwareToken :: AssociateSoftwareToken Source #

Create a value of AssociateSoftwareToken with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:AssociateSoftwareToken', associateSoftwareToken_accessToken - The access token.

$sel:session:AssociateSoftwareToken', associateSoftwareToken_session - The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.

data AssociateSoftwareTokenResponse Source #

See: newAssociateSoftwareTokenResponse smart constructor.

Instances

Instances details
Eq AssociateSoftwareTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

Show AssociateSoftwareTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

Generic AssociateSoftwareTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

Associated Types

type Rep AssociateSoftwareTokenResponse :: Type -> Type #

NFData AssociateSoftwareTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

type Rep AssociateSoftwareTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AssociateSoftwareToken

type Rep AssociateSoftwareTokenResponse = D1 ('MetaData "AssociateSoftwareTokenResponse" "Amazonka.CognitoIdentityProvider.AssociateSoftwareToken" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AssociateSoftwareTokenResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "secretCode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: (S1 ('MetaSel ('Just "session") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newAssociateSoftwareTokenResponse Source #

Create a value of AssociateSoftwareTokenResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:secretCode:AssociateSoftwareTokenResponse', associateSoftwareTokenResponse_secretCode - A unique generated shared secret code that is used in the TOTP algorithm to generate a one time code.

$sel:session:AssociateSoftwareToken', associateSoftwareTokenResponse_session - The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.

$sel:httpStatus:AssociateSoftwareTokenResponse', associateSoftwareTokenResponse_httpStatus - The response's http status code.

AdminDisableProviderForUser

data AdminDisableProviderForUser Source #

See: newAdminDisableProviderForUser smart constructor.

Instances

Instances details
Eq AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

Read AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

Show AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

Generic AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

Associated Types

type Rep AdminDisableProviderForUser :: Type -> Type #

NFData AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

Hashable AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

ToJSON AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

AWSRequest AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

ToHeaders AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

ToPath AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

ToQuery AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

type Rep AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

type Rep AdminDisableProviderForUser = D1 ('MetaData "AdminDisableProviderForUser" "Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminDisableProviderForUser'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "user") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ProviderUserIdentifierType)))
type AWSResponse AdminDisableProviderForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

newAdminDisableProviderForUser Source #

Create a value of AdminDisableProviderForUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminDisableProviderForUser', adminDisableProviderForUser_userPoolId - The user pool ID for the user pool.

$sel:user:AdminDisableProviderForUser', adminDisableProviderForUser_user - The user to be disabled.

data AdminDisableProviderForUserResponse Source #

Instances

Instances details
Eq AdminDisableProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

Read AdminDisableProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

Show AdminDisableProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

Generic AdminDisableProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

NFData AdminDisableProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

type Rep AdminDisableProviderForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser

type Rep AdminDisableProviderForUserResponse = D1 ('MetaData "AdminDisableProviderForUserResponse" "Amazonka.CognitoIdentityProvider.AdminDisableProviderForUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminDisableProviderForUserResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminDisableProviderForUserResponse Source #

Create a value of AdminDisableProviderForUserResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminDisableProviderForUserResponse', adminDisableProviderForUserResponse_httpStatus - The response's http status code.

ForgotPassword

data ForgotPassword Source #

Represents the request to reset a user's password.

See: newForgotPassword smart constructor.

Instances

Instances details
Eq ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

Show ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

Generic ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

Associated Types

type Rep ForgotPassword :: Type -> Type #

NFData ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

Methods

rnf :: ForgotPassword -> () #

Hashable ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

ToJSON ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

AWSRequest ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

Associated Types

type AWSResponse ForgotPassword #

ToHeaders ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

ToPath ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

ToQuery ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

type Rep ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

type Rep ForgotPassword = D1 ('MetaData "ForgotPassword" "Amazonka.CognitoIdentityProvider.ForgotPassword" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ForgotPassword'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "analyticsMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsMetadataType)) :*: S1 ('MetaSel ('Just "userContextData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserContextDataType)))) :*: (S1 ('MetaSel ('Just "secretHash") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))))
type AWSResponse ForgotPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

newForgotPassword Source #

Create a value of ForgotPassword with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:ForgotPassword', forgotPassword_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ForgotPassword API action, Amazon Cognito invokes any functions that are assigned to the following triggers: /pre sign-up, custom message, and user migration/. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ForgotPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:analyticsMetadata:ForgotPassword', forgotPassword_analyticsMetadata - The Amazon Pinpoint analytics metadata for collecting metrics for ForgotPassword calls.

$sel:userContextData:ForgotPassword', forgotPassword_userContextData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

$sel:secretHash:ForgotPassword', forgotPassword_secretHash - A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

$sel:clientId:ForgotPassword', forgotPassword_clientId - The ID of the client associated with the user pool.

$sel:username:ForgotPassword', forgotPassword_username - The user name of the user for whom you want to enter a code to reset a forgotten password.

data ForgotPasswordResponse Source #

Respresents the response from the server regarding the request to reset a password.

See: newForgotPasswordResponse smart constructor.

Instances

Instances details
Eq ForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

Read ForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

Show ForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

Generic ForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

Associated Types

type Rep ForgotPasswordResponse :: Type -> Type #

NFData ForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

Methods

rnf :: ForgotPasswordResponse -> () #

type Rep ForgotPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgotPassword

type Rep ForgotPasswordResponse = D1 ('MetaData "ForgotPasswordResponse" "Amazonka.CognitoIdentityProvider.ForgotPassword" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ForgotPasswordResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "codeDeliveryDetails") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CodeDeliveryDetailsType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newForgotPasswordResponse Source #

Create a value of ForgotPasswordResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:codeDeliveryDetails:ForgotPasswordResponse', forgotPasswordResponse_codeDeliveryDetails - The code delivery details returned by the server in response to the request to reset a password.

$sel:httpStatus:ForgotPasswordResponse', forgotPasswordResponse_httpStatus - The response's http status code.

DescribeUserPool

data DescribeUserPool Source #

Represents the request to describe the user pool.

See: newDescribeUserPool smart constructor.

Constructors

DescribeUserPool' Text 

Instances

Instances details
Eq DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

Read DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

Show DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

Generic DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

Associated Types

type Rep DescribeUserPool :: Type -> Type #

NFData DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

Methods

rnf :: DescribeUserPool -> () #

Hashable DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

ToJSON DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

AWSRequest DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

Associated Types

type AWSResponse DescribeUserPool #

ToHeaders DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

ToPath DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

ToQuery DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

type Rep DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

type Rep DescribeUserPool = D1 ('MetaData "DescribeUserPool" "Amazonka.CognitoIdentityProvider.DescribeUserPool" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeUserPool'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DescribeUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

newDescribeUserPool Source #

Create a value of DescribeUserPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:DescribeUserPool', describeUserPool_userPoolId - The user pool ID for the user pool you want to describe.

data DescribeUserPoolResponse Source #

Represents the response to describe the user pool.

See: newDescribeUserPoolResponse smart constructor.

Instances

Instances details
Eq DescribeUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

Read DescribeUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

Show DescribeUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

Generic DescribeUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

Associated Types

type Rep DescribeUserPoolResponse :: Type -> Type #

NFData DescribeUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

type Rep DescribeUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPool

type Rep DescribeUserPoolResponse = D1 ('MetaData "DescribeUserPoolResponse" "Amazonka.CognitoIdentityProvider.DescribeUserPool" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeUserPoolResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPool") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDescribeUserPoolResponse Source #

Create a value of DescribeUserPoolResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPool:DescribeUserPoolResponse', describeUserPoolResponse_userPool - The container of metadata returned by the server to describe the pool.

$sel:httpStatus:DescribeUserPoolResponse', describeUserPoolResponse_httpStatus - The response's http status code.

InitiateAuth

data InitiateAuth Source #

Initiates the authentication request.

See: newInitiateAuth smart constructor.

Instances

Instances details
Eq InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Show InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Generic InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Associated Types

type Rep InitiateAuth :: Type -> Type #

NFData InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Methods

rnf :: InitiateAuth -> () #

Hashable InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

ToJSON InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

AWSRequest InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Associated Types

type AWSResponse InitiateAuth #

ToHeaders InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

ToPath InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

ToQuery InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

type Rep InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

type Rep InitiateAuth = D1 ('MetaData "InitiateAuth" "Amazonka.CognitoIdentityProvider.InitiateAuth" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "InitiateAuth'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "analyticsMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsMetadataType)) :*: S1 ('MetaSel ('Just "userContextData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserContextDataType)))) :*: (S1 ('MetaSel ('Just "authParameters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "authFlow") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AuthFlowType) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))))
type AWSResponse InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

newInitiateAuth Source #

Create a value of InitiateAuth with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:InitiateAuth', initiateAuth_clientMetadata - A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

  • Pre signup
  • Pre authentication
  • User migration

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

  • Post authentication
  • Custom message
  • Pre token generation
  • Create auth challenge
  • Define auth challenge
  • Verify auth challenge

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:analyticsMetadata:InitiateAuth', initiateAuth_analyticsMetadata - The Amazon Pinpoint analytics metadata for collecting metrics for InitiateAuth calls.

$sel:userContextData:InitiateAuth', initiateAuth_userContextData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

$sel:authParameters:InitiateAuth', initiateAuth_authParameters - The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow:

  • For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY. To start the authentication flow with password verification, include ChallengeName: SRP_A and SRP_A: (The SRP_A Value).

$sel:authFlow:InitiateAuth', initiateAuth_authFlow - The authentication flow for this call to execute. The API action will depend on this value. For example:

  • REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens.
  • USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution.
  • USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens.

Valid values include:

  • USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol.
  • REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.
  • CUSTOM_AUTH: Custom authentication flow.
  • USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.
  • ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.

ADMIN_NO_SRP_AUTH is not a valid value.

$sel:clientId:InitiateAuth', initiateAuth_clientId - The app client ID.

data InitiateAuthResponse Source #

Initiates the authentication response.

See: newInitiateAuthResponse smart constructor.

Instances

Instances details
Eq InitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Show InitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Generic InitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Associated Types

type Rep InitiateAuthResponse :: Type -> Type #

NFData InitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Methods

rnf :: InitiateAuthResponse -> () #

type Rep InitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

type Rep InitiateAuthResponse = D1 ('MetaData "InitiateAuthResponse" "Amazonka.CognitoIdentityProvider.InitiateAuth" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "InitiateAuthResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "challengeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ChallengeNameType)) :*: S1 ('MetaSel ('Just "challengeParameters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "authenticationResult") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AuthenticationResultType)) :*: (S1 ('MetaSel ('Just "session") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newInitiateAuthResponse Source #

Create a value of InitiateAuthResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:challengeName:InitiateAuthResponse', initiateAuthResponse_challengeName - The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge.

Valid values include the following. Note that all of these challenges require USERNAME and SECRET_HASH (if applicable) in the parameters.

  • SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via SMS.
  • PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations.
  • CUSTOM_CHALLENGE: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued.
  • DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device.
  • DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices only.
  • NEW_PASSWORD_REQUIRED: For users who are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.
  • MFA_SETUP: For users who are required to setup an MFA factor before they can sign-in. The MFA types enabled for the user pool will be listed in the challenge parameters MFA_CAN_SETUP value.

    To setup software token MFA, use the session returned here from InitiateAuth as an input to AssociateSoftwareToken, and use the session returned by VerifySoftwareToken as an input to RespondToAuthChallenge with challenge name MFA_SETUP to complete sign-in. To setup SMS MFA, users will need help from an administrator to add a phone number to their account and then call InitiateAuth again to restart sign-in.

$sel:challengeParameters:InitiateAuthResponse', initiateAuthResponse_challengeParameters - The challenge parameters. These are returned to you in the InitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (RespondToAuthChallenge).

All challenges require USERNAME and SECRET_HASH (if applicable).

$sel:authenticationResult:InitiateAuthResponse', initiateAuthResponse_authenticationResult - The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.

$sel:session:InitiateAuthResponse', initiateAuthResponse_session - The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

$sel:httpStatus:InitiateAuthResponse', initiateAuthResponse_httpStatus - The response's http status code.

AdminListGroupsForUser (Paginated)

data AdminListGroupsForUser Source #

See: newAdminListGroupsForUser smart constructor.

Instances

Instances details
Eq AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

Show AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

Generic AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

Associated Types

type Rep AdminListGroupsForUser :: Type -> Type #

NFData AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

Methods

rnf :: AdminListGroupsForUser -> () #

Hashable AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

ToJSON AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

AWSPager AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

AWSRequest AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

Associated Types

type AWSResponse AdminListGroupsForUser #

ToHeaders AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

ToPath AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

ToQuery AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

type Rep AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

type Rep AdminListGroupsForUser = D1 ('MetaData "AdminListGroupsForUser" "Amazonka.CognitoIdentityProvider.AdminListGroupsForUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminListGroupsForUser'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse AdminListGroupsForUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

newAdminListGroupsForUser Source #

Create a value of AdminListGroupsForUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:AdminListGroupsForUser', adminListGroupsForUser_nextToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:limit:AdminListGroupsForUser', adminListGroupsForUser_limit - The limit of the request to list groups.

$sel:username:AdminListGroupsForUser', adminListGroupsForUser_username - The username for the user.

$sel:userPoolId:AdminListGroupsForUser', adminListGroupsForUser_userPoolId - The user pool ID for the user pool.

data AdminListGroupsForUserResponse Source #

See: newAdminListGroupsForUserResponse smart constructor.

Instances

Instances details
Eq AdminListGroupsForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

Read AdminListGroupsForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

Show AdminListGroupsForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

Generic AdminListGroupsForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

Associated Types

type Rep AdminListGroupsForUserResponse :: Type -> Type #

NFData AdminListGroupsForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

type Rep AdminListGroupsForUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListGroupsForUser

type Rep AdminListGroupsForUserResponse = D1 ('MetaData "AdminListGroupsForUserResponse" "Amazonka.CognitoIdentityProvider.AdminListGroupsForUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminListGroupsForUserResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "groups") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [GroupType])) :*: (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newAdminListGroupsForUserResponse Source #

Create a value of AdminListGroupsForUserResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:groups:AdminListGroupsForUserResponse', adminListGroupsForUserResponse_groups - The groups that the user belongs to.

$sel:nextToken:AdminListGroupsForUser', adminListGroupsForUserResponse_nextToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:httpStatus:AdminListGroupsForUserResponse', adminListGroupsForUserResponse_httpStatus - The response's http status code.

AdminConfirmSignUp

data AdminConfirmSignUp Source #

Represents the request to confirm user registration.

See: newAdminConfirmSignUp smart constructor.

Instances

Instances details
Eq AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

Show AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

Generic AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

Associated Types

type Rep AdminConfirmSignUp :: Type -> Type #

NFData AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

Methods

rnf :: AdminConfirmSignUp -> () #

Hashable AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

ToJSON AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

AWSRequest AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

Associated Types

type AWSResponse AdminConfirmSignUp #

ToHeaders AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

ToPath AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

ToQuery AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

type Rep AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

type Rep AdminConfirmSignUp = D1 ('MetaData "AdminConfirmSignUp" "Amazonka.CognitoIdentityProvider.AdminConfirmSignUp" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminConfirmSignUp'" 'PrefixI 'True) (S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse AdminConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

newAdminConfirmSignUp Source #

Create a value of AdminConfirmSignUp with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:AdminConfirmSignUp', adminConfirmSignUp_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

If your user pool configuration includes triggers, the AdminConfirmSignUp API action invokes the Lambda function that is specified for the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. In this payload, the clientMetadata attribute provides the data that you assigned to the ClientMetadata parameter in your AdminConfirmSignUp request. In your function code in Lambda, you can process the ClientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:userPoolId:AdminConfirmSignUp', adminConfirmSignUp_userPoolId - The user pool ID for which you want to confirm user registration.

$sel:username:AdminConfirmSignUp', adminConfirmSignUp_username - The user name for which you want to confirm user registration.

data AdminConfirmSignUpResponse Source #

Represents the response from the server for the request to confirm registration.

See: newAdminConfirmSignUpResponse smart constructor.

Instances

Instances details
Eq AdminConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

Read AdminConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

Show AdminConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

Generic AdminConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

Associated Types

type Rep AdminConfirmSignUpResponse :: Type -> Type #

NFData AdminConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

type Rep AdminConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminConfirmSignUp

type Rep AdminConfirmSignUpResponse = D1 ('MetaData "AdminConfirmSignUpResponse" "Amazonka.CognitoIdentityProvider.AdminConfirmSignUp" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminConfirmSignUpResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminConfirmSignUpResponse Source #

Create a value of AdminConfirmSignUpResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminConfirmSignUpResponse', adminConfirmSignUpResponse_httpStatus - The response's http status code.

AdminUpdateAuthEventFeedback

data AdminUpdateAuthEventFeedback Source #

See: newAdminUpdateAuthEventFeedback smart constructor.

Instances

Instances details
Eq AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

Show AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

Generic AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

Associated Types

type Rep AdminUpdateAuthEventFeedback :: Type -> Type #

NFData AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

Hashable AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

ToJSON AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

AWSRequest AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

ToHeaders AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

ToPath AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

ToQuery AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

type Rep AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

type Rep AdminUpdateAuthEventFeedback = D1 ('MetaData "AdminUpdateAuthEventFeedback" "Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminUpdateAuthEventFeedback'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))) :*: (S1 ('MetaSel ('Just "eventId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "feedbackValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 FeedbackValueType))))
type AWSResponse AdminUpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

data AdminUpdateAuthEventFeedbackResponse Source #

Instances

Instances details
Eq AdminUpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

Read AdminUpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

Show AdminUpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

Generic AdminUpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

NFData AdminUpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

type Rep AdminUpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback

type Rep AdminUpdateAuthEventFeedbackResponse = D1 ('MetaData "AdminUpdateAuthEventFeedbackResponse" "Amazonka.CognitoIdentityProvider.AdminUpdateAuthEventFeedback" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminUpdateAuthEventFeedbackResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminUpdateAuthEventFeedbackResponse Source #

Create a value of AdminUpdateAuthEventFeedbackResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminUpdateAuthEventFeedbackResponse', adminUpdateAuthEventFeedbackResponse_httpStatus - The response's http status code.

AdminSetUserPassword

data AdminSetUserPassword Source #

See: newAdminSetUserPassword smart constructor.

Instances

Instances details
Eq AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

Show AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

Generic AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

Associated Types

type Rep AdminSetUserPassword :: Type -> Type #

NFData AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

Methods

rnf :: AdminSetUserPassword -> () #

Hashable AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

ToJSON AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

AWSRequest AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

Associated Types

type AWSResponse AdminSetUserPassword #

ToHeaders AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

ToPath AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

ToQuery AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

type Rep AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

type Rep AdminSetUserPassword = D1 ('MetaData "AdminSetUserPassword" "Amazonka.CognitoIdentityProvider.AdminSetUserPassword" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminSetUserPassword'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "permanent") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "password") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse AdminSetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

newAdminSetUserPassword Source #

Create a value of AdminSetUserPassword with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:permanent:AdminSetUserPassword', adminSetUserPassword_permanent - True if the password is permanent, False if it is temporary.

$sel:userPoolId:AdminSetUserPassword', adminSetUserPassword_userPoolId - The user pool ID for the user pool where you want to set the user's password.

$sel:username:AdminSetUserPassword', adminSetUserPassword_username - The user name of the user whose password you wish to set.

$sel:password:AdminSetUserPassword', adminSetUserPassword_password - The password for the user.

data AdminSetUserPasswordResponse Source #

See: newAdminSetUserPasswordResponse smart constructor.

Instances

Instances details
Eq AdminSetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

Read AdminSetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

Show AdminSetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

Generic AdminSetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

Associated Types

type Rep AdminSetUserPasswordResponse :: Type -> Type #

NFData AdminSetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

type Rep AdminSetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserPassword

type Rep AdminSetUserPasswordResponse = D1 ('MetaData "AdminSetUserPasswordResponse" "Amazonka.CognitoIdentityProvider.AdminSetUserPassword" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminSetUserPasswordResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminSetUserPasswordResponse Source #

Create a value of AdminSetUserPasswordResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminSetUserPasswordResponse', adminSetUserPasswordResponse_httpStatus - The response's http status code.

StartUserImportJob

data StartUserImportJob Source #

Represents the request to start the user import job.

See: newStartUserImportJob smart constructor.

Instances

Instances details
Eq StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

Read StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

Show StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

Generic StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

Associated Types

type Rep StartUserImportJob :: Type -> Type #

NFData StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

Methods

rnf :: StartUserImportJob -> () #

Hashable StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

ToJSON StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

AWSRequest StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

Associated Types

type AWSResponse StartUserImportJob #

ToHeaders StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

ToPath StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

ToQuery StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

type Rep StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

type Rep StartUserImportJob = D1 ('MetaData "StartUserImportJob" "Amazonka.CognitoIdentityProvider.StartUserImportJob" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "StartUserImportJob'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "jobId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse StartUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

newStartUserImportJob Source #

Create a value of StartUserImportJob with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:StartUserImportJob', startUserImportJob_userPoolId - The user pool ID for the user pool that the users are being imported into.

$sel:jobId:StartUserImportJob', startUserImportJob_jobId - The job ID for the user import job.

data StartUserImportJobResponse Source #

Represents the response from the server to the request to start the user import job.

See: newStartUserImportJobResponse smart constructor.

Instances

Instances details
Eq StartUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

Read StartUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

Show StartUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

Generic StartUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

Associated Types

type Rep StartUserImportJobResponse :: Type -> Type #

NFData StartUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

type Rep StartUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StartUserImportJob

type Rep StartUserImportJobResponse = D1 ('MetaData "StartUserImportJobResponse" "Amazonka.CognitoIdentityProvider.StartUserImportJob" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "StartUserImportJobResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userImportJob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserImportJobType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newStartUserImportJobResponse Source #

Create a value of StartUserImportJobResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userImportJob:StartUserImportJobResponse', startUserImportJobResponse_userImportJob - The job object that represents the user import job.

$sel:httpStatus:StartUserImportJobResponse', startUserImportJobResponse_httpStatus - The response's http status code.

CreateIdentityProvider

data CreateIdentityProvider Source #

See: newCreateIdentityProvider smart constructor.

Instances

Instances details
Eq CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Read CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Show CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Generic CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Associated Types

type Rep CreateIdentityProvider :: Type -> Type #

NFData CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Methods

rnf :: CreateIdentityProvider -> () #

Hashable CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

ToJSON CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

AWSRequest CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Associated Types

type AWSResponse CreateIdentityProvider #

ToHeaders CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

ToPath CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

ToQuery CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

type Rep CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

type Rep CreateIdentityProvider = D1 ('MetaData "CreateIdentityProvider" "Amazonka.CognitoIdentityProvider.CreateIdentityProvider" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateIdentityProvider'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "idpIdentifiers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "attributeMapping") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))) :*: (S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "providerType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 IdentityProviderTypeType) :*: S1 ('MetaSel ('Just "providerDetails") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (HashMap Text Text))))))
type AWSResponse CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

newCreateIdentityProvider Source #

Create a value of CreateIdentityProvider with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:idpIdentifiers:CreateIdentityProvider', createIdentityProvider_idpIdentifiers - A list of identity provider identifiers.

$sel:attributeMapping:CreateIdentityProvider', createIdentityProvider_attributeMapping - A mapping of identity provider attributes to standard and custom user pool attributes.

$sel:userPoolId:CreateIdentityProvider', createIdentityProvider_userPoolId - The user pool ID.

$sel:providerName:CreateIdentityProvider', createIdentityProvider_providerName - The identity provider name.

$sel:providerType:CreateIdentityProvider', createIdentityProvider_providerType - The identity provider type.

$sel:providerDetails:CreateIdentityProvider', createIdentityProvider_providerDetails - The identity provider details. The following list describes the provider detail keys for each identity provider type.

  • For Google and Login with Amazon:

    • client_id
    • client_secret
    • authorize_scopes
  • For Facebook:

    • client_id
    • client_secret
    • authorize_scopes
    • api_version
  • For Sign in with Apple:

    • client_id
    • team_id
    • key_id
    • private_key
    • authorize_scopes
  • For OIDC providers:

    • client_id
    • client_secret
    • attributes_request_method
    • oidc_issuer
    • authorize_scopes
    • authorize_url /if not available from discovery URL specified by oidc_issuer key/
    • token_url /if not available from discovery URL specified by oidc_issuer key/
    • attributes_url /if not available from discovery URL specified by oidc_issuer key/
    • jwks_uri /if not available from discovery URL specified by oidc_issuer key/
  • For SAML providers:

    • MetadataFile OR MetadataURL
    • IDPSignout optional

data CreateIdentityProviderResponse Source #

See: newCreateIdentityProviderResponse smart constructor.

Instances

Instances details
Eq CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Read CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Show CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Generic CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Associated Types

type Rep CreateIdentityProviderResponse :: Type -> Type #

NFData CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

type Rep CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

type Rep CreateIdentityProviderResponse = D1 ('MetaData "CreateIdentityProviderResponse" "Amazonka.CognitoIdentityProvider.CreateIdentityProvider" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateIdentityProviderResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "identityProvider") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 IdentityProviderType)))

newCreateIdentityProviderResponse Source #

Create a value of CreateIdentityProviderResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:CreateIdentityProviderResponse', createIdentityProviderResponse_httpStatus - The response's http status code.

$sel:identityProvider:CreateIdentityProviderResponse', createIdentityProviderResponse_identityProvider - The newly created identity provider object.

SetUICustomization

data SetUICustomization Source #

See: newSetUICustomization smart constructor.

Instances

Instances details
Eq SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

Show SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

Generic SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

Associated Types

type Rep SetUICustomization :: Type -> Type #

NFData SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

Methods

rnf :: SetUICustomization -> () #

Hashable SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

ToJSON SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

AWSRequest SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

Associated Types

type AWSResponse SetUICustomization #

ToHeaders SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

ToPath SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

ToQuery SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

type Rep SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

type Rep SetUICustomization = D1 ('MetaData "SetUICustomization" "Amazonka.CognitoIdentityProvider.SetUICustomization" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SetUICustomization'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "css") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "imageFile") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse SetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

newSetUICustomization Source #

Create a value of SetUICustomization with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientId:SetUICustomization', setUICustomization_clientId - The client ID for the client app.

$sel:css:SetUICustomization', setUICustomization_css - The CSS values in the UI customization.

$sel:imageFile:SetUICustomization', setUICustomization_imageFile - The uploaded logo image for the UI customization.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:userPoolId:SetUICustomization', setUICustomization_userPoolId - The user pool ID for the user pool.

data SetUICustomizationResponse Source #

See: newSetUICustomizationResponse smart constructor.

Instances

Instances details
Eq SetUICustomizationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

Show SetUICustomizationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

Generic SetUICustomizationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

Associated Types

type Rep SetUICustomizationResponse :: Type -> Type #

NFData SetUICustomizationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

type Rep SetUICustomizationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUICustomization

type Rep SetUICustomizationResponse = D1 ('MetaData "SetUICustomizationResponse" "Amazonka.CognitoIdentityProvider.SetUICustomization" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SetUICustomizationResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "uICustomization") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 UICustomizationType)))

newSetUICustomizationResponse Source #

Create a value of SetUICustomizationResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:SetUICustomizationResponse', setUICustomizationResponse_httpStatus - The response's http status code.

$sel:uICustomization:SetUICustomizationResponse', setUICustomizationResponse_uICustomization - The UI customization information.

ListIdentityProviders (Paginated)

data ListIdentityProviders Source #

See: newListIdentityProviders smart constructor.

Instances

Instances details
Eq ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

Read ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

Show ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

Generic ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

Associated Types

type Rep ListIdentityProviders :: Type -> Type #

NFData ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

Methods

rnf :: ListIdentityProviders -> () #

Hashable ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

ToJSON ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

AWSPager ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

AWSRequest ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

Associated Types

type AWSResponse ListIdentityProviders #

ToHeaders ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

ToPath ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

ToQuery ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

type Rep ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

type Rep ListIdentityProviders = D1 ('MetaData "ListIdentityProviders" "Amazonka.CognitoIdentityProvider.ListIdentityProviders" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListIdentityProviders'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse ListIdentityProviders Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

newListIdentityProviders Source #

Create a value of ListIdentityProviders with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListIdentityProviders', listIdentityProviders_nextToken - A pagination token.

$sel:maxResults:ListIdentityProviders', listIdentityProviders_maxResults - The maximum number of identity providers to return.

$sel:userPoolId:ListIdentityProviders', listIdentityProviders_userPoolId - The user pool ID.

data ListIdentityProvidersResponse Source #

See: newListIdentityProvidersResponse smart constructor.

Instances

Instances details
Eq ListIdentityProvidersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

Read ListIdentityProvidersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

Show ListIdentityProvidersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

Generic ListIdentityProvidersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

Associated Types

type Rep ListIdentityProvidersResponse :: Type -> Type #

NFData ListIdentityProvidersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

type Rep ListIdentityProvidersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListIdentityProviders

type Rep ListIdentityProvidersResponse = D1 ('MetaData "ListIdentityProvidersResponse" "Amazonka.CognitoIdentityProvider.ListIdentityProviders" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListIdentityProvidersResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "providers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [ProviderDescription]))))

newListIdentityProvidersResponse Source #

Create a value of ListIdentityProvidersResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListIdentityProviders', listIdentityProvidersResponse_nextToken - A pagination token.

$sel:httpStatus:ListIdentityProvidersResponse', listIdentityProvidersResponse_httpStatus - The response's http status code.

$sel:providers:ListIdentityProvidersResponse', listIdentityProvidersResponse_providers - A list of identity provider objects.

GetDevice

data GetDevice Source #

Represents the request to get the device.

See: newGetDevice smart constructor.

Constructors

GetDevice' (Maybe (Sensitive Text)) Text 

Instances

Instances details
Eq GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

Show GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

Generic GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

Associated Types

type Rep GetDevice :: Type -> Type #

NFData GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

Methods

rnf :: GetDevice -> () #

Hashable GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

ToJSON GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

AWSRequest GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

Associated Types

type AWSResponse GetDevice #

ToHeaders GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

Methods

toHeaders :: GetDevice -> [Header] #

ToPath GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

ToQuery GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

type Rep GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

type Rep GetDevice = D1 ('MetaData "GetDevice" "Amazonka.CognitoIdentityProvider.GetDevice" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetDevice'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "deviceKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

newGetDevice Source #

Create a value of GetDevice with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:GetDevice', getDevice_accessToken - The access token.

$sel:deviceKey:GetDevice', getDevice_deviceKey - The device key.

data GetDeviceResponse Source #

Gets the device response.

See: newGetDeviceResponse smart constructor.

Instances

Instances details
Eq GetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

Show GetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

Generic GetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

Associated Types

type Rep GetDeviceResponse :: Type -> Type #

NFData GetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

Methods

rnf :: GetDeviceResponse -> () #

type Rep GetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetDevice

type Rep GetDeviceResponse = D1 ('MetaData "GetDeviceResponse" "Amazonka.CognitoIdentityProvider.GetDevice" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetDeviceResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "device") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 DeviceType)))

newGetDeviceResponse Source #

Create a value of GetDeviceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:GetDeviceResponse', getDeviceResponse_httpStatus - The response's http status code.

$sel:device:GetDeviceResponse', getDeviceResponse_device - The device.

SignUp

data SignUp Source #

Represents the request to register a user.

See: newSignUp smart constructor.

Instances

Instances details
Eq SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Methods

(==) :: SignUp -> SignUp -> Bool #

(/=) :: SignUp -> SignUp -> Bool #

Show SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Generic SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Associated Types

type Rep SignUp :: Type -> Type #

Methods

from :: SignUp -> Rep SignUp x #

to :: Rep SignUp x -> SignUp #

NFData SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Methods

rnf :: SignUp -> () #

Hashable SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Methods

hashWithSalt :: Int -> SignUp -> Int #

hash :: SignUp -> Int #

ToJSON SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

AWSRequest SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Associated Types

type AWSResponse SignUp #

ToHeaders SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Methods

toHeaders :: SignUp -> [Header] #

ToPath SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Methods

toPath :: SignUp -> ByteString #

ToQuery SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

type Rep SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

type AWSResponse SignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

newSignUp Source #

Create a value of SignUp with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:SignUp', signUp_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the SignUp API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and post confirmation. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your SignUp request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:analyticsMetadata:SignUp', signUp_analyticsMetadata - The Amazon Pinpoint analytics metadata for collecting metrics for SignUp calls.

$sel:userContextData:SignUp', signUp_userContextData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

$sel:userAttributes:SignUp', signUp_userAttributes - An array of name-value pairs representing user attributes.

For custom attributes, you must prepend the custom: prefix to the attribute name.

$sel:secretHash:SignUp', signUp_secretHash - A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

$sel:validationData:SignUp', signUp_validationData - The validation data in the request to register a user.

$sel:clientId:SignUp', signUp_clientId - The ID of the client associated with the user pool.

$sel:username:SignUp', signUp_username - The user name of the user you wish to register.

$sel:password:SignUp', signUp_password - The password of the user you wish to register.

data SignUpResponse Source #

The response from the server for a registration request.

See: newSignUpResponse smart constructor.

Instances

Instances details
Eq SignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Read SignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Show SignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Generic SignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Associated Types

type Rep SignUpResponse :: Type -> Type #

NFData SignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

Methods

rnf :: SignUpResponse -> () #

type Rep SignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SignUp

type Rep SignUpResponse = D1 ('MetaData "SignUpResponse" "Amazonka.CognitoIdentityProvider.SignUp" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SignUpResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "codeDeliveryDetails") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CodeDeliveryDetailsType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)) :*: (S1 ('MetaSel ('Just "userConfirmed") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool) :*: S1 ('MetaSel ('Just "userSub") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newSignUpResponse Source #

Create a value of SignUpResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:codeDeliveryDetails:SignUpResponse', signUpResponse_codeDeliveryDetails - The code delivery details returned by the server response to the user registration request.

$sel:httpStatus:SignUpResponse', signUpResponse_httpStatus - The response's http status code.

$sel:userConfirmed:SignUpResponse', signUpResponse_userConfirmed - A response from the server indicating that a user registration has been confirmed.

$sel:userSub:SignUpResponse', signUpResponse_userSub - The UUID of the authenticated user. This is not the same as username.

DeleteResourceServer

data DeleteResourceServer Source #

See: newDeleteResourceServer smart constructor.

Instances

Instances details
Eq DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

Read DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

Show DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

Generic DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

Associated Types

type Rep DeleteResourceServer :: Type -> Type #

NFData DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

Methods

rnf :: DeleteResourceServer -> () #

Hashable DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

ToJSON DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

AWSRequest DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

Associated Types

type AWSResponse DeleteResourceServer #

ToHeaders DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

ToPath DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

ToQuery DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

type Rep DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

type Rep DeleteResourceServer = D1 ('MetaData "DeleteResourceServer" "Amazonka.CognitoIdentityProvider.DeleteResourceServer" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteResourceServer'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "identifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DeleteResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

newDeleteResourceServer Source #

Create a value of DeleteResourceServer with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:DeleteResourceServer', deleteResourceServer_userPoolId - The user pool ID for the user pool that hosts the resource server.

$sel:identifier:DeleteResourceServer', deleteResourceServer_identifier - The identifier for the resource server.

data DeleteResourceServerResponse Source #

See: newDeleteResourceServerResponse smart constructor.

Instances

Instances details
Eq DeleteResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

Read DeleteResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

Show DeleteResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

Generic DeleteResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

Associated Types

type Rep DeleteResourceServerResponse :: Type -> Type #

NFData DeleteResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

type Rep DeleteResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteResourceServer

type Rep DeleteResourceServerResponse = D1 ('MetaData "DeleteResourceServerResponse" "Amazonka.CognitoIdentityProvider.DeleteResourceServer" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteResourceServerResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeleteResourceServerResponse :: DeleteResourceServerResponse Source #

Create a value of DeleteResourceServerResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

UpdateResourceServer

data UpdateResourceServer Source #

See: newUpdateResourceServer smart constructor.

Instances

Instances details
Eq UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

Read UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

Show UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

Generic UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

Associated Types

type Rep UpdateResourceServer :: Type -> Type #

NFData UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

Methods

rnf :: UpdateResourceServer -> () #

Hashable UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

ToJSON UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

AWSRequest UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

Associated Types

type AWSResponse UpdateResourceServer #

ToHeaders UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

ToPath UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

ToQuery UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

type Rep UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

type Rep UpdateResourceServer = D1 ('MetaData "UpdateResourceServer" "Amazonka.CognitoIdentityProvider.UpdateResourceServer" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateResourceServer'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "scopes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [ResourceServerScopeType])) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "identifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse UpdateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

newUpdateResourceServer Source #

Create a value of UpdateResourceServer with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:scopes:UpdateResourceServer', updateResourceServer_scopes - The scope values to be set for the resource server.

$sel:userPoolId:UpdateResourceServer', updateResourceServer_userPoolId - The user pool ID for the user pool.

$sel:identifier:UpdateResourceServer', updateResourceServer_identifier - The identifier for the resource server.

$sel:name:UpdateResourceServer', updateResourceServer_name - The name of the resource server.

data UpdateResourceServerResponse Source #

See: newUpdateResourceServerResponse smart constructor.

Instances

Instances details
Eq UpdateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

Read UpdateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

Show UpdateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

Generic UpdateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

Associated Types

type Rep UpdateResourceServerResponse :: Type -> Type #

NFData UpdateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

type Rep UpdateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateResourceServer

type Rep UpdateResourceServerResponse = D1 ('MetaData "UpdateResourceServerResponse" "Amazonka.CognitoIdentityProvider.UpdateResourceServer" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateResourceServerResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "resourceServer") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ResourceServerType)))

newUpdateResourceServerResponse Source #

Create a value of UpdateResourceServerResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:UpdateResourceServerResponse', updateResourceServerResponse_httpStatus - The response's http status code.

$sel:resourceServer:UpdateResourceServerResponse', updateResourceServerResponse_resourceServer - The resource server.

ChangePassword

data ChangePassword Source #

Represents the request to change a user password.

See: newChangePassword smart constructor.

Instances

Instances details
Eq ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

Show ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

Generic ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

Associated Types

type Rep ChangePassword :: Type -> Type #

NFData ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

Methods

rnf :: ChangePassword -> () #

Hashable ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

ToJSON ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

AWSRequest ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

Associated Types

type AWSResponse ChangePassword #

ToHeaders ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

ToPath ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

ToQuery ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

type Rep ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

type Rep ChangePassword = D1 ('MetaData "ChangePassword" "Amazonka.CognitoIdentityProvider.ChangePassword" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ChangePassword'" 'PrefixI 'True) (S1 ('MetaSel ('Just "previousPassword") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: (S1 ('MetaSel ('Just "proposedPassword") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse ChangePassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

newChangePassword Source #

Create a value of ChangePassword with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:previousPassword:ChangePassword', changePassword_previousPassword - The old password.

$sel:proposedPassword:ChangePassword', changePassword_proposedPassword - The new password.

$sel:accessToken:ChangePassword', changePassword_accessToken - The access token.

data ChangePasswordResponse Source #

The response from the server to the change password request.

See: newChangePasswordResponse smart constructor.

Instances

Instances details
Eq ChangePasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

Read ChangePasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

Show ChangePasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

Generic ChangePasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

Associated Types

type Rep ChangePasswordResponse :: Type -> Type #

NFData ChangePasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

Methods

rnf :: ChangePasswordResponse -> () #

type Rep ChangePasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ChangePassword

type Rep ChangePasswordResponse = D1 ('MetaData "ChangePasswordResponse" "Amazonka.CognitoIdentityProvider.ChangePassword" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ChangePasswordResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newChangePasswordResponse Source #

Create a value of ChangePasswordResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:ChangePasswordResponse', changePasswordResponse_httpStatus - The response's http status code.

CreateUserPoolDomain

data CreateUserPoolDomain Source #

See: newCreateUserPoolDomain smart constructor.

Instances

Instances details
Eq CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

Read CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

Show CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

Generic CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

Associated Types

type Rep CreateUserPoolDomain :: Type -> Type #

NFData CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

Methods

rnf :: CreateUserPoolDomain -> () #

Hashable CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

ToJSON CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

AWSRequest CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

Associated Types

type AWSResponse CreateUserPoolDomain #

ToHeaders CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

ToPath CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

ToQuery CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

type Rep CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

type Rep CreateUserPoolDomain = D1 ('MetaData "CreateUserPoolDomain" "Amazonka.CognitoIdentityProvider.CreateUserPoolDomain" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateUserPoolDomain'" 'PrefixI 'True) (S1 ('MetaSel ('Just "customDomainConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomDomainConfigType)) :*: (S1 ('MetaSel ('Just "domain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse CreateUserPoolDomain Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

newCreateUserPoolDomain Source #

Create a value of CreateUserPoolDomain with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customDomainConfig:CreateUserPoolDomain', createUserPoolDomain_customDomainConfig - The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.

Provide this parameter only if you want to use a custom domain for your user pool. Otherwise, you can exclude this parameter and use the Amazon Cognito hosted domain instead.

For more information about the hosted domain and custom domains, see Configuring a User Pool Domain.

$sel:domain:CreateUserPoolDomain', createUserPoolDomain_domain - The domain string.

$sel:userPoolId:CreateUserPoolDomain', createUserPoolDomain_userPoolId - The user pool ID.

data CreateUserPoolDomainResponse Source #

See: newCreateUserPoolDomainResponse smart constructor.

Instances

Instances details
Eq CreateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

Read CreateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

Show CreateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

Generic CreateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

Associated Types

type Rep CreateUserPoolDomainResponse :: Type -> Type #

NFData CreateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

type Rep CreateUserPoolDomainResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolDomain

type Rep CreateUserPoolDomainResponse = D1 ('MetaData "CreateUserPoolDomainResponse" "Amazonka.CognitoIdentityProvider.CreateUserPoolDomain" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateUserPoolDomainResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "cloudFrontDomain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCreateUserPoolDomainResponse Source #

Create a value of CreateUserPoolDomainResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:cloudFrontDomain:CreateUserPoolDomainResponse', createUserPoolDomainResponse_cloudFrontDomain - The Amazon CloudFront endpoint that you use as the target of the alias that you set up with your Domain Name Service (DNS) provider.

$sel:httpStatus:CreateUserPoolDomainResponse', createUserPoolDomainResponse_httpStatus - The response's http status code.

RespondToAuthChallenge

data RespondToAuthChallenge Source #

The request to respond to an authentication challenge.

See: newRespondToAuthChallenge smart constructor.

Instances

Instances details
Eq RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

Show RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

Generic RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

Associated Types

type Rep RespondToAuthChallenge :: Type -> Type #

NFData RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

Methods

rnf :: RespondToAuthChallenge -> () #

Hashable RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

ToJSON RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

AWSRequest RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

Associated Types

type AWSResponse RespondToAuthChallenge #

ToHeaders RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

ToPath RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

ToQuery RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

type Rep RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

type Rep RespondToAuthChallenge = D1 ('MetaData "RespondToAuthChallenge" "Amazonka.CognitoIdentityProvider.RespondToAuthChallenge" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "RespondToAuthChallenge'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "analyticsMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsMetadataType)) :*: S1 ('MetaSel ('Just "challengeResponses") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))))) :*: ((S1 ('MetaSel ('Just "userContextData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserContextDataType)) :*: S1 ('MetaSel ('Just "session") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "challengeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ChallengeNameType)))))
type AWSResponse RespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

newRespondToAuthChallenge Source #

Create a value of RespondToAuthChallenge with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:RespondToAuthChallenge', respondToAuthChallenge_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: post authentication, pre token generation, /define auth challenge, create auth challenge, and verify auth challenge/. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your RespondToAuthChallenge request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:analyticsMetadata:RespondToAuthChallenge', respondToAuthChallenge_analyticsMetadata - The Amazon Pinpoint analytics metadata for collecting metrics for RespondToAuthChallenge calls.

$sel:challengeResponses:RespondToAuthChallenge', respondToAuthChallenge_challengeResponses - The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

SECRET_HASH (if app client is configured with client secret) applies to all inputs below (including SOFTWARE_TOKEN_MFA).

  • SMS_MFA: SMS_MFA_CODE, USERNAME.
  • PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, USERNAME.
  • NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, USERNAME.
  • SOFTWARE_TOKEN_MFA: USERNAME and SOFTWARE_TOKEN_MFA_CODE are required attributes.
  • DEVICE_SRP_AUTH requires USERNAME, DEVICE_KEY, SRP_A (and SECRET_HASH).
  • DEVICE_PASSWORD_VERIFIER requires everything that PASSWORD_VERIFIER requires plus DEVICE_KEY.
  • MFA_SETUP requires USERNAME, plus you need to use the session value returned by VerifySoftwareToken in the Session parameter.

$sel:userContextData:RespondToAuthChallenge', respondToAuthChallenge_userContextData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

$sel:session:RespondToAuthChallenge', respondToAuthChallenge_session - The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

$sel:clientId:RespondToAuthChallenge', respondToAuthChallenge_clientId - The app client ID.

$sel:challengeName:RespondToAuthChallenge', respondToAuthChallenge_challengeName - The challenge name. For more information, see InitiateAuth.

ADMIN_NO_SRP_AUTH is not a valid value.

data RespondToAuthChallengeResponse Source #

The response to respond to the authentication challenge.

See: newRespondToAuthChallengeResponse smart constructor.

Instances

Instances details
Eq RespondToAuthChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

Show RespondToAuthChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

Generic RespondToAuthChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

Associated Types

type Rep RespondToAuthChallengeResponse :: Type -> Type #

NFData RespondToAuthChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

type Rep RespondToAuthChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RespondToAuthChallenge

type Rep RespondToAuthChallengeResponse = D1 ('MetaData "RespondToAuthChallengeResponse" "Amazonka.CognitoIdentityProvider.RespondToAuthChallenge" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "RespondToAuthChallengeResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "challengeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ChallengeNameType)) :*: S1 ('MetaSel ('Just "challengeParameters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "authenticationResult") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AuthenticationResultType)) :*: (S1 ('MetaSel ('Just "session") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newRespondToAuthChallengeResponse Source #

Create a value of RespondToAuthChallengeResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:challengeName:RespondToAuthChallenge', respondToAuthChallengeResponse_challengeName - The challenge name. For more information, see InitiateAuth.

$sel:challengeParameters:RespondToAuthChallengeResponse', respondToAuthChallengeResponse_challengeParameters - The challenge parameters. For more information, see InitiateAuth.

$sel:authenticationResult:RespondToAuthChallengeResponse', respondToAuthChallengeResponse_authenticationResult - The result returned by the server in response to the request to respond to the authentication challenge.

$sel:session:RespondToAuthChallenge', respondToAuthChallengeResponse_session - The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

$sel:httpStatus:RespondToAuthChallengeResponse', respondToAuthChallengeResponse_httpStatus - The response's http status code.

CreateUserPool

data CreateUserPool Source #

Represents the request to create a user pool.

See: newCreateUserPool smart constructor.

Instances

Instances details
Eq CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

Read CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

Show CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

Generic CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

Associated Types

type Rep CreateUserPool :: Type -> Type #

NFData CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

Methods

rnf :: CreateUserPool -> () #

Hashable CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

ToJSON CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

AWSRequest CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

Associated Types

type AWSResponse CreateUserPool #

ToHeaders CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

ToPath CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

ToQuery CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

type Rep CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

type Rep CreateUserPool = D1 ('MetaData "CreateUserPool" "Amazonka.CognitoIdentityProvider.CreateUserPool" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateUserPool'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "userPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "verificationMessageTemplate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe VerificationMessageTemplateType))) :*: (S1 ('MetaSel ('Just "emailVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "smsAuthenticationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "userPoolAddOns") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolAddOnsType))))) :*: ((S1 ('MetaSel ('Just "emailVerificationSubject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "usernameAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [UsernameAttributeType]))) :*: (S1 ('MetaSel ('Just "aliasAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AliasAttributeType])) :*: (S1 ('MetaSel ('Just "schema") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty SchemaAttributeType))) :*: S1 ('MetaSel ('Just "accountRecoverySetting") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountRecoverySettingType)))))) :*: (((S1 ('MetaSel ('Just "emailConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EmailConfigurationType)) :*: S1 ('MetaSel ('Just "smsVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "mfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolMfaType)) :*: (S1 ('MetaSel ('Just "lambdaConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe LambdaConfigType)) :*: S1 ('MetaSel ('Just "smsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SmsConfigurationType))))) :*: ((S1 ('MetaSel ('Just "adminCreateUserConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AdminCreateUserConfigType)) :*: (S1 ('MetaSel ('Just "deviceConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeviceConfigurationType)) :*: S1 ('MetaSel ('Just "autoVerifiedAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [VerifiedAttributeType])))) :*: (S1 ('MetaSel ('Just "policies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolPolicyType)) :*: (S1 ('MetaSel ('Just "usernameConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UsernameConfigurationType)) :*: S1 ('MetaSel ('Just "poolName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))))
type AWSResponse CreateUserPool Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

newCreateUserPool Source #

Create a value of CreateUserPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolTags:CreateUserPool', createUserPool_userPoolTags - The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

$sel:verificationMessageTemplate:CreateUserPool', createUserPool_verificationMessageTemplate - The template for the verification message that the user sees when the app requests permission to access the user's information.

$sel:emailVerificationMessage:CreateUserPool', createUserPool_emailVerificationMessage - A string representing the email verification message. EmailVerificationMessage is allowed only if EmailSendingAccount is DEVELOPER.

$sel:smsAuthenticationMessage:CreateUserPool', createUserPool_smsAuthenticationMessage - A string representing the SMS authentication message.

$sel:userPoolAddOns:CreateUserPool', createUserPool_userPoolAddOns - Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value "AUDIT".

$sel:emailVerificationSubject:CreateUserPool', createUserPool_emailVerificationSubject - A string representing the email verification subject. EmailVerificationSubject is allowed only if EmailSendingAccount is DEVELOPER.

$sel:usernameAttributes:CreateUserPool', createUserPool_usernameAttributes - Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.

$sel:aliasAttributes:CreateUserPool', createUserPool_aliasAttributes - Attributes supported as an alias for this user pool. Possible values: phone_number, email, or preferred_username.

$sel:schema:CreateUserPool', createUserPool_schema - An array of schema attributes for the new user pool. These attributes can be standard or custom attributes.

$sel:accountRecoverySetting:CreateUserPool', createUserPool_accountRecoverySetting - Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

$sel:emailConfiguration:CreateUserPool', createUserPool_emailConfiguration - The email configuration.

$sel:smsVerificationMessage:CreateUserPool', createUserPool_smsVerificationMessage - A string representing the SMS verification message.

$sel:mfaConfiguration:CreateUserPool', createUserPool_mfaConfiguration - Specifies MFA configuration details.

$sel:lambdaConfig:CreateUserPool', createUserPool_lambdaConfig - The Lambda trigger configuration information for the new user pool.

In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you will need to make an extra call to add permission for these event sources to invoke your Lambda function.

For more information on using the Lambda API to add permission, see AddPermission .

For adding permission using the CLI, see add-permission .

$sel:smsConfiguration:CreateUserPool', createUserPool_smsConfiguration - The SMS configuration.

$sel:adminCreateUserConfig:CreateUserPool', createUserPool_adminCreateUserConfig - The configuration for AdminCreateUser requests.

$sel:deviceConfiguration:CreateUserPool', createUserPool_deviceConfiguration - The device configuration.

$sel:autoVerifiedAttributes:CreateUserPool', createUserPool_autoVerifiedAttributes - The attributes to be auto-verified. Possible values: email, phone_number.

$sel:policies:CreateUserPool', createUserPool_policies - The policies associated with the new user pool.

$sel:usernameConfiguration:CreateUserPool', createUserPool_usernameConfiguration - You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

$sel:poolName:CreateUserPool', createUserPool_poolName - A string used to name the user pool.

data CreateUserPoolResponse Source #

Represents the response from the server for the request to create a user pool.

See: newCreateUserPoolResponse smart constructor.

Instances

Instances details
Eq CreateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

Read CreateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

Show CreateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

Generic CreateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

Associated Types

type Rep CreateUserPoolResponse :: Type -> Type #

NFData CreateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

Methods

rnf :: CreateUserPoolResponse -> () #

type Rep CreateUserPoolResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPool

type Rep CreateUserPoolResponse = D1 ('MetaData "CreateUserPoolResponse" "Amazonka.CognitoIdentityProvider.CreateUserPool" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateUserPoolResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPool") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCreateUserPoolResponse Source #

Create a value of CreateUserPoolResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPool:CreateUserPoolResponse', createUserPoolResponse_userPool - A container for the user pool details.

$sel:httpStatus:CreateUserPoolResponse', createUserPoolResponse_httpStatus - The response's http status code.

AdminGetDevice

data AdminGetDevice Source #

Represents the request to get the device, as an administrator.

See: newAdminGetDevice smart constructor.

Instances

Instances details
Eq AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

Show AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

Generic AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

Associated Types

type Rep AdminGetDevice :: Type -> Type #

NFData AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

Methods

rnf :: AdminGetDevice -> () #

Hashable AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

ToJSON AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

AWSRequest AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

Associated Types

type AWSResponse AdminGetDevice #

ToHeaders AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

ToPath AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

ToQuery AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

type Rep AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

type Rep AdminGetDevice = D1 ('MetaData "AdminGetDevice" "Amazonka.CognitoIdentityProvider.AdminGetDevice" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminGetDevice'" 'PrefixI 'True) (S1 ('MetaSel ('Just "deviceKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse AdminGetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

newAdminGetDevice Source #

Create a value of AdminGetDevice with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:deviceKey:AdminGetDevice', adminGetDevice_deviceKey - The device key.

$sel:userPoolId:AdminGetDevice', adminGetDevice_userPoolId - The user pool ID.

$sel:username:AdminGetDevice', adminGetDevice_username - The user name.

data AdminGetDeviceResponse Source #

Gets the device response, as an administrator.

See: newAdminGetDeviceResponse smart constructor.

Instances

Instances details
Eq AdminGetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

Show AdminGetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

Generic AdminGetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

Associated Types

type Rep AdminGetDeviceResponse :: Type -> Type #

NFData AdminGetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

Methods

rnf :: AdminGetDeviceResponse -> () #

type Rep AdminGetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminGetDevice

type Rep AdminGetDeviceResponse = D1 ('MetaData "AdminGetDeviceResponse" "Amazonka.CognitoIdentityProvider.AdminGetDevice" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminGetDeviceResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "device") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 DeviceType)))

newAdminGetDeviceResponse Source #

Create a value of AdminGetDeviceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminGetDeviceResponse', adminGetDeviceResponse_httpStatus - The response's http status code.

$sel:device:AdminGetDeviceResponse', adminGetDeviceResponse_device - The device.

GetIdentityProviderByIdentifier

data GetIdentityProviderByIdentifier Source #

See: newGetIdentityProviderByIdentifier smart constructor.

Instances

Instances details
Eq GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

Read GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

Show GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

Generic GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

Associated Types

type Rep GetIdentityProviderByIdentifier :: Type -> Type #

NFData GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

Hashable GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

ToJSON GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

AWSRequest GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

ToHeaders GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

ToPath GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

ToQuery GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

type Rep GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

type Rep GetIdentityProviderByIdentifier = D1 ('MetaData "GetIdentityProviderByIdentifier" "Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetIdentityProviderByIdentifier'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "idpIdentifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetIdentityProviderByIdentifier Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

newGetIdentityProviderByIdentifier Source #

Create a value of GetIdentityProviderByIdentifier with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:GetIdentityProviderByIdentifier', getIdentityProviderByIdentifier_userPoolId - The user pool ID.

$sel:idpIdentifier:GetIdentityProviderByIdentifier', getIdentityProviderByIdentifier_idpIdentifier - The identity provider ID.

data GetIdentityProviderByIdentifierResponse Source #

Instances

Instances details
Eq GetIdentityProviderByIdentifierResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

Read GetIdentityProviderByIdentifierResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

Show GetIdentityProviderByIdentifierResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

Generic GetIdentityProviderByIdentifierResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

NFData GetIdentityProviderByIdentifierResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

type Rep GetIdentityProviderByIdentifierResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier

type Rep GetIdentityProviderByIdentifierResponse = D1 ('MetaData "GetIdentityProviderByIdentifierResponse" "Amazonka.CognitoIdentityProvider.GetIdentityProviderByIdentifier" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetIdentityProviderByIdentifierResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "identityProvider") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 IdentityProviderType)))

AdminRemoveUserFromGroup

data AdminRemoveUserFromGroup Source #

See: newAdminRemoveUserFromGroup smart constructor.

Instances

Instances details
Eq AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

Show AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

Generic AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

Associated Types

type Rep AdminRemoveUserFromGroup :: Type -> Type #

NFData AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

Hashable AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

ToJSON AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

AWSRequest AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

ToHeaders AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

ToPath AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

ToQuery AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

type Rep AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

type Rep AdminRemoveUserFromGroup = D1 ('MetaData "AdminRemoveUserFromGroup" "Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminRemoveUserFromGroup'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "groupName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse AdminRemoveUserFromGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

newAdminRemoveUserFromGroup Source #

Create a value of AdminRemoveUserFromGroup with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminRemoveUserFromGroup', adminRemoveUserFromGroup_userPoolId - The user pool ID for the user pool.

$sel:username:AdminRemoveUserFromGroup', adminRemoveUserFromGroup_username - The username for the user.

$sel:groupName:AdminRemoveUserFromGroup', adminRemoveUserFromGroup_groupName - The group name.

data AdminRemoveUserFromGroupResponse Source #

See: newAdminRemoveUserFromGroupResponse smart constructor.

Instances

Instances details
Eq AdminRemoveUserFromGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

Read AdminRemoveUserFromGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

Show AdminRemoveUserFromGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

Generic AdminRemoveUserFromGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

Associated Types

type Rep AdminRemoveUserFromGroupResponse :: Type -> Type #

NFData AdminRemoveUserFromGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

type Rep AdminRemoveUserFromGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup

type Rep AdminRemoveUserFromGroupResponse = D1 ('MetaData "AdminRemoveUserFromGroupResponse" "Amazonka.CognitoIdentityProvider.AdminRemoveUserFromGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminRemoveUserFromGroupResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newAdminRemoveUserFromGroupResponse :: AdminRemoveUserFromGroupResponse Source #

Create a value of AdminRemoveUserFromGroupResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

SetRiskConfiguration

data SetRiskConfiguration Source #

See: newSetRiskConfiguration smart constructor.

Instances

Instances details
Eq SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

Show SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

Generic SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

Associated Types

type Rep SetRiskConfiguration :: Type -> Type #

NFData SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

Methods

rnf :: SetRiskConfiguration -> () #

Hashable SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

ToJSON SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

AWSRequest SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

Associated Types

type AWSResponse SetRiskConfiguration #

ToHeaders SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

ToPath SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

ToQuery SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

type Rep SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

type Rep SetRiskConfiguration = D1 ('MetaData "SetRiskConfiguration" "Amazonka.CognitoIdentityProvider.SetRiskConfiguration" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SetRiskConfiguration'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "riskExceptionConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RiskExceptionConfigurationType)) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text)))) :*: (S1 ('MetaSel ('Just "accountTakeoverRiskConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountTakeoverRiskConfigurationType)) :*: (S1 ('MetaSel ('Just "compromisedCredentialsRiskConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CompromisedCredentialsRiskConfigurationType)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse SetRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

newSetRiskConfiguration Source #

Create a value of SetRiskConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:riskExceptionConfiguration:SetRiskConfiguration', setRiskConfiguration_riskExceptionConfiguration - The configuration to override the risk decision.

$sel:clientId:SetRiskConfiguration', setRiskConfiguration_clientId - The app client ID. If ClientId is null, then the risk configuration is mapped to userPoolId. When the client ID is null, the same risk configuration is applied to all the clients in the userPool.

Otherwise, ClientId is mapped to the client. When the client ID is not null, the user pool configuration is overridden and the risk configuration for the client is used instead.

$sel:accountTakeoverRiskConfiguration:SetRiskConfiguration', setRiskConfiguration_accountTakeoverRiskConfiguration - The account takeover risk configuration.

$sel:compromisedCredentialsRiskConfiguration:SetRiskConfiguration', setRiskConfiguration_compromisedCredentialsRiskConfiguration - The compromised credentials risk configuration.

$sel:userPoolId:SetRiskConfiguration', setRiskConfiguration_userPoolId - The user pool ID.

data SetRiskConfigurationResponse Source #

See: newSetRiskConfigurationResponse smart constructor.

Instances

Instances details
Eq SetRiskConfigurationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

Show SetRiskConfigurationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

Generic SetRiskConfigurationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

Associated Types

type Rep SetRiskConfigurationResponse :: Type -> Type #

NFData SetRiskConfigurationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

type Rep SetRiskConfigurationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetRiskConfiguration

type Rep SetRiskConfigurationResponse = D1 ('MetaData "SetRiskConfigurationResponse" "Amazonka.CognitoIdentityProvider.SetRiskConfiguration" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SetRiskConfigurationResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "riskConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 RiskConfigurationType)))

newSetRiskConfigurationResponse Source #

Create a value of SetRiskConfigurationResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:SetRiskConfigurationResponse', setRiskConfigurationResponse_httpStatus - The response's http status code.

$sel:riskConfiguration:SetRiskConfigurationResponse', setRiskConfigurationResponse_riskConfiguration - The risk configuration.

ConfirmSignUp

data ConfirmSignUp Source #

Represents the request to confirm registration of a user.

See: newConfirmSignUp smart constructor.

Instances

Instances details
Eq ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

Show ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

Generic ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

Associated Types

type Rep ConfirmSignUp :: Type -> Type #

NFData ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

Methods

rnf :: ConfirmSignUp -> () #

Hashable ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

ToJSON ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

AWSRequest ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

Associated Types

type AWSResponse ConfirmSignUp #

ToHeaders ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

ToPath ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

ToQuery ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

type Rep ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

type Rep ConfirmSignUp = D1 ('MetaData "ConfirmSignUp" "Amazonka.CognitoIdentityProvider.ConfirmSignUp" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ConfirmSignUp'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "forceAliasCreation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "analyticsMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsMetadataType)) :*: S1 ('MetaSel ('Just "userContextData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserContextDataType)))) :*: ((S1 ('MetaSel ('Just "secretHash") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "confirmationCode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse ConfirmSignUp Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

newConfirmSignUp Source #

Create a value of ConfirmSignUp with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:ConfirmSignUp', confirmSignUp_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmSignUp request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:forceAliasCreation:ConfirmSignUp', confirmSignUp_forceAliasCreation - Boolean to be specified to force user confirmation irrespective of existing alias. By default set to False. If this parameter is set to True and the phone number/email used for sign up confirmation already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user being confirmed. If set to False, the API will throw an AliasExistsException error.

$sel:analyticsMetadata:ConfirmSignUp', confirmSignUp_analyticsMetadata - The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmSignUp calls.

$sel:userContextData:ConfirmSignUp', confirmSignUp_userContextData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

$sel:secretHash:ConfirmSignUp', confirmSignUp_secretHash - A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

$sel:clientId:ConfirmSignUp', confirmSignUp_clientId - The ID of the app client associated with the user pool.

$sel:username:ConfirmSignUp', confirmSignUp_username - The user name of the user whose registration you wish to confirm.

$sel:confirmationCode:ConfirmSignUp', confirmSignUp_confirmationCode - The confirmation code sent by a user's request to confirm registration.

data ConfirmSignUpResponse Source #

Represents the response from the server for the registration confirmation.

See: newConfirmSignUpResponse smart constructor.

Instances

Instances details
Eq ConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

Read ConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

Show ConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

Generic ConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

Associated Types

type Rep ConfirmSignUpResponse :: Type -> Type #

NFData ConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

Methods

rnf :: ConfirmSignUpResponse -> () #

type Rep ConfirmSignUpResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ConfirmSignUp

type Rep ConfirmSignUpResponse = D1 ('MetaData "ConfirmSignUpResponse" "Amazonka.CognitoIdentityProvider.ConfirmSignUp" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ConfirmSignUpResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newConfirmSignUpResponse Source #

Create a value of ConfirmSignUpResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:ConfirmSignUpResponse', confirmSignUpResponse_httpStatus - The response's http status code.

ListUserPools (Paginated)

data ListUserPools Source #

Represents the request to list user pools.

See: newListUserPools smart constructor.

Instances

Instances details
Eq ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

Read ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

Show ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

Generic ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

Associated Types

type Rep ListUserPools :: Type -> Type #

NFData ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

Methods

rnf :: ListUserPools -> () #

Hashable ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

ToJSON ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

AWSPager ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

AWSRequest ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

Associated Types

type AWSResponse ListUserPools #

ToHeaders ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

ToPath ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

ToQuery ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

type Rep ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

type Rep ListUserPools = D1 ('MetaData "ListUserPools" "Amazonka.CognitoIdentityProvider.ListUserPools" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListUserPools'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Natural)))
type AWSResponse ListUserPools Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

newListUserPools Source #

Create a value of ListUserPools with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListUserPools', listUserPools_nextToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:maxResults:ListUserPools', listUserPools_maxResults - The maximum number of results you want the request to return when listing the user pools.

data ListUserPoolsResponse Source #

Represents the response to list user pools.

See: newListUserPoolsResponse smart constructor.

Instances

Instances details
Eq ListUserPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

Read ListUserPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

Show ListUserPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

Generic ListUserPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

Associated Types

type Rep ListUserPoolsResponse :: Type -> Type #

NFData ListUserPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

Methods

rnf :: ListUserPoolsResponse -> () #

type Rep ListUserPoolsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPools

type Rep ListUserPoolsResponse = D1 ('MetaData "ListUserPoolsResponse" "Amazonka.CognitoIdentityProvider.ListUserPools" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListUserPoolsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPools") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [UserPoolDescriptionType])) :*: (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListUserPoolsResponse Source #

Create a value of ListUserPoolsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPools:ListUserPoolsResponse', listUserPoolsResponse_userPools - The user pools from the response to list users.

$sel:nextToken:ListUserPools', listUserPoolsResponse_nextToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:httpStatus:ListUserPoolsResponse', listUserPoolsResponse_httpStatus - The response's http status code.

AdminResetUserPassword

data AdminResetUserPassword Source #

Represents the request to reset a user's password as an administrator.

See: newAdminResetUserPassword smart constructor.

Instances

Instances details
Eq AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

Show AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

Generic AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

Associated Types

type Rep AdminResetUserPassword :: Type -> Type #

NFData AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

Methods

rnf :: AdminResetUserPassword -> () #

Hashable AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

ToJSON AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

AWSRequest AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

Associated Types

type AWSResponse AdminResetUserPassword #

ToHeaders AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

ToPath AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

ToQuery AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

type Rep AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

type Rep AdminResetUserPassword = D1 ('MetaData "AdminResetUserPassword" "Amazonka.CognitoIdentityProvider.AdminResetUserPassword" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminResetUserPassword'" 'PrefixI 'True) (S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse AdminResetUserPassword Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

newAdminResetUserPassword Source #

Create a value of AdminResetUserPassword with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:AdminResetUserPassword', adminResetUserPassword_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminResetUserPassword API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminResetUserPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:userPoolId:AdminResetUserPassword', adminResetUserPassword_userPoolId - The user pool ID for the user pool where you want to reset the user's password.

$sel:username:AdminResetUserPassword', adminResetUserPassword_username - The user name of the user whose password you wish to reset.

data AdminResetUserPasswordResponse Source #

Represents the response from the server to reset a user password as an administrator.

See: newAdminResetUserPasswordResponse smart constructor.

Instances

Instances details
Eq AdminResetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

Read AdminResetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

Show AdminResetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

Generic AdminResetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

Associated Types

type Rep AdminResetUserPasswordResponse :: Type -> Type #

NFData AdminResetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

type Rep AdminResetUserPasswordResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminResetUserPassword

type Rep AdminResetUserPasswordResponse = D1 ('MetaData "AdminResetUserPasswordResponse" "Amazonka.CognitoIdentityProvider.AdminResetUserPassword" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminResetUserPasswordResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminResetUserPasswordResponse Source #

Create a value of AdminResetUserPasswordResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminResetUserPasswordResponse', adminResetUserPasswordResponse_httpStatus - The response's http status code.

UpdateAuthEventFeedback

data UpdateAuthEventFeedback Source #

See: newUpdateAuthEventFeedback smart constructor.

Instances

Instances details
Eq UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

Show UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

Generic UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

Associated Types

type Rep UpdateAuthEventFeedback :: Type -> Type #

NFData UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

Methods

rnf :: UpdateAuthEventFeedback -> () #

Hashable UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

ToJSON UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

AWSRequest UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

ToHeaders UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

ToPath UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

ToQuery UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

type Rep UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

type Rep UpdateAuthEventFeedback = D1 ('MetaData "UpdateAuthEventFeedback" "Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateAuthEventFeedback'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))) :*: (S1 ('MetaSel ('Just "eventId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "feedbackToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "feedbackValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 FeedbackValueType)))))
type AWSResponse UpdateAuthEventFeedback Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

data UpdateAuthEventFeedbackResponse Source #

See: newUpdateAuthEventFeedbackResponse smart constructor.

Instances

Instances details
Eq UpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

Read UpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

Show UpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

Generic UpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

Associated Types

type Rep UpdateAuthEventFeedbackResponse :: Type -> Type #

NFData UpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

type Rep UpdateAuthEventFeedbackResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback

type Rep UpdateAuthEventFeedbackResponse = D1 ('MetaData "UpdateAuthEventFeedbackResponse" "Amazonka.CognitoIdentityProvider.UpdateAuthEventFeedback" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateAuthEventFeedbackResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUpdateAuthEventFeedbackResponse Source #

Create a value of UpdateAuthEventFeedbackResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:UpdateAuthEventFeedbackResponse', updateAuthEventFeedbackResponse_httpStatus - The response's http status code.

CreateUserImportJob

data CreateUserImportJob Source #

Represents the request to create the user import job.

See: newCreateUserImportJob smart constructor.

Instances

Instances details
Eq CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

Read CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

Show CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

Generic CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

Associated Types

type Rep CreateUserImportJob :: Type -> Type #

NFData CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

Methods

rnf :: CreateUserImportJob -> () #

Hashable CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

ToJSON CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

AWSRequest CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

Associated Types

type AWSResponse CreateUserImportJob #

ToHeaders CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

ToPath CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

ToQuery CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

type Rep CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

type Rep CreateUserImportJob = D1 ('MetaData "CreateUserImportJob" "Amazonka.CognitoIdentityProvider.CreateUserImportJob" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateUserImportJob'" 'PrefixI 'True) (S1 ('MetaSel ('Just "jobName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "cloudWatchLogsRoleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse CreateUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

newCreateUserImportJob Source #

Create a value of CreateUserImportJob with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:jobName:CreateUserImportJob', createUserImportJob_jobName - The job name for the user import job.

$sel:userPoolId:CreateUserImportJob', createUserImportJob_userPoolId - The user pool ID for the user pool that the users are being imported into.

$sel:cloudWatchLogsRoleArn:CreateUserImportJob', createUserImportJob_cloudWatchLogsRoleArn - The role ARN for the Amazon CloudWatch Logging role for the user import job.

data CreateUserImportJobResponse Source #

Represents the response from the server to the request to create the user import job.

See: newCreateUserImportJobResponse smart constructor.

Instances

Instances details
Eq CreateUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

Read CreateUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

Show CreateUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

Generic CreateUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

Associated Types

type Rep CreateUserImportJobResponse :: Type -> Type #

NFData CreateUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

type Rep CreateUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserImportJob

type Rep CreateUserImportJobResponse = D1 ('MetaData "CreateUserImportJobResponse" "Amazonka.CognitoIdentityProvider.CreateUserImportJob" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateUserImportJobResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userImportJob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserImportJobType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCreateUserImportJobResponse Source #

Create a value of CreateUserImportJobResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userImportJob:CreateUserImportJobResponse', createUserImportJobResponse_userImportJob - The job object that represents the user import job.

$sel:httpStatus:CreateUserImportJobResponse', createUserImportJobResponse_httpStatus - The response's http status code.

GetUser

data GetUser Source #

Represents the request to get information about the user.

See: newGetUser smart constructor.

Constructors

GetUser' (Sensitive Text) 

Instances

Instances details
Eq GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Methods

(==) :: GetUser -> GetUser -> Bool #

(/=) :: GetUser -> GetUser -> Bool #

Show GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Generic GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Associated Types

type Rep GetUser :: Type -> Type #

Methods

from :: GetUser -> Rep GetUser x #

to :: Rep GetUser x -> GetUser #

NFData GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Methods

rnf :: GetUser -> () #

Hashable GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Methods

hashWithSalt :: Int -> GetUser -> Int #

hash :: GetUser -> Int #

ToJSON GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

AWSRequest GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Associated Types

type AWSResponse GetUser #

ToHeaders GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Methods

toHeaders :: GetUser -> [Header] #

ToPath GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Methods

toPath :: GetUser -> ByteString #

ToQuery GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

type Rep GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

type Rep GetUser = D1 ('MetaData "GetUser" "Amazonka.CognitoIdentityProvider.GetUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetUser'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))
type AWSResponse GetUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

newGetUser Source #

Create a value of GetUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:GetUser', getUser_accessToken - The access token returned by the server response to get information about the user.

data GetUserResponse Source #

Represents the response from the server from the request to get information about the user.

See: newGetUserResponse smart constructor.

Instances

Instances details
Eq GetUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Show GetUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Generic GetUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Associated Types

type Rep GetUserResponse :: Type -> Type #

NFData GetUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

Methods

rnf :: GetUserResponse -> () #

type Rep GetUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUser

type Rep GetUserResponse = D1 ('MetaData "GetUserResponse" "Amazonka.CognitoIdentityProvider.GetUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetUserResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "userMFASettingList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "mfaOptions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [MFAOptionType])) :*: S1 ('MetaSel ('Just "preferredMfaSetting") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "userAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [AttributeType])))))

newGetUserResponse Source #

Create a value of GetUserResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userMFASettingList:GetUserResponse', getUserResponse_userMFASettingList - The MFA options that are enabled for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.

$sel:mfaOptions:GetUserResponse', getUserResponse_mfaOptions - This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about TOTP software token MFA configurations. To look up information about either type of MFA configuration, use UserMFASettingList instead.

$sel:preferredMfaSetting:GetUserResponse', getUserResponse_preferredMfaSetting - The user's preferred MFA setting.

$sel:httpStatus:GetUserResponse', getUserResponse_httpStatus - The response's http status code.

$sel:username:GetUserResponse', getUserResponse_username - The user name of the user you wish to retrieve from the get user request.

$sel:userAttributes:GetUserResponse', getUserResponse_userAttributes - An array of name-value pairs representing user attributes.

For custom attributes, you must prepend the custom: prefix to the attribute name.

GetUICustomization

data GetUICustomization Source #

See: newGetUICustomization smart constructor.

Instances

Instances details
Eq GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

Show GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

Generic GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

Associated Types

type Rep GetUICustomization :: Type -> Type #

NFData GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

Methods

rnf :: GetUICustomization -> () #

Hashable GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

ToJSON GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

AWSRequest GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

Associated Types

type AWSResponse GetUICustomization #

ToHeaders GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

ToPath GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

ToQuery GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

type Rep GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

type Rep GetUICustomization = D1 ('MetaData "GetUICustomization" "Amazonka.CognitoIdentityProvider.GetUICustomization" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetUICustomization'" 'PrefixI 'True) (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetUICustomization Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

newGetUICustomization Source #

Create a value of GetUICustomization with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientId:GetUICustomization', getUICustomization_clientId - The client ID for the client app.

$sel:userPoolId:GetUICustomization', getUICustomization_userPoolId - The user pool ID for the user pool.

data GetUICustomizationResponse Source #

See: newGetUICustomizationResponse smart constructor.

Instances

Instances details
Eq GetUICustomizationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

Show GetUICustomizationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

Generic GetUICustomizationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

Associated Types

type Rep GetUICustomizationResponse :: Type -> Type #

NFData GetUICustomizationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

type Rep GetUICustomizationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUICustomization

type Rep GetUICustomizationResponse = D1 ('MetaData "GetUICustomizationResponse" "Amazonka.CognitoIdentityProvider.GetUICustomization" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetUICustomizationResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "uICustomization") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 UICustomizationType)))

newGetUICustomizationResponse Source #

Create a value of GetUICustomizationResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:GetUICustomizationResponse', getUICustomizationResponse_httpStatus - The response's http status code.

$sel:uICustomization:GetUICustomizationResponse', getUICustomizationResponse_uICustomization - The UI customization information.

GetCSVHeader

data GetCSVHeader Source #

Represents the request to get the header information for the .csv file for the user import job.

See: newGetCSVHeader smart constructor.

Constructors

GetCSVHeader' Text 

Instances

Instances details
Eq GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

Read GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

Show GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

Generic GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

Associated Types

type Rep GetCSVHeader :: Type -> Type #

NFData GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

Methods

rnf :: GetCSVHeader -> () #

Hashable GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

ToJSON GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

AWSRequest GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

Associated Types

type AWSResponse GetCSVHeader #

ToHeaders GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

ToPath GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

ToQuery GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

type Rep GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

type Rep GetCSVHeader = D1 ('MetaData "GetCSVHeader" "Amazonka.CognitoIdentityProvider.GetCSVHeader" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetCSVHeader'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetCSVHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

newGetCSVHeader Source #

Create a value of GetCSVHeader with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:GetCSVHeader', getCSVHeader_userPoolId - The user pool ID for the user pool that the users are to be imported into.

data GetCSVHeaderResponse Source #

Represents the response from the server to the request to get the header information for the .csv file for the user import job.

See: newGetCSVHeaderResponse smart constructor.

Instances

Instances details
Eq GetCSVHeaderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

Read GetCSVHeaderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

Show GetCSVHeaderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

Generic GetCSVHeaderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

Associated Types

type Rep GetCSVHeaderResponse :: Type -> Type #

NFData GetCSVHeaderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

Methods

rnf :: GetCSVHeaderResponse -> () #

type Rep GetCSVHeaderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetCSVHeader

type Rep GetCSVHeaderResponse = D1 ('MetaData "GetCSVHeaderResponse" "Amazonka.CognitoIdentityProvider.GetCSVHeader" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetCSVHeaderResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "cSVHeader") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newGetCSVHeaderResponse Source #

Create a value of GetCSVHeaderResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:GetCSVHeader', getCSVHeaderResponse_userPoolId - The user pool ID for the user pool that the users are to be imported into.

$sel:cSVHeader:GetCSVHeaderResponse', getCSVHeaderResponse_cSVHeader - The header information for the .csv file for the user import job.

$sel:httpStatus:GetCSVHeaderResponse', getCSVHeaderResponse_httpStatus - The response's http status code.

AdminDeleteUser

data AdminDeleteUser Source #

Represents the request to delete a user as an administrator.

See: newAdminDeleteUser smart constructor.

Instances

Instances details
Eq AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

Show AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

Generic AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

Associated Types

type Rep AdminDeleteUser :: Type -> Type #

NFData AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

Methods

rnf :: AdminDeleteUser -> () #

Hashable AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

ToJSON AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

AWSRequest AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

Associated Types

type AWSResponse AdminDeleteUser #

ToHeaders AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

ToPath AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

ToQuery AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

type Rep AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

type Rep AdminDeleteUser = D1 ('MetaData "AdminDeleteUser" "Amazonka.CognitoIdentityProvider.AdminDeleteUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminDeleteUser'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))
type AWSResponse AdminDeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

newAdminDeleteUser Source #

Create a value of AdminDeleteUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminDeleteUser', adminDeleteUser_userPoolId - The user pool ID for the user pool where you want to delete the user.

$sel:username:AdminDeleteUser', adminDeleteUser_username - The user name of the user you wish to delete.

data AdminDeleteUserResponse Source #

See: newAdminDeleteUserResponse smart constructor.

Instances

Instances details
Eq AdminDeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

Read AdminDeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

Show AdminDeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

Generic AdminDeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

Associated Types

type Rep AdminDeleteUserResponse :: Type -> Type #

NFData AdminDeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

Methods

rnf :: AdminDeleteUserResponse -> () #

type Rep AdminDeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminDeleteUser

type Rep AdminDeleteUserResponse = D1 ('MetaData "AdminDeleteUserResponse" "Amazonka.CognitoIdentityProvider.AdminDeleteUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminDeleteUserResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newAdminDeleteUserResponse :: AdminDeleteUserResponse Source #

Create a value of AdminDeleteUserResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

AdminForgetDevice

data AdminForgetDevice Source #

Sends the forgot device request, as an administrator.

See: newAdminForgetDevice smart constructor.

Instances

Instances details
Eq AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

Show AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

Generic AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

Associated Types

type Rep AdminForgetDevice :: Type -> Type #

NFData AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

Methods

rnf :: AdminForgetDevice -> () #

Hashable AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

ToJSON AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

AWSRequest AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

Associated Types

type AWSResponse AdminForgetDevice #

ToHeaders AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

ToPath AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

ToQuery AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

type Rep AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

type Rep AdminForgetDevice = D1 ('MetaData "AdminForgetDevice" "Amazonka.CognitoIdentityProvider.AdminForgetDevice" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminForgetDevice'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "deviceKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse AdminForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

newAdminForgetDevice Source #

Create a value of AdminForgetDevice with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminForgetDevice', adminForgetDevice_userPoolId - The user pool ID.

$sel:username:AdminForgetDevice', adminForgetDevice_username - The user name.

$sel:deviceKey:AdminForgetDevice', adminForgetDevice_deviceKey - The device key.

data AdminForgetDeviceResponse Source #

See: newAdminForgetDeviceResponse smart constructor.

Instances

Instances details
Eq AdminForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

Read AdminForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

Show AdminForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

Generic AdminForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

Associated Types

type Rep AdminForgetDeviceResponse :: Type -> Type #

NFData AdminForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

type Rep AdminForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminForgetDevice

type Rep AdminForgetDeviceResponse = D1 ('MetaData "AdminForgetDeviceResponse" "Amazonka.CognitoIdentityProvider.AdminForgetDevice" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminForgetDeviceResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newAdminForgetDeviceResponse :: AdminForgetDeviceResponse Source #

Create a value of AdminForgetDeviceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DescribeResourceServer

data DescribeResourceServer Source #

See: newDescribeResourceServer smart constructor.

Instances

Instances details
Eq DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

Read DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

Show DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

Generic DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

Associated Types

type Rep DescribeResourceServer :: Type -> Type #

NFData DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

Methods

rnf :: DescribeResourceServer -> () #

Hashable DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

ToJSON DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

AWSRequest DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

Associated Types

type AWSResponse DescribeResourceServer #

ToHeaders DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

ToPath DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

ToQuery DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

type Rep DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

type Rep DescribeResourceServer = D1 ('MetaData "DescribeResourceServer" "Amazonka.CognitoIdentityProvider.DescribeResourceServer" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeResourceServer'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "identifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DescribeResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

newDescribeResourceServer Source #

Create a value of DescribeResourceServer with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:DescribeResourceServer', describeResourceServer_userPoolId - The user pool ID for the user pool that hosts the resource server.

$sel:identifier:DescribeResourceServer', describeResourceServer_identifier - The identifier for the resource server

data DescribeResourceServerResponse Source #

See: newDescribeResourceServerResponse smart constructor.

Instances

Instances details
Eq DescribeResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

Read DescribeResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

Show DescribeResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

Generic DescribeResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

Associated Types

type Rep DescribeResourceServerResponse :: Type -> Type #

NFData DescribeResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

type Rep DescribeResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeResourceServer

type Rep DescribeResourceServerResponse = D1 ('MetaData "DescribeResourceServerResponse" "Amazonka.CognitoIdentityProvider.DescribeResourceServer" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeResourceServerResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "resourceServer") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ResourceServerType)))

newDescribeResourceServerResponse Source #

Create a value of DescribeResourceServerResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:DescribeResourceServerResponse', describeResourceServerResponse_httpStatus - The response's http status code.

$sel:resourceServer:DescribeResourceServerResponse', describeResourceServerResponse_resourceServer - The resource server.

SetUserMFAPreference

data SetUserMFAPreference Source #

See: newSetUserMFAPreference smart constructor.

Instances

Instances details
Eq SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

Show SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

Generic SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

Associated Types

type Rep SetUserMFAPreference :: Type -> Type #

NFData SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

Methods

rnf :: SetUserMFAPreference -> () #

Hashable SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

ToJSON SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

AWSRequest SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

Associated Types

type AWSResponse SetUserMFAPreference #

ToHeaders SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

ToPath SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

ToQuery SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

type Rep SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

type Rep SetUserMFAPreference = D1 ('MetaData "SetUserMFAPreference" "Amazonka.CognitoIdentityProvider.SetUserMFAPreference" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SetUserMFAPreference'" 'PrefixI 'True) (S1 ('MetaSel ('Just "sMSMfaSettings") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SMSMfaSettingsType)) :*: (S1 ('MetaSel ('Just "softwareTokenMfaSettings") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SoftwareTokenMfaSettingsType)) :*: S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse SetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

newSetUserMFAPreference Source #

Create a value of SetUserMFAPreference with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:sMSMfaSettings:SetUserMFAPreference', setUserMFAPreference_sMSMfaSettings - The SMS text message multi-factor authentication (MFA) settings.

$sel:softwareTokenMfaSettings:SetUserMFAPreference', setUserMFAPreference_softwareTokenMfaSettings - The time-based one-time password software token MFA settings.

$sel:accessToken:SetUserMFAPreference', setUserMFAPreference_accessToken - The access token for the user.

data SetUserMFAPreferenceResponse Source #

See: newSetUserMFAPreferenceResponse smart constructor.

Instances

Instances details
Eq SetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

Read SetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

Show SetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

Generic SetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

Associated Types

type Rep SetUserMFAPreferenceResponse :: Type -> Type #

NFData SetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

type Rep SetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserMFAPreference

type Rep SetUserMFAPreferenceResponse = D1 ('MetaData "SetUserMFAPreferenceResponse" "Amazonka.CognitoIdentityProvider.SetUserMFAPreference" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SetUserMFAPreferenceResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newSetUserMFAPreferenceResponse Source #

Create a value of SetUserMFAPreferenceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:SetUserMFAPreferenceResponse', setUserMFAPreferenceResponse_httpStatus - The response's http status code.

AdminUpdateDeviceStatus

data AdminUpdateDeviceStatus Source #

The request to update the device status, as an administrator.

See: newAdminUpdateDeviceStatus smart constructor.

Instances

Instances details
Eq AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

Show AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

Generic AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

Associated Types

type Rep AdminUpdateDeviceStatus :: Type -> Type #

NFData AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

Methods

rnf :: AdminUpdateDeviceStatus -> () #

Hashable AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

ToJSON AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

AWSRequest AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

ToHeaders AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

ToPath AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

ToQuery AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

type Rep AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

type Rep AdminUpdateDeviceStatus = D1 ('MetaData "AdminUpdateDeviceStatus" "Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminUpdateDeviceStatus'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "deviceRememberedStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeviceRememberedStatusType)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "deviceKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse AdminUpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

newAdminUpdateDeviceStatus Source #

Create a value of AdminUpdateDeviceStatus with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:deviceRememberedStatus:AdminUpdateDeviceStatus', adminUpdateDeviceStatus_deviceRememberedStatus - The status indicating whether a device has been remembered or not.

$sel:userPoolId:AdminUpdateDeviceStatus', adminUpdateDeviceStatus_userPoolId - The user pool ID.

$sel:username:AdminUpdateDeviceStatus', adminUpdateDeviceStatus_username - The user name.

$sel:deviceKey:AdminUpdateDeviceStatus', adminUpdateDeviceStatus_deviceKey - The device key.

data AdminUpdateDeviceStatusResponse Source #

The status response from the request to update the device, as an administrator.

See: newAdminUpdateDeviceStatusResponse smart constructor.

Instances

Instances details
Eq AdminUpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

Read AdminUpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

Show AdminUpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

Generic AdminUpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

Associated Types

type Rep AdminUpdateDeviceStatusResponse :: Type -> Type #

NFData AdminUpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

type Rep AdminUpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus

type Rep AdminUpdateDeviceStatusResponse = D1 ('MetaData "AdminUpdateDeviceStatusResponse" "Amazonka.CognitoIdentityProvider.AdminUpdateDeviceStatus" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminUpdateDeviceStatusResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminUpdateDeviceStatusResponse Source #

Create a value of AdminUpdateDeviceStatusResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminUpdateDeviceStatusResponse', adminUpdateDeviceStatusResponse_httpStatus - The response's http status code.

AdminCreateUser

data AdminCreateUser Source #

Represents the request to create a user in the specified user pool.

See: newAdminCreateUser smart constructor.

Instances

Instances details
Eq AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

Show AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

Generic AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

Associated Types

type Rep AdminCreateUser :: Type -> Type #

NFData AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

Methods

rnf :: AdminCreateUser -> () #

Hashable AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

ToJSON AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

AWSRequest AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

Associated Types

type AWSResponse AdminCreateUser #

ToHeaders AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

ToPath AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

ToQuery AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

type Rep AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

type Rep AdminCreateUser = D1 ('MetaData "AdminCreateUser" "Amazonka.CognitoIdentityProvider.AdminCreateUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminCreateUser'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "temporaryPassword") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text)))) :*: (S1 ('MetaSel ('Just "forceAliasCreation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "desiredDeliveryMediums") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [DeliveryMediumType])))) :*: ((S1 ('MetaSel ('Just "messageAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MessageActionType)) :*: S1 ('MetaSel ('Just "userAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AttributeType]))) :*: (S1 ('MetaSel ('Just "validationData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AttributeType])) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))))
type AWSResponse AdminCreateUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

newAdminCreateUser Source #

Create a value of AdminCreateUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:AdminCreateUser', adminCreateUser_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminCreateUser API action, Amazon Cognito invokes the function that is assigned to the pre sign-up trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminCreateUser request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:temporaryPassword:AdminCreateUser', adminCreateUser_temporaryPassword - The user's temporary password. This password must conform to the password policy that you specified when you created the user pool.

The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page along with a new password to be used in all future sign-ins.

This parameter is not required. If you do not specify a value, Amazon Cognito generates one for you.

The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter.

$sel:forceAliasCreation:AdminCreateUser', adminCreateUser_forceAliasCreation - This parameter is only used if the phone_number_verified or email_verified attribute is set to True. Otherwise, it is ignored.

If this parameter is set to True and the phone number or email address specified in the UserAttributes parameter already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias.

If this parameter is set to False, the API throws an AliasExistsException error if the alias already exists. The default value is False.

$sel:desiredDeliveryMediums:AdminCreateUser', adminCreateUser_desiredDeliveryMediums - Specify "EMAIL" if email will be used to send the welcome message. Specify "SMS" if the phone number will be used. The default value is "SMS". More than one value can be specified.

$sel:messageAction:AdminCreateUser', adminCreateUser_messageAction - Set to "RESEND" to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to "SUPPRESS" to suppress sending the message. Only one value can be specified.

$sel:userAttributes:AdminCreateUser', adminCreateUser_userAttributes - An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than Username. However, any attributes that you specify as required (when creating a user pool or in the Attributes tab of the console) must be supplied either by you (in your call to AdminCreateUser) or by the user (when he or she signs up in response to your welcome message).

For custom attributes, you must prepend the custom: prefix to the attribute name.

To send a message inviting the user to sign up, you must specify the user's email address or phone number. This can be done in your call to AdminCreateUser or in the Users tab of the Amazon Cognito console for managing your user pools.

In your call to AdminCreateUser, you can set the email_verified attribute to True, and you can set the phone_number_verified attribute to True. (You can also do this by calling AdminUpdateUserAttributes.)

  • email: The email address of the user to whom the message that contains the code and username will be sent. Required if the email_verified attribute is set to True, or if "EMAIL" is specified in the DesiredDeliveryMediums parameter.
  • phone_number: The phone number of the user to whom the message that contains the code and username will be sent. Required if the phone_number_verified attribute is set to True, or if "SMS" is specified in the DesiredDeliveryMediums parameter.

$sel:validationData:AdminCreateUser', adminCreateUser_validationData - The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. For example, you might choose to allow or disallow user sign-up based on the user's domain.

To configure custom validation, you must create a Pre Sign-up Lambda trigger for the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the validation data and uses it in the validation process.

The user's validation data is not persisted.

$sel:userPoolId:AdminCreateUser', adminCreateUser_userPoolId - The user pool ID for the user pool where the user will be created.

$sel:username:AdminCreateUser', adminCreateUser_username - The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed.

data AdminCreateUserResponse Source #

Represents the response from the server to the request to create the user.

See: newAdminCreateUserResponse smart constructor.

Instances

Instances details
Eq AdminCreateUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

Show AdminCreateUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

Generic AdminCreateUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

Associated Types

type Rep AdminCreateUserResponse :: Type -> Type #

NFData AdminCreateUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

Methods

rnf :: AdminCreateUserResponse -> () #

type Rep AdminCreateUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminCreateUser

type Rep AdminCreateUserResponse = D1 ('MetaData "AdminCreateUserResponse" "Amazonka.CognitoIdentityProvider.AdminCreateUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminCreateUserResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "user") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminCreateUserResponse Source #

Create a value of AdminCreateUserResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:user:AdminCreateUserResponse', adminCreateUserResponse_user - The newly created user.

$sel:httpStatus:AdminCreateUserResponse', adminCreateUserResponse_httpStatus - The response's http status code.

AddCustomAttributes

data AddCustomAttributes Source #

Represents the request to add custom attributes.

See: newAddCustomAttributes smart constructor.

Instances

Instances details
Eq AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

Read AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

Show AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

Generic AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

Associated Types

type Rep AddCustomAttributes :: Type -> Type #

NFData AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

Methods

rnf :: AddCustomAttributes -> () #

Hashable AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

ToJSON AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

AWSRequest AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

Associated Types

type AWSResponse AddCustomAttributes #

ToHeaders AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

ToPath AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

ToQuery AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

type Rep AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

type Rep AddCustomAttributes = D1 ('MetaData "AddCustomAttributes" "Amazonka.CognitoIdentityProvider.AddCustomAttributes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AddCustomAttributes'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "customAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (NonEmpty SchemaAttributeType))))
type AWSResponse AddCustomAttributes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

newAddCustomAttributes Source #

Create a value of AddCustomAttributes with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AddCustomAttributes', addCustomAttributes_userPoolId - The user pool ID for the user pool where you want to add custom attributes.

$sel:customAttributes:AddCustomAttributes', addCustomAttributes_customAttributes - An array of custom attributes, such as Mutable and Name.

data AddCustomAttributesResponse Source #

Represents the response from the server for the request to add custom attributes.

See: newAddCustomAttributesResponse smart constructor.

Instances

Instances details
Eq AddCustomAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

Read AddCustomAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

Show AddCustomAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

Generic AddCustomAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

Associated Types

type Rep AddCustomAttributesResponse :: Type -> Type #

NFData AddCustomAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

type Rep AddCustomAttributesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AddCustomAttributes

type Rep AddCustomAttributesResponse = D1 ('MetaData "AddCustomAttributesResponse" "Amazonka.CognitoIdentityProvider.AddCustomAttributes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AddCustomAttributesResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAddCustomAttributesResponse Source #

Create a value of AddCustomAttributesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AddCustomAttributesResponse', addCustomAttributesResponse_httpStatus - The response's http status code.

ListUserPoolClients (Paginated)

data ListUserPoolClients Source #

Represents the request to list the user pool clients.

See: newListUserPoolClients smart constructor.

Instances

Instances details
Eq ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

Read ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

Show ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

Generic ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

Associated Types

type Rep ListUserPoolClients :: Type -> Type #

NFData ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

Methods

rnf :: ListUserPoolClients -> () #

Hashable ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

ToJSON ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

AWSPager ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

AWSRequest ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

Associated Types

type AWSResponse ListUserPoolClients #

ToHeaders ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

ToPath ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

ToQuery ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

type Rep ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

type Rep ListUserPoolClients = D1 ('MetaData "ListUserPoolClients" "Amazonka.CognitoIdentityProvider.ListUserPoolClients" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListUserPoolClients'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse ListUserPoolClients Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

newListUserPoolClients Source #

Create a value of ListUserPoolClients with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListUserPoolClients', listUserPoolClients_nextToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:maxResults:ListUserPoolClients', listUserPoolClients_maxResults - The maximum number of results you want the request to return when listing the user pool clients.

$sel:userPoolId:ListUserPoolClients', listUserPoolClients_userPoolId - The user pool ID for the user pool where you want to list user pool clients.

data ListUserPoolClientsResponse Source #

Represents the response from the server that lists user pool clients.

See: newListUserPoolClientsResponse smart constructor.

Instances

Instances details
Eq ListUserPoolClientsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

Show ListUserPoolClientsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

Generic ListUserPoolClientsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

Associated Types

type Rep ListUserPoolClientsResponse :: Type -> Type #

NFData ListUserPoolClientsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

type Rep ListUserPoolClientsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListUserPoolClients

type Rep ListUserPoolClientsResponse = D1 ('MetaData "ListUserPoolClientsResponse" "Amazonka.CognitoIdentityProvider.ListUserPoolClients" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListUserPoolClientsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "userPoolClients") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [UserPoolClientDescription])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListUserPoolClientsResponse Source #

Create a value of ListUserPoolClientsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListUserPoolClients', listUserPoolClientsResponse_nextToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:userPoolClients:ListUserPoolClientsResponse', listUserPoolClientsResponse_userPoolClients - The user pool clients in the response that lists user pool clients.

$sel:httpStatus:ListUserPoolClientsResponse', listUserPoolClientsResponse_httpStatus - The response's http status code.

AdminSetUserMFAPreference

data AdminSetUserMFAPreference Source #

See: newAdminSetUserMFAPreference smart constructor.

Instances

Instances details
Eq AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

Show AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

Generic AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

Associated Types

type Rep AdminSetUserMFAPreference :: Type -> Type #

NFData AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

Hashable AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

ToJSON AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

AWSRequest AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

ToHeaders AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

ToPath AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

ToQuery AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

type Rep AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

type Rep AdminSetUserMFAPreference = D1 ('MetaData "AdminSetUserMFAPreference" "Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminSetUserMFAPreference'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "sMSMfaSettings") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SMSMfaSettingsType)) :*: S1 ('MetaSel ('Just "softwareTokenMfaSettings") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SoftwareTokenMfaSettingsType))) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse AdminSetUserMFAPreference Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

newAdminSetUserMFAPreference Source #

Create a value of AdminSetUserMFAPreference with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:sMSMfaSettings:AdminSetUserMFAPreference', adminSetUserMFAPreference_sMSMfaSettings - The SMS text message MFA settings.

$sel:softwareTokenMfaSettings:AdminSetUserMFAPreference', adminSetUserMFAPreference_softwareTokenMfaSettings - The time-based one-time password software token MFA settings.

$sel:username:AdminSetUserMFAPreference', adminSetUserMFAPreference_username - The user pool username or alias.

$sel:userPoolId:AdminSetUserMFAPreference', adminSetUserMFAPreference_userPoolId - The user pool ID.

data AdminSetUserMFAPreferenceResponse Source #

See: newAdminSetUserMFAPreferenceResponse smart constructor.

Instances

Instances details
Eq AdminSetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

Read AdminSetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

Show AdminSetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

Generic AdminSetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

Associated Types

type Rep AdminSetUserMFAPreferenceResponse :: Type -> Type #

NFData AdminSetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

type Rep AdminSetUserMFAPreferenceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference

type Rep AdminSetUserMFAPreferenceResponse = D1 ('MetaData "AdminSetUserMFAPreferenceResponse" "Amazonka.CognitoIdentityProvider.AdminSetUserMFAPreference" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminSetUserMFAPreferenceResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminSetUserMFAPreferenceResponse Source #

Create a value of AdminSetUserMFAPreferenceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminSetUserMFAPreferenceResponse', adminSetUserMFAPreferenceResponse_httpStatus - The response's http status code.

UpdateUserPoolClient

data UpdateUserPoolClient Source #

Represents the request to update the user pool client.

See: newUpdateUserPoolClient smart constructor.

Instances

Instances details
Eq UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Show UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Generic UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Associated Types

type Rep UpdateUserPoolClient :: Type -> Type #

NFData UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Methods

rnf :: UpdateUserPoolClient -> () #

Hashable UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

ToJSON UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

AWSRequest UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Associated Types

type AWSResponse UpdateUserPoolClient #

ToHeaders UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

ToPath UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

ToQuery UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

type Rep UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

type Rep UpdateUserPoolClient = D1 ('MetaData "UpdateUserPoolClient" "Amazonka.CognitoIdentityProvider.UpdateUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateUserPoolClient'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "refreshTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "explicitAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [ExplicitAuthFlowsType]))) :*: (S1 ('MetaSel ('Just "supportedIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "logoutURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthFlowsUserPoolClient") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))) :*: ((S1 ('MetaSel ('Just "idTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "tokenValidityUnits") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TokenValidityUnitsType))) :*: (S1 ('MetaSel ('Just "defaultRedirectURI") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "enableTokenRevocation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "writeAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])))))) :*: (((S1 ('MetaSel ('Just "preventUserExistenceErrors") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PreventUserExistenceErrorTypes)) :*: S1 ('MetaSel ('Just "accessTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "readAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "allowedOAuthScopes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [OAuthFlowType]))))) :*: ((S1 ('MetaSel ('Just "analyticsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsConfigurationType)) :*: S1 ('MetaSel ('Just "clientName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "callbackURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))))))
type AWSResponse UpdateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

newUpdateUserPoolClient Source #

Create a value of UpdateUserPoolClient with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:refreshTokenValidity:UpdateUserPoolClient', updateUserPoolClient_refreshTokenValidity - The time limit, in days, after which the refresh token is no longer valid and cannot be used.

$sel:explicitAuthFlows:UpdateUserPoolClient', updateUserPoolClient_explicitAuthFlows - The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

$sel:supportedIdentityProviders:UpdateUserPoolClient', updateUserPoolClient_supportedIdentityProviders - A list of provider names for the identity providers that are supported on this client.

$sel:logoutURLs:UpdateUserPoolClient', updateUserPoolClient_logoutURLs - A list of allowed logout URLs for the identity providers.

$sel:allowedOAuthFlowsUserPoolClient:UpdateUserPoolClient', updateUserPoolClient_allowedOAuthFlowsUserPoolClient - Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

$sel:idTokenValidity:UpdateUserPoolClient', updateUserPoolClient_idTokenValidity - The time limit, after which the ID token is no longer valid and cannot be used.

$sel:tokenValidityUnits:UpdateUserPoolClient', updateUserPoolClient_tokenValidityUnits - The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

$sel:defaultRedirectURI:UpdateUserPoolClient', updateUserPoolClient_defaultRedirectURI - The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

$sel:enableTokenRevocation:UpdateUserPoolClient', updateUserPoolClient_enableTokenRevocation - Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

$sel:writeAttributes:UpdateUserPoolClient', updateUserPoolClient_writeAttributes - The writeable attributes of the user pool.

$sel:preventUserExistenceErrors:UpdateUserPoolClient', updateUserPoolClient_preventUserExistenceErrors - Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

$sel:accessTokenValidity:UpdateUserPoolClient', updateUserPoolClient_accessTokenValidity - The time limit, after which the access token is no longer valid and cannot be used.

$sel:readAttributes:UpdateUserPoolClient', updateUserPoolClient_readAttributes - The read-only attributes of the user pool.

$sel:allowedOAuthScopes:UpdateUserPoolClient', updateUserPoolClient_allowedOAuthScopes - The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

$sel:allowedOAuthFlows:UpdateUserPoolClient', updateUserPoolClient_allowedOAuthFlows - The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

$sel:analyticsConfiguration:UpdateUserPoolClient', updateUserPoolClient_analyticsConfiguration - The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

$sel:clientName:UpdateUserPoolClient', updateUserPoolClient_clientName - The client name from the update user pool client request.

$sel:callbackURLs:UpdateUserPoolClient', updateUserPoolClient_callbackURLs - A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

$sel:userPoolId:UpdateUserPoolClient', updateUserPoolClient_userPoolId - The user pool ID for the user pool where you want to update the user pool client.

$sel:clientId:UpdateUserPoolClient', updateUserPoolClient_clientId - The ID of the client associated with the user pool.

data UpdateUserPoolClientResponse Source #

Represents the response from the server to the request to update the user pool client.

See: newUpdateUserPoolClientResponse smart constructor.

Instances

Instances details
Eq UpdateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Show UpdateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Generic UpdateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

Associated Types

type Rep UpdateUserPoolClientResponse :: Type -> Type #

NFData UpdateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

type Rep UpdateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateUserPoolClient

type Rep UpdateUserPoolClientResponse = D1 ('MetaData "UpdateUserPoolClientResponse" "Amazonka.CognitoIdentityProvider.UpdateUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateUserPoolClientResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolClient") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolClientType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUpdateUserPoolClientResponse Source #

Create a value of UpdateUserPoolClientResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolClient:UpdateUserPoolClientResponse', updateUserPoolClientResponse_userPoolClient - The user pool client value from the response from the server when an update user pool client request is made.

$sel:httpStatus:UpdateUserPoolClientResponse', updateUserPoolClientResponse_httpStatus - The response's http status code.

DeleteUserPoolClient

data DeleteUserPoolClient Source #

Represents the request to delete a user pool client.

See: newDeleteUserPoolClient smart constructor.

Instances

Instances details
Eq DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

Show DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

Generic DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

Associated Types

type Rep DeleteUserPoolClient :: Type -> Type #

NFData DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

Methods

rnf :: DeleteUserPoolClient -> () #

Hashable DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

ToJSON DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

AWSRequest DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

Associated Types

type AWSResponse DeleteUserPoolClient #

ToHeaders DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

ToPath DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

ToQuery DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

type Rep DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

type Rep DeleteUserPoolClient = D1 ('MetaData "DeleteUserPoolClient" "Amazonka.CognitoIdentityProvider.DeleteUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteUserPoolClient'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))
type AWSResponse DeleteUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

newDeleteUserPoolClient Source #

Create a value of DeleteUserPoolClient with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:DeleteUserPoolClient', deleteUserPoolClient_userPoolId - The user pool ID for the user pool where you want to delete the client.

$sel:clientId:DeleteUserPoolClient', deleteUserPoolClient_clientId - The app client ID of the app associated with the user pool.

data DeleteUserPoolClientResponse Source #

See: newDeleteUserPoolClientResponse smart constructor.

Instances

Instances details
Eq DeleteUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

Read DeleteUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

Show DeleteUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

Generic DeleteUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

Associated Types

type Rep DeleteUserPoolClientResponse :: Type -> Type #

NFData DeleteUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

type Rep DeleteUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUserPoolClient

type Rep DeleteUserPoolClientResponse = D1 ('MetaData "DeleteUserPoolClientResponse" "Amazonka.CognitoIdentityProvider.DeleteUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteUserPoolClientResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeleteUserPoolClientResponse :: DeleteUserPoolClientResponse Source #

Create a value of DeleteUserPoolClientResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

UpdateDeviceStatus

data UpdateDeviceStatus Source #

Represents the request to update the device status.

See: newUpdateDeviceStatus smart constructor.

Instances

Instances details
Eq UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

Show UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

Generic UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

Associated Types

type Rep UpdateDeviceStatus :: Type -> Type #

NFData UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

Methods

rnf :: UpdateDeviceStatus -> () #

Hashable UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

ToJSON UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

AWSRequest UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

Associated Types

type AWSResponse UpdateDeviceStatus #

ToHeaders UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

ToPath UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

ToQuery UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

type Rep UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

type Rep UpdateDeviceStatus = D1 ('MetaData "UpdateDeviceStatus" "Amazonka.CognitoIdentityProvider.UpdateDeviceStatus" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateDeviceStatus'" 'PrefixI 'True) (S1 ('MetaSel ('Just "deviceRememberedStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeviceRememberedStatusType)) :*: (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "deviceKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse UpdateDeviceStatus Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

newUpdateDeviceStatus Source #

Create a value of UpdateDeviceStatus with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:deviceRememberedStatus:UpdateDeviceStatus', updateDeviceStatus_deviceRememberedStatus - The status of whether a device is remembered.

$sel:accessToken:UpdateDeviceStatus', updateDeviceStatus_accessToken - The access token.

$sel:deviceKey:UpdateDeviceStatus', updateDeviceStatus_deviceKey - The device key.

data UpdateDeviceStatusResponse Source #

The response to the request to update the device status.

See: newUpdateDeviceStatusResponse smart constructor.

Instances

Instances details
Eq UpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

Read UpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

Show UpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

Generic UpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

Associated Types

type Rep UpdateDeviceStatusResponse :: Type -> Type #

NFData UpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

type Rep UpdateDeviceStatusResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateDeviceStatus

type Rep UpdateDeviceStatusResponse = D1 ('MetaData "UpdateDeviceStatusResponse" "Amazonka.CognitoIdentityProvider.UpdateDeviceStatus" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateDeviceStatusResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUpdateDeviceStatusResponse Source #

Create a value of UpdateDeviceStatusResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:UpdateDeviceStatusResponse', updateDeviceStatusResponse_httpStatus - The response's http status code.

ForgetDevice

data ForgetDevice Source #

Represents the request to forget the device.

See: newForgetDevice smart constructor.

Instances

Instances details
Eq ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

Show ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

Generic ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

Associated Types

type Rep ForgetDevice :: Type -> Type #

NFData ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

Methods

rnf :: ForgetDevice -> () #

Hashable ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

ToJSON ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

AWSRequest ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

Associated Types

type AWSResponse ForgetDevice #

ToHeaders ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

ToPath ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

ToQuery ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

type Rep ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

type Rep ForgetDevice = D1 ('MetaData "ForgetDevice" "Amazonka.CognitoIdentityProvider.ForgetDevice" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ForgetDevice'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "deviceKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse ForgetDevice Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

newForgetDevice Source #

Create a value of ForgetDevice with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:ForgetDevice', forgetDevice_accessToken - The access token for the forgotten device request.

$sel:deviceKey:ForgetDevice', forgetDevice_deviceKey - The device key.

data ForgetDeviceResponse Source #

See: newForgetDeviceResponse smart constructor.

Constructors

ForgetDeviceResponse' 

Instances

Instances details
Eq ForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

Read ForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

Show ForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

Generic ForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

Associated Types

type Rep ForgetDeviceResponse :: Type -> Type #

NFData ForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

Methods

rnf :: ForgetDeviceResponse -> () #

type Rep ForgetDeviceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ForgetDevice

type Rep ForgetDeviceResponse = D1 ('MetaData "ForgetDeviceResponse" "Amazonka.CognitoIdentityProvider.ForgetDevice" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ForgetDeviceResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newForgetDeviceResponse :: ForgetDeviceResponse Source #

Create a value of ForgetDeviceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

GetSigningCertificate

data GetSigningCertificate Source #

Request to get a signing certificate from Cognito.

See: newGetSigningCertificate smart constructor.

Instances

Instances details
Eq GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

Read GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

Show GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

Generic GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

Associated Types

type Rep GetSigningCertificate :: Type -> Type #

NFData GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

Methods

rnf :: GetSigningCertificate -> () #

Hashable GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

ToJSON GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

AWSRequest GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

Associated Types

type AWSResponse GetSigningCertificate #

ToHeaders GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

ToPath GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

ToQuery GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

type Rep GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

type Rep GetSigningCertificate = D1 ('MetaData "GetSigningCertificate" "Amazonka.CognitoIdentityProvider.GetSigningCertificate" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetSigningCertificate'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetSigningCertificate Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

newGetSigningCertificate Source #

Create a value of GetSigningCertificate with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:GetSigningCertificate', getSigningCertificate_userPoolId - The user pool ID.

data GetSigningCertificateResponse Source #

Response from Cognito for a signing certificate request.

See: newGetSigningCertificateResponse smart constructor.

Instances

Instances details
Eq GetSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

Read GetSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

Show GetSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

Generic GetSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

Associated Types

type Rep GetSigningCertificateResponse :: Type -> Type #

NFData GetSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

type Rep GetSigningCertificateResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetSigningCertificate

type Rep GetSigningCertificateResponse = D1 ('MetaData "GetSigningCertificateResponse" "Amazonka.CognitoIdentityProvider.GetSigningCertificate" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetSigningCertificateResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newGetSigningCertificateResponse Source #

Create a value of GetSigningCertificateResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificate:GetSigningCertificateResponse', getSigningCertificateResponse_certificate - The signing certificate.

$sel:httpStatus:GetSigningCertificateResponse', getSigningCertificateResponse_httpStatus - The response's http status code.

DeleteUser

data DeleteUser Source #

Represents the request to delete a user.

See: newDeleteUser smart constructor.

Constructors

DeleteUser' (Sensitive Text) 

Instances

Instances details
Eq DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

Show DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

Generic DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

Associated Types

type Rep DeleteUser :: Type -> Type #

NFData DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

Methods

rnf :: DeleteUser -> () #

Hashable DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

ToJSON DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

AWSRequest DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

Associated Types

type AWSResponse DeleteUser #

ToHeaders DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

Methods

toHeaders :: DeleteUser -> [Header] #

ToPath DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

ToQuery DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

type Rep DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

type Rep DeleteUser = D1 ('MetaData "DeleteUser" "Amazonka.CognitoIdentityProvider.DeleteUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteUser'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))
type AWSResponse DeleteUser Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

newDeleteUser Source #

Create a value of DeleteUser with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:DeleteUser', deleteUser_accessToken - The access token from a request to delete a user.

data DeleteUserResponse Source #

See: newDeleteUserResponse smart constructor.

Constructors

DeleteUserResponse' 

Instances

Instances details
Eq DeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

Read DeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

Show DeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

Generic DeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

Associated Types

type Rep DeleteUserResponse :: Type -> Type #

NFData DeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

Methods

rnf :: DeleteUserResponse -> () #

type Rep DeleteUserResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteUser

type Rep DeleteUserResponse = D1 ('MetaData "DeleteUserResponse" "Amazonka.CognitoIdentityProvider.DeleteUser" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteUserResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeleteUserResponse :: DeleteUserResponse Source #

Create a value of DeleteUserResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

TagResource

data TagResource Source #

See: newTagResource smart constructor.

Instances

Instances details
Eq TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Read TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Show TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Generic TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Associated Types

type Rep TagResource :: Type -> Type #

NFData TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Methods

rnf :: TagResource -> () #

Hashable TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

ToJSON TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

AWSRequest TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Associated Types

type AWSResponse TagResource #

ToHeaders TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Methods

toHeaders :: TagResource -> [Header] #

ToPath TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

ToQuery TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

type Rep TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

type Rep TagResource = D1 ('MetaData "TagResource" "Amazonka.CognitoIdentityProvider.TagResource" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "TagResource'" 'PrefixI 'True) (S1 ('MetaSel ('Just "resourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (HashMap Text Text))))
type AWSResponse TagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

newTagResource Source #

Create a value of TagResource with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:resourceArn:TagResource', tagResource_resourceArn - The Amazon Resource Name (ARN) of the user pool to assign the tags to.

$sel:tags:TagResource', tagResource_tags - The tags to assign to the user pool.

data TagResourceResponse Source #

See: newTagResourceResponse smart constructor.

Instances

Instances details
Eq TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Read TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Show TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Generic TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Associated Types

type Rep TagResourceResponse :: Type -> Type #

NFData TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

Methods

rnf :: TagResourceResponse -> () #

type Rep TagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.TagResource

type Rep TagResourceResponse = D1 ('MetaData "TagResourceResponse" "Amazonka.CognitoIdentityProvider.TagResource" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "TagResourceResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newTagResourceResponse Source #

Create a value of TagResourceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:TagResourceResponse', tagResourceResponse_httpStatus - The response's http status code.

CreateUserPoolClient

data CreateUserPoolClient Source #

Represents the request to create a user pool client.

See: newCreateUserPoolClient smart constructor.

Instances

Instances details
Eq CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Read CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Show CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Generic CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Associated Types

type Rep CreateUserPoolClient :: Type -> Type #

NFData CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Methods

rnf :: CreateUserPoolClient -> () #

Hashable CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

ToJSON CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

AWSRequest CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Associated Types

type AWSResponse CreateUserPoolClient #

ToHeaders CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

ToPath CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

ToQuery CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

type Rep CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

type Rep CreateUserPoolClient = D1 ('MetaData "CreateUserPoolClient" "Amazonka.CognitoIdentityProvider.CreateUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateUserPoolClient'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "refreshTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "explicitAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [ExplicitAuthFlowsType]))) :*: (S1 ('MetaSel ('Just "supportedIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "logoutURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthFlowsUserPoolClient") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))) :*: ((S1 ('MetaSel ('Just "generateSecret") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "idTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "tokenValidityUnits") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TokenValidityUnitsType)) :*: (S1 ('MetaSel ('Just "defaultRedirectURI") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "enableTokenRevocation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))) :*: (((S1 ('MetaSel ('Just "writeAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "preventUserExistenceErrors") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PreventUserExistenceErrorTypes))) :*: (S1 ('MetaSel ('Just "accessTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: (S1 ('MetaSel ('Just "readAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthScopes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))))) :*: ((S1 ('MetaSel ('Just "allowedOAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [OAuthFlowType])) :*: S1 ('MetaSel ('Just "analyticsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsConfigurationType))) :*: (S1 ('MetaSel ('Just "callbackURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "clientName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))))
type AWSResponse CreateUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

newCreateUserPoolClient Source #

Create a value of CreateUserPoolClient with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:refreshTokenValidity:CreateUserPoolClient', createUserPoolClient_refreshTokenValidity - The time limit, in days, after which the refresh token is no longer valid and cannot be used.

$sel:explicitAuthFlows:CreateUserPoolClient', createUserPoolClient_explicitAuthFlows - The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

$sel:supportedIdentityProviders:CreateUserPoolClient', createUserPoolClient_supportedIdentityProviders - A list of provider names for the identity providers that are supported on this client. The following are supported: COGNITO, Facebook, Google and LoginWithAmazon.

$sel:logoutURLs:CreateUserPoolClient', createUserPoolClient_logoutURLs - A list of allowed logout URLs for the identity providers.

$sel:allowedOAuthFlowsUserPoolClient:CreateUserPoolClient', createUserPoolClient_allowedOAuthFlowsUserPoolClient - Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

$sel:generateSecret:CreateUserPoolClient', createUserPoolClient_generateSecret - Boolean to specify whether you want to generate a secret for the user pool client being created.

$sel:idTokenValidity:CreateUserPoolClient', createUserPoolClient_idTokenValidity - The time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

$sel:tokenValidityUnits:CreateUserPoolClient', createUserPoolClient_tokenValidityUnits - The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

$sel:defaultRedirectURI:CreateUserPoolClient', createUserPoolClient_defaultRedirectURI - The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

$sel:enableTokenRevocation:CreateUserPoolClient', createUserPoolClient_enableTokenRevocation - Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

If you don't include this parameter, token revocation is automatically enabled for the new user pool client.

$sel:writeAttributes:CreateUserPoolClient', createUserPoolClient_writeAttributes - The user pool attributes that the app client can write to.

If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

$sel:preventUserExistenceErrors:CreateUserPoolClient', createUserPoolClient_preventUserExistenceErrors - Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

$sel:accessTokenValidity:CreateUserPoolClient', createUserPoolClient_accessTokenValidity - The time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

$sel:readAttributes:CreateUserPoolClient', createUserPoolClient_readAttributes - The read attributes.

$sel:allowedOAuthScopes:CreateUserPoolClient', createUserPoolClient_allowedOAuthScopes - The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

$sel:allowedOAuthFlows:CreateUserPoolClient', createUserPoolClient_allowedOAuthFlows - The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

$sel:analyticsConfiguration:CreateUserPoolClient', createUserPoolClient_analyticsConfiguration - The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

$sel:callbackURLs:CreateUserPoolClient', createUserPoolClient_callbackURLs - A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

$sel:userPoolId:CreateUserPoolClient', createUserPoolClient_userPoolId - The user pool ID for the user pool where you want to create a user pool client.

$sel:clientName:CreateUserPoolClient', createUserPoolClient_clientName - The client name for the user pool client you would like to create.

data CreateUserPoolClientResponse Source #

Represents the response from the server to create a user pool client.

See: newCreateUserPoolClientResponse smart constructor.

Instances

Instances details
Eq CreateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Show CreateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Generic CreateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

Associated Types

type Rep CreateUserPoolClientResponse :: Type -> Type #

NFData CreateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

type Rep CreateUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateUserPoolClient

type Rep CreateUserPoolClientResponse = D1 ('MetaData "CreateUserPoolClientResponse" "Amazonka.CognitoIdentityProvider.CreateUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateUserPoolClientResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolClient") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolClientType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCreateUserPoolClientResponse Source #

Create a value of CreateUserPoolClientResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolClient:CreateUserPoolClientResponse', createUserPoolClientResponse_userPoolClient - The user pool client that was just created.

$sel:httpStatus:CreateUserPoolClientResponse', createUserPoolClientResponse_httpStatus - The response's http status code.

GetUserPoolMfaConfig

data GetUserPoolMfaConfig Source #

See: newGetUserPoolMfaConfig smart constructor.

Instances

Instances details
Eq GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

Read GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

Show GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

Generic GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

Associated Types

type Rep GetUserPoolMfaConfig :: Type -> Type #

NFData GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

Methods

rnf :: GetUserPoolMfaConfig -> () #

Hashable GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

ToJSON GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

AWSRequest GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

Associated Types

type AWSResponse GetUserPoolMfaConfig #

ToHeaders GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

ToPath GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

ToQuery GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

type Rep GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

type Rep GetUserPoolMfaConfig = D1 ('MetaData "GetUserPoolMfaConfig" "Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetUserPoolMfaConfig'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetUserPoolMfaConfig Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

newGetUserPoolMfaConfig Source #

Create a value of GetUserPoolMfaConfig with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:GetUserPoolMfaConfig', getUserPoolMfaConfig_userPoolId - The user pool ID.

data GetUserPoolMfaConfigResponse Source #

See: newGetUserPoolMfaConfigResponse smart constructor.

Instances

Instances details
Eq GetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

Read GetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

Show GetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

Generic GetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

Associated Types

type Rep GetUserPoolMfaConfigResponse :: Type -> Type #

NFData GetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

type Rep GetUserPoolMfaConfigResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig

type Rep GetUserPoolMfaConfigResponse = D1 ('MetaData "GetUserPoolMfaConfigResponse" "Amazonka.CognitoIdentityProvider.GetUserPoolMfaConfig" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetUserPoolMfaConfigResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "smsMfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SmsMfaConfigType)) :*: S1 ('MetaSel ('Just "softwareTokenMfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SoftwareTokenMfaConfigType))) :*: (S1 ('MetaSel ('Just "mfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolMfaType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newGetUserPoolMfaConfigResponse Source #

Create a value of GetUserPoolMfaConfigResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:smsMfaConfiguration:GetUserPoolMfaConfigResponse', getUserPoolMfaConfigResponse_smsMfaConfiguration - The SMS text message multi-factor (MFA) configuration.

$sel:softwareTokenMfaConfiguration:GetUserPoolMfaConfigResponse', getUserPoolMfaConfigResponse_softwareTokenMfaConfiguration - The software token multi-factor (MFA) configuration.

$sel:mfaConfiguration:GetUserPoolMfaConfigResponse', getUserPoolMfaConfigResponse_mfaConfiguration - The multi-factor (MFA) configuration. Valid values include:

  • OFF MFA will not be used for any users.
  • ON MFA is required for all users to sign in.
  • OPTIONAL MFA will be required only for individual users who have an MFA factor enabled.

$sel:httpStatus:GetUserPoolMfaConfigResponse', getUserPoolMfaConfigResponse_httpStatus - The response's http status code.

CreateResourceServer

data CreateResourceServer Source #

See: newCreateResourceServer smart constructor.

Instances

Instances details
Eq CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

Read CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

Show CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

Generic CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

Associated Types

type Rep CreateResourceServer :: Type -> Type #

NFData CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

Methods

rnf :: CreateResourceServer -> () #

Hashable CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

ToJSON CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

AWSRequest CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

Associated Types

type AWSResponse CreateResourceServer #

ToHeaders CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

ToPath CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

ToQuery CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

type Rep CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

type Rep CreateResourceServer = D1 ('MetaData "CreateResourceServer" "Amazonka.CognitoIdentityProvider.CreateResourceServer" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateResourceServer'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "scopes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [ResourceServerScopeType])) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "identifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse CreateResourceServer Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

newCreateResourceServer Source #

Create a value of CreateResourceServer with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:scopes:CreateResourceServer', createResourceServer_scopes - A list of scopes. Each scope is map, where the keys are name and description.

$sel:userPoolId:CreateResourceServer', createResourceServer_userPoolId - The user pool ID for the user pool.

$sel:identifier:CreateResourceServer', createResourceServer_identifier - A unique resource server identifier for the resource server. This could be an HTTPS endpoint where the resource server is located. For example, https://my-weather-api.example.com.

$sel:name:CreateResourceServer', createResourceServer_name - A friendly name for the resource server.

data CreateResourceServerResponse Source #

See: newCreateResourceServerResponse smart constructor.

Instances

Instances details
Eq CreateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

Read CreateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

Show CreateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

Generic CreateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

Associated Types

type Rep CreateResourceServerResponse :: Type -> Type #

NFData CreateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

type Rep CreateResourceServerResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateResourceServer

type Rep CreateResourceServerResponse = D1 ('MetaData "CreateResourceServerResponse" "Amazonka.CognitoIdentityProvider.CreateResourceServer" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateResourceServerResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "resourceServer") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ResourceServerType)))

newCreateResourceServerResponse Source #

Create a value of CreateResourceServerResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:CreateResourceServerResponse', createResourceServerResponse_httpStatus - The response's http status code.

$sel:resourceServer:CreateResourceServerResponse', createResourceServerResponse_resourceServer - The newly created resource server.

AdminListUserAuthEvents (Paginated)

data AdminListUserAuthEvents Source #

See: newAdminListUserAuthEvents smart constructor.

Instances

Instances details
Eq AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

Show AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

Generic AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

Associated Types

type Rep AdminListUserAuthEvents :: Type -> Type #

NFData AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

Methods

rnf :: AdminListUserAuthEvents -> () #

Hashable AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

ToJSON AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

AWSPager AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

AWSRequest AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

ToHeaders AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

ToPath AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

ToQuery AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

type Rep AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

type Rep AdminListUserAuthEvents = D1 ('MetaData "AdminListUserAuthEvents" "Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminListUserAuthEvents'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse AdminListUserAuthEvents Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

newAdminListUserAuthEvents Source #

Create a value of AdminListUserAuthEvents with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:AdminListUserAuthEvents', adminListUserAuthEvents_nextToken - A pagination token.

$sel:maxResults:AdminListUserAuthEvents', adminListUserAuthEvents_maxResults - The maximum number of authentication events to return.

$sel:userPoolId:AdminListUserAuthEvents', adminListUserAuthEvents_userPoolId - The user pool ID.

$sel:username:AdminListUserAuthEvents', adminListUserAuthEvents_username - The user pool username or an alias.

data AdminListUserAuthEventsResponse Source #

See: newAdminListUserAuthEventsResponse smart constructor.

Instances

Instances details
Eq AdminListUserAuthEventsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

Read AdminListUserAuthEventsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

Show AdminListUserAuthEventsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

Generic AdminListUserAuthEventsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

Associated Types

type Rep AdminListUserAuthEventsResponse :: Type -> Type #

NFData AdminListUserAuthEventsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

type Rep AdminListUserAuthEventsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents

type Rep AdminListUserAuthEventsResponse = D1 ('MetaData "AdminListUserAuthEventsResponse" "Amazonka.CognitoIdentityProvider.AdminListUserAuthEvents" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminListUserAuthEventsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "authEvents") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AuthEventType])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newAdminListUserAuthEventsResponse Source #

Create a value of AdminListUserAuthEventsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:AdminListUserAuthEvents', adminListUserAuthEventsResponse_nextToken - A pagination token.

$sel:authEvents:AdminListUserAuthEventsResponse', adminListUserAuthEventsResponse_authEvents - The response object. It includes the EventID, EventType, CreationDate, EventRisk, and EventResponse.

$sel:httpStatus:AdminListUserAuthEventsResponse', adminListUserAuthEventsResponse_httpStatus - The response's http status code.

CreateGroup

data CreateGroup Source #

See: newCreateGroup smart constructor.

Instances

Instances details
Eq CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Read CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Show CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Generic CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Associated Types

type Rep CreateGroup :: Type -> Type #

NFData CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Methods

rnf :: CreateGroup -> () #

Hashable CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

ToJSON CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

AWSRequest CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Associated Types

type AWSResponse CreateGroup #

ToHeaders CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Methods

toHeaders :: CreateGroup -> [Header] #

ToPath CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

ToQuery CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

type Rep CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

type Rep CreateGroup = D1 ('MetaData "CreateGroup" "Amazonka.CognitoIdentityProvider.CreateGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateGroup'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "precedence") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "roleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "groupName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse CreateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

newCreateGroup Source #

Create a value of CreateGroup with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:precedence:CreateGroup', createGroup_precedence - A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower Precedence values take precedence over groups with higher or null Precedence values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens.

Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens.

The default Precedence value is null.

$sel:description:CreateGroup', createGroup_description - A string containing the description of the group.

$sel:roleArn:CreateGroup', createGroup_roleArn - The role ARN for the group.

$sel:groupName:CreateGroup', createGroup_groupName - The name of the group. Must be unique.

$sel:userPoolId:CreateGroup', createGroup_userPoolId - The user pool ID for the user pool.

data CreateGroupResponse Source #

See: newCreateGroupResponse smart constructor.

Instances

Instances details
Eq CreateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Read CreateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Show CreateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Generic CreateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Associated Types

type Rep CreateGroupResponse :: Type -> Type #

NFData CreateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

Methods

rnf :: CreateGroupResponse -> () #

type Rep CreateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateGroup

type Rep CreateGroupResponse = D1 ('MetaData "CreateGroupResponse" "Amazonka.CognitoIdentityProvider.CreateGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CreateGroupResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "group'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe GroupType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCreateGroupResponse Source #

Create a value of CreateGroupResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:group':CreateGroupResponse', createGroupResponse_group - The group object for the group.

$sel:httpStatus:CreateGroupResponse', createGroupResponse_httpStatus - The response's http status code.

AdminAddUserToGroup

data AdminAddUserToGroup Source #

See: newAdminAddUserToGroup smart constructor.

Instances

Instances details
Eq AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

Show AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

Generic AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

Associated Types

type Rep AdminAddUserToGroup :: Type -> Type #

NFData AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

Methods

rnf :: AdminAddUserToGroup -> () #

Hashable AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

ToJSON AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

AWSRequest AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

Associated Types

type AWSResponse AdminAddUserToGroup #

ToHeaders AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

ToPath AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

ToQuery AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

type Rep AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

type Rep AdminAddUserToGroup = D1 ('MetaData "AdminAddUserToGroup" "Amazonka.CognitoIdentityProvider.AdminAddUserToGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminAddUserToGroup'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "groupName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse AdminAddUserToGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

newAdminAddUserToGroup Source #

Create a value of AdminAddUserToGroup with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminAddUserToGroup', adminAddUserToGroup_userPoolId - The user pool ID for the user pool.

$sel:username:AdminAddUserToGroup', adminAddUserToGroup_username - The username for the user.

$sel:groupName:AdminAddUserToGroup', adminAddUserToGroup_groupName - The group name.

data AdminAddUserToGroupResponse Source #

See: newAdminAddUserToGroupResponse smart constructor.

Instances

Instances details
Eq AdminAddUserToGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

Read AdminAddUserToGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

Show AdminAddUserToGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

Generic AdminAddUserToGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

Associated Types

type Rep AdminAddUserToGroupResponse :: Type -> Type #

NFData AdminAddUserToGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

type Rep AdminAddUserToGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminAddUserToGroup

type Rep AdminAddUserToGroupResponse = D1 ('MetaData "AdminAddUserToGroupResponse" "Amazonka.CognitoIdentityProvider.AdminAddUserToGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminAddUserToGroupResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newAdminAddUserToGroupResponse :: AdminAddUserToGroupResponse Source #

Create a value of AdminAddUserToGroupResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

VerifySoftwareToken

data VerifySoftwareToken Source #

See: newVerifySoftwareToken smart constructor.

Instances

Instances details
Eq VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

Show VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

Generic VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

Associated Types

type Rep VerifySoftwareToken :: Type -> Type #

NFData VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

Methods

rnf :: VerifySoftwareToken -> () #

Hashable VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

ToJSON VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

AWSRequest VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

Associated Types

type AWSResponse VerifySoftwareToken #

ToHeaders VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

ToPath VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

ToQuery VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

type Rep VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

type Rep VerifySoftwareToken = D1 ('MetaData "VerifySoftwareToken" "Amazonka.CognitoIdentityProvider.VerifySoftwareToken" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "VerifySoftwareToken'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "friendlyDeviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "session") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "userCode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse VerifySoftwareToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

newVerifySoftwareToken Source #

Create a value of VerifySoftwareToken with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:VerifySoftwareToken', verifySoftwareToken_accessToken - The access token.

$sel:friendlyDeviceName:VerifySoftwareToken', verifySoftwareToken_friendlyDeviceName - The friendly device name.

$sel:session:VerifySoftwareToken', verifySoftwareToken_session - The session which should be passed both ways in challenge-response calls to the service.

$sel:userCode:VerifySoftwareToken', verifySoftwareToken_userCode - The one time password computed using the secret code returned by AssociateSoftwareToken".

data VerifySoftwareTokenResponse Source #

See: newVerifySoftwareTokenResponse smart constructor.

Instances

Instances details
Eq VerifySoftwareTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

Read VerifySoftwareTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

Show VerifySoftwareTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

Generic VerifySoftwareTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

Associated Types

type Rep VerifySoftwareTokenResponse :: Type -> Type #

NFData VerifySoftwareTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

type Rep VerifySoftwareTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.VerifySoftwareToken

type Rep VerifySoftwareTokenResponse = D1 ('MetaData "VerifySoftwareTokenResponse" "Amazonka.CognitoIdentityProvider.VerifySoftwareToken" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "VerifySoftwareTokenResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe VerifySoftwareTokenResponseType)) :*: (S1 ('MetaSel ('Just "session") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newVerifySoftwareTokenResponse Source #

Create a value of VerifySoftwareTokenResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:VerifySoftwareTokenResponse', verifySoftwareTokenResponse_status - The status of the verify software token.

$sel:session:VerifySoftwareToken', verifySoftwareTokenResponse_session - The session which should be passed both ways in challenge-response calls to the service.

$sel:httpStatus:VerifySoftwareTokenResponse', verifySoftwareTokenResponse_httpStatus - The response's http status code.

UntagResource

data UntagResource Source #

See: newUntagResource smart constructor.

Constructors

UntagResource' Text [Text] 

Instances

Instances details
Eq UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

Read UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

Show UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

Generic UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

Associated Types

type Rep UntagResource :: Type -> Type #

NFData UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

Methods

rnf :: UntagResource -> () #

Hashable UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

ToJSON UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

AWSRequest UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

Associated Types

type AWSResponse UntagResource #

ToHeaders UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

ToPath UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

ToQuery UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

type Rep UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

type Rep UntagResource = D1 ('MetaData "UntagResource" "Amazonka.CognitoIdentityProvider.UntagResource" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UntagResource'" 'PrefixI 'True) (S1 ('MetaSel ('Just "resourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tagKeys") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [Text])))
type AWSResponse UntagResource Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

newUntagResource Source #

Create a value of UntagResource with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:resourceArn:UntagResource', untagResource_resourceArn - The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.

$sel:tagKeys:UntagResource', untagResource_tagKeys - The keys of the tags to remove from the user pool.

data UntagResourceResponse Source #

See: newUntagResourceResponse smart constructor.

Instances

Instances details
Eq UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

Read UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

Show UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

Generic UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

Associated Types

type Rep UntagResourceResponse :: Type -> Type #

NFData UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

Methods

rnf :: UntagResourceResponse -> () #

type Rep UntagResourceResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UntagResource

type Rep UntagResourceResponse = D1 ('MetaData "UntagResourceResponse" "Amazonka.CognitoIdentityProvider.UntagResource" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UntagResourceResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUntagResourceResponse Source #

Create a value of UntagResourceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:UntagResourceResponse', untagResourceResponse_httpStatus - The response's http status code.

RevokeToken

data RevokeToken Source #

See: newRevokeToken smart constructor.

Instances

Instances details
Eq RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

Show RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

Generic RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

Associated Types

type Rep RevokeToken :: Type -> Type #

NFData RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

Methods

rnf :: RevokeToken -> () #

Hashable RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

ToJSON RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

AWSRequest RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

Associated Types

type AWSResponse RevokeToken #

ToHeaders RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

Methods

toHeaders :: RevokeToken -> [Header] #

ToPath RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

ToQuery RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

type Rep RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

type Rep RevokeToken = D1 ('MetaData "RevokeToken" "Amazonka.CognitoIdentityProvider.RevokeToken" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "RevokeToken'" 'PrefixI 'True) (S1 ('MetaSel ('Just "clientSecret") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: (S1 ('MetaSel ('Just "token") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse RevokeToken Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

newRevokeToken Source #

Create a value of RevokeToken with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientSecret:RevokeToken', revokeToken_clientSecret - The secret for the client ID. This is required only if the client ID has a secret.

$sel:token:RevokeToken', revokeToken_token - The token that you want to revoke.

$sel:clientId:RevokeToken', revokeToken_clientId - The client ID for the token that you want to revoke.

data RevokeTokenResponse Source #

See: newRevokeTokenResponse smart constructor.

Instances

Instances details
Eq RevokeTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

Read RevokeTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

Show RevokeTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

Generic RevokeTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

Associated Types

type Rep RevokeTokenResponse :: Type -> Type #

NFData RevokeTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

Methods

rnf :: RevokeTokenResponse -> () #

type Rep RevokeTokenResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.RevokeToken

type Rep RevokeTokenResponse = D1 ('MetaData "RevokeTokenResponse" "Amazonka.CognitoIdentityProvider.RevokeToken" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "RevokeTokenResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newRevokeTokenResponse Source #

Create a value of RevokeTokenResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:RevokeTokenResponse', revokeTokenResponse_httpStatus - The response's http status code.

StopUserImportJob

data StopUserImportJob Source #

Represents the request to stop the user import job.

See: newStopUserImportJob smart constructor.

Instances

Instances details
Eq StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

Read StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

Show StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

Generic StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

Associated Types

type Rep StopUserImportJob :: Type -> Type #

NFData StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

Methods

rnf :: StopUserImportJob -> () #

Hashable StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

ToJSON StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

AWSRequest StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

Associated Types

type AWSResponse StopUserImportJob #

ToHeaders StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

ToPath StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

ToQuery StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

type Rep StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

type Rep StopUserImportJob = D1 ('MetaData "StopUserImportJob" "Amazonka.CognitoIdentityProvider.StopUserImportJob" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "StopUserImportJob'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "jobId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse StopUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

newStopUserImportJob Source #

Create a value of StopUserImportJob with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:StopUserImportJob', stopUserImportJob_userPoolId - The user pool ID for the user pool that the users are being imported into.

$sel:jobId:StopUserImportJob', stopUserImportJob_jobId - The job ID for the user import job.

data StopUserImportJobResponse Source #

Represents the response from the server to the request to stop the user import job.

See: newStopUserImportJobResponse smart constructor.

Instances

Instances details
Eq StopUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

Read StopUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

Show StopUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

Generic StopUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

Associated Types

type Rep StopUserImportJobResponse :: Type -> Type #

NFData StopUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

type Rep StopUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.StopUserImportJob

type Rep StopUserImportJobResponse = D1 ('MetaData "StopUserImportJobResponse" "Amazonka.CognitoIdentityProvider.StopUserImportJob" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "StopUserImportJobResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userImportJob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserImportJobType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newStopUserImportJobResponse Source #

Create a value of StopUserImportJobResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userImportJob:StopUserImportJobResponse', stopUserImportJobResponse_userImportJob - The job object that represents the user import job.

$sel:httpStatus:StopUserImportJobResponse', stopUserImportJobResponse_httpStatus - The response's http status code.

DescribeUserImportJob

data DescribeUserImportJob Source #

Represents the request to describe the user import job.

See: newDescribeUserImportJob smart constructor.

Instances

Instances details
Eq DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

Read DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

Show DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

Generic DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

Associated Types

type Rep DescribeUserImportJob :: Type -> Type #

NFData DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

Methods

rnf :: DescribeUserImportJob -> () #

Hashable DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

ToJSON DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

AWSRequest DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

Associated Types

type AWSResponse DescribeUserImportJob #

ToHeaders DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

ToPath DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

ToQuery DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

type Rep DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

type Rep DescribeUserImportJob = D1 ('MetaData "DescribeUserImportJob" "Amazonka.CognitoIdentityProvider.DescribeUserImportJob" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeUserImportJob'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "jobId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DescribeUserImportJob Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

newDescribeUserImportJob Source #

Create a value of DescribeUserImportJob with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:DescribeUserImportJob', describeUserImportJob_userPoolId - The user pool ID for the user pool that the users are being imported into.

$sel:jobId:DescribeUserImportJob', describeUserImportJob_jobId - The job ID for the user import job.

data DescribeUserImportJobResponse Source #

Represents the response from the server to the request to describe the user import job.

See: newDescribeUserImportJobResponse smart constructor.

Instances

Instances details
Eq DescribeUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

Read DescribeUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

Show DescribeUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

Generic DescribeUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

Associated Types

type Rep DescribeUserImportJobResponse :: Type -> Type #

NFData DescribeUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

type Rep DescribeUserImportJobResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserImportJob

type Rep DescribeUserImportJobResponse = D1 ('MetaData "DescribeUserImportJobResponse" "Amazonka.CognitoIdentityProvider.DescribeUserImportJob" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeUserImportJobResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userImportJob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserImportJobType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDescribeUserImportJobResponse Source #

Create a value of DescribeUserImportJobResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userImportJob:DescribeUserImportJobResponse', describeUserImportJobResponse_userImportJob - The job object that represents the user import job.

$sel:httpStatus:DescribeUserImportJobResponse', describeUserImportJobResponse_httpStatus - The response's http status code.

DescribeRiskConfiguration

data DescribeRiskConfiguration Source #

See: newDescribeRiskConfiguration smart constructor.

Instances

Instances details
Eq DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

Show DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

Generic DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

Associated Types

type Rep DescribeRiskConfiguration :: Type -> Type #

NFData DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

Hashable DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

ToJSON DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

AWSRequest DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

ToHeaders DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

ToPath DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

ToQuery DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

type Rep DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

type Rep DescribeRiskConfiguration = D1 ('MetaData "DescribeRiskConfiguration" "Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeRiskConfiguration'" 'PrefixI 'True) (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DescribeRiskConfiguration Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

newDescribeRiskConfiguration Source #

Create a value of DescribeRiskConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientId:DescribeRiskConfiguration', describeRiskConfiguration_clientId - The app client ID.

$sel:userPoolId:DescribeRiskConfiguration', describeRiskConfiguration_userPoolId - The user pool ID.

data DescribeRiskConfigurationResponse Source #

See: newDescribeRiskConfigurationResponse smart constructor.

Instances

Instances details
Eq DescribeRiskConfigurationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

Show DescribeRiskConfigurationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

Generic DescribeRiskConfigurationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

Associated Types

type Rep DescribeRiskConfigurationResponse :: Type -> Type #

NFData DescribeRiskConfigurationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

type Rep DescribeRiskConfigurationResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration

type Rep DescribeRiskConfigurationResponse = D1 ('MetaData "DescribeRiskConfigurationResponse" "Amazonka.CognitoIdentityProvider.DescribeRiskConfiguration" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeRiskConfigurationResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "riskConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 RiskConfigurationType)))

DeleteGroup

data DeleteGroup Source #

See: newDeleteGroup smart constructor.

Constructors

DeleteGroup' Text Text 

Instances

Instances details
Eq DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Read DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Show DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Generic DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Associated Types

type Rep DeleteGroup :: Type -> Type #

NFData DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Methods

rnf :: DeleteGroup -> () #

Hashable DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

ToJSON DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

AWSRequest DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Associated Types

type AWSResponse DeleteGroup #

ToHeaders DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Methods

toHeaders :: DeleteGroup -> [Header] #

ToPath DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

ToQuery DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

type Rep DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

type Rep DeleteGroup = D1 ('MetaData "DeleteGroup" "Amazonka.CognitoIdentityProvider.DeleteGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteGroup'" 'PrefixI 'True) (S1 ('MetaSel ('Just "groupName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DeleteGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

newDeleteGroup Source #

Create a value of DeleteGroup with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:groupName:DeleteGroup', deleteGroup_groupName - The name of the group.

$sel:userPoolId:DeleteGroup', deleteGroup_userPoolId - The user pool ID for the user pool.

data DeleteGroupResponse Source #

See: newDeleteGroupResponse smart constructor.

Constructors

DeleteGroupResponse' 

Instances

Instances details
Eq DeleteGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Read DeleteGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Show DeleteGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Generic DeleteGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Associated Types

type Rep DeleteGroupResponse :: Type -> Type #

NFData DeleteGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

Methods

rnf :: DeleteGroupResponse -> () #

type Rep DeleteGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteGroup

type Rep DeleteGroupResponse = D1 ('MetaData "DeleteGroupResponse" "Amazonka.CognitoIdentityProvider.DeleteGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteGroupResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeleteGroupResponse :: DeleteGroupResponse Source #

Create a value of DeleteGroupResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

UpdateGroup

data UpdateGroup Source #

See: newUpdateGroup smart constructor.

Instances

Instances details
Eq UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Read UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Show UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Generic UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Associated Types

type Rep UpdateGroup :: Type -> Type #

NFData UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Methods

rnf :: UpdateGroup -> () #

Hashable UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

ToJSON UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

AWSRequest UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Associated Types

type AWSResponse UpdateGroup #

ToHeaders UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Methods

toHeaders :: UpdateGroup -> [Header] #

ToPath UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

ToQuery UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

type Rep UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

type Rep UpdateGroup = D1 ('MetaData "UpdateGroup" "Amazonka.CognitoIdentityProvider.UpdateGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateGroup'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "precedence") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "roleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "groupName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse UpdateGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

newUpdateGroup Source #

Create a value of UpdateGroup with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:precedence:UpdateGroup', updateGroup_precedence - The new precedence value for the group. For more information about this parameter, see CreateGroup.

$sel:description:UpdateGroup', updateGroup_description - A string containing the new description of the group.

$sel:roleArn:UpdateGroup', updateGroup_roleArn - The new role ARN for the group. This is used for setting the cognito:roles and cognito:preferred_role claims in the token.

$sel:groupName:UpdateGroup', updateGroup_groupName - The name of the group.

$sel:userPoolId:UpdateGroup', updateGroup_userPoolId - The user pool ID for the user pool.

data UpdateGroupResponse Source #

See: newUpdateGroupResponse smart constructor.

Instances

Instances details
Eq UpdateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Read UpdateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Show UpdateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Generic UpdateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Associated Types

type Rep UpdateGroupResponse :: Type -> Type #

NFData UpdateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

Methods

rnf :: UpdateGroupResponse -> () #

type Rep UpdateGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateGroup

type Rep UpdateGroupResponse = D1 ('MetaData "UpdateGroupResponse" "Amazonka.CognitoIdentityProvider.UpdateGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateGroupResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "group'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe GroupType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUpdateGroupResponse Source #

Create a value of UpdateGroupResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:group':UpdateGroupResponse', updateGroupResponse_group - The group object for the group.

$sel:httpStatus:UpdateGroupResponse', updateGroupResponse_httpStatus - The response's http status code.

GlobalSignOut

data GlobalSignOut Source #

Represents the request to sign out all devices.

See: newGlobalSignOut smart constructor.

Constructors

GlobalSignOut' (Sensitive Text) 

Instances

Instances details
Eq GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

Show GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

Generic GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

Associated Types

type Rep GlobalSignOut :: Type -> Type #

NFData GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

Methods

rnf :: GlobalSignOut -> () #

Hashable GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

ToJSON GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

AWSRequest GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

Associated Types

type AWSResponse GlobalSignOut #

ToHeaders GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

ToPath GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

ToQuery GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

type Rep GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

type Rep GlobalSignOut = D1 ('MetaData "GlobalSignOut" "Amazonka.CognitoIdentityProvider.GlobalSignOut" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GlobalSignOut'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))
type AWSResponse GlobalSignOut Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

newGlobalSignOut Source #

Create a value of GlobalSignOut with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:GlobalSignOut', globalSignOut_accessToken - The access token.

data GlobalSignOutResponse Source #

The response to the request to sign out all devices.

See: newGlobalSignOutResponse smart constructor.

Instances

Instances details
Eq GlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

Read GlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

Show GlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

Generic GlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

Associated Types

type Rep GlobalSignOutResponse :: Type -> Type #

NFData GlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

Methods

rnf :: GlobalSignOutResponse -> () #

type Rep GlobalSignOutResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GlobalSignOut

type Rep GlobalSignOutResponse = D1 ('MetaData "GlobalSignOutResponse" "Amazonka.CognitoIdentityProvider.GlobalSignOut" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GlobalSignOutResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newGlobalSignOutResponse Source #

Create a value of GlobalSignOutResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:GlobalSignOutResponse', globalSignOutResponse_httpStatus - The response's http status code.

ListGroups (Paginated)

data ListGroups Source #

See: newListGroups smart constructor.

Instances

Instances details
Eq ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Read ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Show ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Generic ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Associated Types

type Rep ListGroups :: Type -> Type #

NFData ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Methods

rnf :: ListGroups -> () #

Hashable ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

ToJSON ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

AWSPager ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

AWSRequest ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Associated Types

type AWSResponse ListGroups #

ToHeaders ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Methods

toHeaders :: ListGroups -> [Header] #

ToPath ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

ToQuery ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

type Rep ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

type Rep ListGroups = D1 ('MetaData "ListGroups" "Amazonka.CognitoIdentityProvider.ListGroups" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListGroups'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse ListGroups Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

newListGroups Source #

Create a value of ListGroups with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListGroups', listGroups_nextToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:limit:ListGroups', listGroups_limit - The limit of the request to list groups.

$sel:userPoolId:ListGroups', listGroups_userPoolId - The user pool ID for the user pool.

data ListGroupsResponse Source #

See: newListGroupsResponse smart constructor.

Instances

Instances details
Eq ListGroupsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Read ListGroupsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Show ListGroupsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Generic ListGroupsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Associated Types

type Rep ListGroupsResponse :: Type -> Type #

NFData ListGroupsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

Methods

rnf :: ListGroupsResponse -> () #

type Rep ListGroupsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListGroups

type Rep ListGroupsResponse = D1 ('MetaData "ListGroupsResponse" "Amazonka.CognitoIdentityProvider.ListGroups" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListGroupsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "groups") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [GroupType])) :*: (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListGroupsResponse Source #

Create a value of ListGroupsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:groups:ListGroupsResponse', listGroupsResponse_groups - The group objects for the groups.

$sel:nextToken:ListGroups', listGroupsResponse_nextToken - An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.

$sel:httpStatus:ListGroupsResponse', listGroupsResponse_httpStatus - The response's http status code.

UpdateIdentityProvider

data UpdateIdentityProvider Source #

See: newUpdateIdentityProvider smart constructor.

Instances

Instances details
Eq UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

Read UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

Show UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

Generic UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

Associated Types

type Rep UpdateIdentityProvider :: Type -> Type #

NFData UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

Methods

rnf :: UpdateIdentityProvider -> () #

Hashable UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

ToJSON UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

AWSRequest UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

Associated Types

type AWSResponse UpdateIdentityProvider #

ToHeaders UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

ToPath UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

ToQuery UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

type Rep UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

type Rep UpdateIdentityProvider = D1 ('MetaData "UpdateIdentityProvider" "Amazonka.CognitoIdentityProvider.UpdateIdentityProvider" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateIdentityProvider'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "idpIdentifiers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "attributeMapping") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "providerDetails") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse UpdateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

newUpdateIdentityProvider Source #

Create a value of UpdateIdentityProvider with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:idpIdentifiers:UpdateIdentityProvider', updateIdentityProvider_idpIdentifiers - A list of identity provider identifiers.

$sel:attributeMapping:UpdateIdentityProvider', updateIdentityProvider_attributeMapping - The identity provider attribute mapping to be changed.

$sel:providerDetails:UpdateIdentityProvider', updateIdentityProvider_providerDetails - The identity provider details to be updated, such as MetadataURL and MetadataFile.

$sel:userPoolId:UpdateIdentityProvider', updateIdentityProvider_userPoolId - The user pool ID.

$sel:providerName:UpdateIdentityProvider', updateIdentityProvider_providerName - The identity provider name.

data UpdateIdentityProviderResponse Source #

See: newUpdateIdentityProviderResponse smart constructor.

Instances

Instances details
Eq UpdateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

Read UpdateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

Show UpdateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

Generic UpdateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

Associated Types

type Rep UpdateIdentityProviderResponse :: Type -> Type #

NFData UpdateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

type Rep UpdateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.UpdateIdentityProvider

type Rep UpdateIdentityProviderResponse = D1 ('MetaData "UpdateIdentityProviderResponse" "Amazonka.CognitoIdentityProvider.UpdateIdentityProvider" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UpdateIdentityProviderResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "identityProvider") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 IdentityProviderType)))

newUpdateIdentityProviderResponse Source #

Create a value of UpdateIdentityProviderResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:UpdateIdentityProviderResponse', updateIdentityProviderResponse_httpStatus - The response's http status code.

$sel:identityProvider:UpdateIdentityProviderResponse', updateIdentityProviderResponse_identityProvider - The identity provider object.

DeleteIdentityProvider

data DeleteIdentityProvider Source #

See: newDeleteIdentityProvider smart constructor.

Instances

Instances details
Eq DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

Read DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

Show DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

Generic DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

Associated Types

type Rep DeleteIdentityProvider :: Type -> Type #

NFData DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

Methods

rnf :: DeleteIdentityProvider -> () #

Hashable DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

ToJSON DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

AWSRequest DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

Associated Types

type AWSResponse DeleteIdentityProvider #

ToHeaders DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

ToPath DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

ToQuery DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

type Rep DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

type Rep DeleteIdentityProvider = D1 ('MetaData "DeleteIdentityProvider" "Amazonka.CognitoIdentityProvider.DeleteIdentityProvider" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteIdentityProvider'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse DeleteIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

newDeleteIdentityProvider Source #

Create a value of DeleteIdentityProvider with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:DeleteIdentityProvider', deleteIdentityProvider_userPoolId - The user pool ID.

$sel:providerName:DeleteIdentityProvider', deleteIdentityProvider_providerName - The identity provider name.

data DeleteIdentityProviderResponse Source #

See: newDeleteIdentityProviderResponse smart constructor.

Instances

Instances details
Eq DeleteIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

Read DeleteIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

Show DeleteIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

Generic DeleteIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

Associated Types

type Rep DeleteIdentityProviderResponse :: Type -> Type #

NFData DeleteIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

type Rep DeleteIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DeleteIdentityProvider

type Rep DeleteIdentityProviderResponse = D1 ('MetaData "DeleteIdentityProviderResponse" "Amazonka.CognitoIdentityProvider.DeleteIdentityProvider" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeleteIdentityProviderResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeleteIdentityProviderResponse :: DeleteIdentityProviderResponse Source #

Create a value of DeleteIdentityProviderResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

ListResourceServers (Paginated)

data ListResourceServers Source #

See: newListResourceServers smart constructor.

Instances

Instances details
Eq ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

Read ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

Show ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

Generic ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

Associated Types

type Rep ListResourceServers :: Type -> Type #

NFData ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

Methods

rnf :: ListResourceServers -> () #

Hashable ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

ToJSON ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

AWSPager ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

AWSRequest ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

Associated Types

type AWSResponse ListResourceServers #

ToHeaders ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

ToPath ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

ToQuery ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

type Rep ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

type Rep ListResourceServers = D1 ('MetaData "ListResourceServers" "Amazonka.CognitoIdentityProvider.ListResourceServers" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListResourceServers'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "maxResults") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))
type AWSResponse ListResourceServers Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

newListResourceServers Source #

Create a value of ListResourceServers with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListResourceServers', listResourceServers_nextToken - A pagination token.

$sel:maxResults:ListResourceServers', listResourceServers_maxResults - The maximum number of resource servers to return.

$sel:userPoolId:ListResourceServers', listResourceServers_userPoolId - The user pool ID for the user pool.

data ListResourceServersResponse Source #

See: newListResourceServersResponse smart constructor.

Instances

Instances details
Eq ListResourceServersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

Read ListResourceServersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

Show ListResourceServersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

Generic ListResourceServersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

Associated Types

type Rep ListResourceServersResponse :: Type -> Type #

NFData ListResourceServersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

type Rep ListResourceServersResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListResourceServers

type Rep ListResourceServersResponse = D1 ('MetaData "ListResourceServersResponse" "Amazonka.CognitoIdentityProvider.ListResourceServers" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListResourceServersResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "nextToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "resourceServers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [ResourceServerType]))))

newListResourceServersResponse Source #

Create a value of ListResourceServersResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:nextToken:ListResourceServers', listResourceServersResponse_nextToken - A pagination token.

$sel:httpStatus:ListResourceServersResponse', listResourceServersResponse_httpStatus - The response's http status code.

$sel:resourceServers:ListResourceServersResponse', listResourceServersResponse_resourceServers - The resource servers.

AdminRespondToAuthChallenge

data AdminRespondToAuthChallenge Source #

The request to respond to the authentication challenge, as an administrator.

See: newAdminRespondToAuthChallenge smart constructor.

Instances

Instances details
Eq AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

Show AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

Generic AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

Associated Types

type Rep AdminRespondToAuthChallenge :: Type -> Type #

NFData AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

Hashable AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

ToJSON AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

AWSRequest AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

ToHeaders AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

ToPath AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

ToQuery AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

type Rep AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

type Rep AdminRespondToAuthChallenge = D1 ('MetaData "AdminRespondToAuthChallenge" "Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminRespondToAuthChallenge'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "contextData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ContextDataType))) :*: (S1 ('MetaSel ('Just "analyticsMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsMetadataType)) :*: S1 ('MetaSel ('Just "challengeResponses") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))))) :*: ((S1 ('MetaSel ('Just "session") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "challengeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 ChallengeNameType)))))
type AWSResponse AdminRespondToAuthChallenge Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

newAdminRespondToAuthChallenge Source #

Create a value of AdminRespondToAuthChallenge with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:AdminRespondToAuthChallenge', adminRespondToAuthChallenge_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminRespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, post authentication, /user migration, pre token generation, define auth challenge, create auth challenge, and verify auth challenge response/. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminRespondToAuthChallenge request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:contextData:AdminRespondToAuthChallenge', adminRespondToAuthChallenge_contextData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

$sel:analyticsMetadata:AdminRespondToAuthChallenge', adminRespondToAuthChallenge_analyticsMetadata - The analytics metadata for collecting Amazon Pinpoint metrics for AdminRespondToAuthChallenge calls.

$sel:challengeResponses:AdminRespondToAuthChallenge', adminRespondToAuthChallenge_challengeResponses - The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

  • SMS_MFA: SMS_MFA_CODE, USERNAME, SECRET_HASH (if app client is configured with client secret).
  • PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, USERNAME, SECRET_HASH (if app client is configured with client secret).
  • ADMIN_NO_SRP_AUTH: PASSWORD, USERNAME, SECRET_HASH (if app client is configured with client secret).
  • NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, USERNAME, SECRET_HASH (if app client is configured with client secret).
  • MFA_SETUP requires USERNAME, plus you need to use the session value returned by VerifySoftwareToken in the Session parameter.

The value of the USERNAME attribute must be the user's actual username, not an alias (such as email address or phone number). To make this easier, the AdminInitiateAuth response includes the actual username value in the USERNAMEUSER_ID_FOR_SRP attribute, even if you specified an alias in your call to AdminInitiateAuth.

$sel:session:AdminRespondToAuthChallenge', adminRespondToAuthChallenge_session - The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

$sel:userPoolId:AdminRespondToAuthChallenge', adminRespondToAuthChallenge_userPoolId - The ID of the Amazon Cognito user pool.

$sel:clientId:AdminRespondToAuthChallenge', adminRespondToAuthChallenge_clientId - The app client ID.

$sel:challengeName:AdminRespondToAuthChallenge', adminRespondToAuthChallenge_challengeName - The challenge name. For more information, see AdminInitiateAuth.

data AdminRespondToAuthChallengeResponse Source #

Responds to the authentication challenge, as an administrator.

See: newAdminRespondToAuthChallengeResponse smart constructor.

Instances

Instances details
Eq AdminRespondToAuthChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

Show AdminRespondToAuthChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

Generic AdminRespondToAuthChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

NFData AdminRespondToAuthChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

type Rep AdminRespondToAuthChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge

type Rep AdminRespondToAuthChallengeResponse = D1 ('MetaData "AdminRespondToAuthChallengeResponse" "Amazonka.CognitoIdentityProvider.AdminRespondToAuthChallenge" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminRespondToAuthChallengeResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "challengeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ChallengeNameType)) :*: S1 ('MetaSel ('Just "challengeParameters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "authenticationResult") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AuthenticationResultType)) :*: (S1 ('MetaSel ('Just "session") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newAdminRespondToAuthChallengeResponse Source #

Create a value of AdminRespondToAuthChallengeResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:challengeName:AdminRespondToAuthChallenge', adminRespondToAuthChallengeResponse_challengeName - The name of the challenge. For more information, see AdminInitiateAuth.

$sel:challengeParameters:AdminRespondToAuthChallengeResponse', adminRespondToAuthChallengeResponse_challengeParameters - The challenge parameters. For more information, see AdminInitiateAuth.

$sel:authenticationResult:AdminRespondToAuthChallengeResponse', adminRespondToAuthChallengeResponse_authenticationResult - The result returned by the server in response to the authentication request.

$sel:session:AdminRespondToAuthChallenge', adminRespondToAuthChallengeResponse_session - The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

$sel:httpStatus:AdminRespondToAuthChallengeResponse', adminRespondToAuthChallengeResponse_httpStatus - The response's http status code.

SetUserSettings

data SetUserSettings Source #

Represents the request to set user settings.

See: newSetUserSettings smart constructor.

Instances

Instances details
Eq SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

Show SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

Generic SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

Associated Types

type Rep SetUserSettings :: Type -> Type #

NFData SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

Methods

rnf :: SetUserSettings -> () #

Hashable SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

ToJSON SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

AWSRequest SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

Associated Types

type AWSResponse SetUserSettings #

ToHeaders SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

ToPath SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

ToQuery SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

type Rep SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

type Rep SetUserSettings = D1 ('MetaData "SetUserSettings" "Amazonka.CognitoIdentityProvider.SetUserSettings" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SetUserSettings'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "mfaOptions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [MFAOptionType])))
type AWSResponse SetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

newSetUserSettings Source #

Create a value of SetUserSettings with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:SetUserSettings', setUserSettings_accessToken - The access token for the set user settings request.

$sel:mfaOptions:SetUserSettings', setUserSettings_mfaOptions - You can use this parameter only to set an SMS configuration that uses SMS for delivery.

data SetUserSettingsResponse Source #

The response from the server for a set user settings request.

See: newSetUserSettingsResponse smart constructor.

Instances

Instances details
Eq SetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

Read SetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

Show SetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

Generic SetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

Associated Types

type Rep SetUserSettingsResponse :: Type -> Type #

NFData SetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

Methods

rnf :: SetUserSettingsResponse -> () #

type Rep SetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.SetUserSettings

type Rep SetUserSettingsResponse = D1 ('MetaData "SetUserSettingsResponse" "Amazonka.CognitoIdentityProvider.SetUserSettings" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SetUserSettingsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newSetUserSettingsResponse Source #

Create a value of SetUserSettingsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:SetUserSettingsResponse', setUserSettingsResponse_httpStatus - The response's http status code.

AdminListDevices

data AdminListDevices Source #

Represents the request to list devices, as an administrator.

See: newAdminListDevices smart constructor.

Instances

Instances details
Eq AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

Show AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

Generic AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

Associated Types

type Rep AdminListDevices :: Type -> Type #

NFData AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

Methods

rnf :: AdminListDevices -> () #

Hashable AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

ToJSON AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

AWSRequest AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

Associated Types

type AWSResponse AdminListDevices #

ToHeaders AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

ToPath AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

ToQuery AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

type Rep AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

type Rep AdminListDevices = D1 ('MetaData "AdminListDevices" "Amazonka.CognitoIdentityProvider.AdminListDevices" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminListDevices'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "paginationToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse AdminListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

newAdminListDevices Source #

Create a value of AdminListDevices with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:paginationToken:AdminListDevices', adminListDevices_paginationToken - The pagination token.

$sel:limit:AdminListDevices', adminListDevices_limit - The limit of the devices request.

$sel:userPoolId:AdminListDevices', adminListDevices_userPoolId - The user pool ID.

$sel:username:AdminListDevices', adminListDevices_username - The user name.

data AdminListDevicesResponse Source #

Lists the device's response, as an administrator.

See: newAdminListDevicesResponse smart constructor.

Instances

Instances details
Eq AdminListDevicesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

Show AdminListDevicesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

Generic AdminListDevicesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

Associated Types

type Rep AdminListDevicesResponse :: Type -> Type #

NFData AdminListDevicesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

type Rep AdminListDevicesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminListDevices

type Rep AdminListDevicesResponse = D1 ('MetaData "AdminListDevicesResponse" "Amazonka.CognitoIdentityProvider.AdminListDevices" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminListDevicesResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "paginationToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "devices") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [DeviceType])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newAdminListDevicesResponse Source #

Create a value of AdminListDevicesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:paginationToken:AdminListDevices', adminListDevicesResponse_paginationToken - The pagination token.

$sel:devices:AdminListDevicesResponse', adminListDevicesResponse_devices - The devices in the list of devices response.

$sel:httpStatus:AdminListDevicesResponse', adminListDevicesResponse_httpStatus - The response's http status code.

DescribeUserPoolClient

data DescribeUserPoolClient Source #

Represents the request to describe a user pool client.

See: newDescribeUserPoolClient smart constructor.

Instances

Instances details
Eq DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

Show DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

Generic DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

Associated Types

type Rep DescribeUserPoolClient :: Type -> Type #

NFData DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

Methods

rnf :: DescribeUserPoolClient -> () #

Hashable DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

ToJSON DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

AWSRequest DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

Associated Types

type AWSResponse DescribeUserPoolClient #

ToHeaders DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

ToPath DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

ToQuery DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

type Rep DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

type Rep DescribeUserPoolClient = D1 ('MetaData "DescribeUserPoolClient" "Amazonka.CognitoIdentityProvider.DescribeUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeUserPoolClient'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))
type AWSResponse DescribeUserPoolClient Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

newDescribeUserPoolClient Source #

Create a value of DescribeUserPoolClient with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:DescribeUserPoolClient', describeUserPoolClient_userPoolId - The user pool ID for the user pool you want to describe.

$sel:clientId:DescribeUserPoolClient', describeUserPoolClient_clientId - The app client ID of the app associated with the user pool.

data DescribeUserPoolClientResponse Source #

Represents the response from the server from a request to describe the user pool client.

See: newDescribeUserPoolClientResponse smart constructor.

Instances

Instances details
Eq DescribeUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

Show DescribeUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

Generic DescribeUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

Associated Types

type Rep DescribeUserPoolClientResponse :: Type -> Type #

NFData DescribeUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

type Rep DescribeUserPoolClientResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.DescribeUserPoolClient

type Rep DescribeUserPoolClientResponse = D1 ('MetaData "DescribeUserPoolClientResponse" "Amazonka.CognitoIdentityProvider.DescribeUserPoolClient" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DescribeUserPoolClientResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolClient") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolClientType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDescribeUserPoolClientResponse Source #

Create a value of DescribeUserPoolClientResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolClient:DescribeUserPoolClientResponse', describeUserPoolClientResponse_userPoolClient - The user pool client from a server response to describe the user pool client.

$sel:httpStatus:DescribeUserPoolClientResponse', describeUserPoolClientResponse_httpStatus - The response's http status code.

ResendConfirmationCode

data ResendConfirmationCode Source #

Represents the request to resend the confirmation code.

See: newResendConfirmationCode smart constructor.

Instances

Instances details
Eq ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

Show ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

Generic ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

Associated Types

type Rep ResendConfirmationCode :: Type -> Type #

NFData ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

Methods

rnf :: ResendConfirmationCode -> () #

Hashable ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

ToJSON ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

AWSRequest ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

Associated Types

type AWSResponse ResendConfirmationCode #

ToHeaders ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

ToPath ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

ToQuery ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

type Rep ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

type Rep ResendConfirmationCode = D1 ('MetaData "ResendConfirmationCode" "Amazonka.CognitoIdentityProvider.ResendConfirmationCode" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ResendConfirmationCode'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "analyticsMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsMetadataType)) :*: S1 ('MetaSel ('Just "userContextData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserContextDataType)))) :*: (S1 ('MetaSel ('Just "secretHash") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))))
type AWSResponse ResendConfirmationCode Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

newResendConfirmationCode Source #

Create a value of ResendConfirmationCode with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:ResendConfirmationCode', resendConfirmationCode_clientMetadata - A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ResendConfirmationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ResendConfirmationCode request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:analyticsMetadata:ResendConfirmationCode', resendConfirmationCode_analyticsMetadata - The Amazon Pinpoint analytics metadata for collecting metrics for ResendConfirmationCode calls.

$sel:userContextData:ResendConfirmationCode', resendConfirmationCode_userContextData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

$sel:secretHash:ResendConfirmationCode', resendConfirmationCode_secretHash - A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.

$sel:clientId:ResendConfirmationCode', resendConfirmationCode_clientId - The ID of the client associated with the user pool.

$sel:username:ResendConfirmationCode', resendConfirmationCode_username - The user name of the user to whom you wish to resend a confirmation code.

data ResendConfirmationCodeResponse Source #

The response from the server when the Amazon Cognito Your User Pools service makes the request to resend a confirmation code.

See: newResendConfirmationCodeResponse smart constructor.

Instances

Instances details
Eq ResendConfirmationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

Read ResendConfirmationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

Show ResendConfirmationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

Generic ResendConfirmationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

Associated Types

type Rep ResendConfirmationCodeResponse :: Type -> Type #

NFData ResendConfirmationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

type Rep ResendConfirmationCodeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ResendConfirmationCode

type Rep ResendConfirmationCodeResponse = D1 ('MetaData "ResendConfirmationCodeResponse" "Amazonka.CognitoIdentityProvider.ResendConfirmationCode" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ResendConfirmationCodeResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "codeDeliveryDetails") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CodeDeliveryDetailsType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newResendConfirmationCodeResponse Source #

Create a value of ResendConfirmationCodeResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:codeDeliveryDetails:ResendConfirmationCodeResponse', resendConfirmationCodeResponse_codeDeliveryDetails - The code delivery details returned by the server in response to the request to resend the confirmation code.

$sel:httpStatus:ResendConfirmationCodeResponse', resendConfirmationCodeResponse_httpStatus - The response's http status code.

GetGroup

data GetGroup Source #

See: newGetGroup smart constructor.

Constructors

GetGroup' Text Text 

Instances

Instances details
Eq GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Read GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Show GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Generic GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Associated Types

type Rep GetGroup :: Type -> Type #

Methods

from :: GetGroup -> Rep GetGroup x #

to :: Rep GetGroup x -> GetGroup #

NFData GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Methods

rnf :: GetGroup -> () #

Hashable GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Methods

hashWithSalt :: Int -> GetGroup -> Int #

hash :: GetGroup -> Int #

ToJSON GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

AWSRequest GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Associated Types

type AWSResponse GetGroup #

ToHeaders GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Methods

toHeaders :: GetGroup -> [Header] #

ToPath GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

ToQuery GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

type Rep GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

type Rep GetGroup = D1 ('MetaData "GetGroup" "Amazonka.CognitoIdentityProvider.GetGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetGroup'" 'PrefixI 'True) (S1 ('MetaSel ('Just "groupName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))
type AWSResponse GetGroup Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

newGetGroup Source #

Create a value of GetGroup with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:groupName:GetGroup', getGroup_groupName - The name of the group.

$sel:userPoolId:GetGroup', getGroup_userPoolId - The user pool ID for the user pool.

data GetGroupResponse Source #

See: newGetGroupResponse smart constructor.

Instances

Instances details
Eq GetGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Read GetGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Show GetGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Generic GetGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Associated Types

type Rep GetGroupResponse :: Type -> Type #

NFData GetGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

Methods

rnf :: GetGroupResponse -> () #

type Rep GetGroupResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.GetGroup

type Rep GetGroupResponse = D1 ('MetaData "GetGroupResponse" "Amazonka.CognitoIdentityProvider.GetGroup" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GetGroupResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "group'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe GroupType)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newGetGroupResponse Source #

Create a value of GetGroupResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:group':GetGroupResponse', getGroupResponse_group - The group object for the group.

$sel:httpStatus:GetGroupResponse', getGroupResponse_httpStatus - The response's http status code.

AdminSetUserSettings

data AdminSetUserSettings Source #

You can use this parameter to set an MFA configuration that uses the SMS delivery medium.

See: newAdminSetUserSettings smart constructor.

Instances

Instances details
Eq AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

Show AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

Generic AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

Associated Types

type Rep AdminSetUserSettings :: Type -> Type #

NFData AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

Methods

rnf :: AdminSetUserSettings -> () #

Hashable AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

ToJSON AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

AWSRequest AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

Associated Types

type AWSResponse AdminSetUserSettings #

ToHeaders AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

ToPath AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

ToQuery AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

type Rep AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

type Rep AdminSetUserSettings = D1 ('MetaData "AdminSetUserSettings" "Amazonka.CognitoIdentityProvider.AdminSetUserSettings" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminSetUserSettings'" 'PrefixI 'True) (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "mfaOptions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [MFAOptionType]))))
type AWSResponse AdminSetUserSettings Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

newAdminSetUserSettings Source #

Create a value of AdminSetUserSettings with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:AdminSetUserSettings', adminSetUserSettings_userPoolId - The ID of the user pool that contains the user that you are setting options for.

$sel:username:AdminSetUserSettings', adminSetUserSettings_username - The user name of the user that you are setting options for.

$sel:mfaOptions:AdminSetUserSettings', adminSetUserSettings_mfaOptions - You can use this parameter only to set an SMS configuration that uses SMS for delivery.

data AdminSetUserSettingsResponse Source #

Represents the response from the server to set user settings as an administrator.

See: newAdminSetUserSettingsResponse smart constructor.

Instances

Instances details
Eq AdminSetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

Read AdminSetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

Show AdminSetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

Generic AdminSetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

Associated Types

type Rep AdminSetUserSettingsResponse :: Type -> Type #

NFData AdminSetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

type Rep AdminSetUserSettingsResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.AdminSetUserSettings

type Rep AdminSetUserSettingsResponse = D1 ('MetaData "AdminSetUserSettingsResponse" "Amazonka.CognitoIdentityProvider.AdminSetUserSettings" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminSetUserSettingsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newAdminSetUserSettingsResponse Source #

Create a value of AdminSetUserSettingsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:AdminSetUserSettingsResponse', adminSetUserSettingsResponse_httpStatus - The response's http status code.

ListDevices

data ListDevices Source #

Represents the request to list the devices.

See: newListDevices smart constructor.

Instances

Instances details
Eq ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

Show ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

Generic ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

Associated Types

type Rep ListDevices :: Type -> Type #

NFData ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

Methods

rnf :: ListDevices -> () #

Hashable ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

ToJSON ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

AWSRequest ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

Associated Types

type AWSResponse ListDevices #

ToHeaders ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

Methods

toHeaders :: ListDevices -> [Header] #

ToPath ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

ToQuery ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

type Rep ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

type Rep ListDevices = D1 ('MetaData "ListDevices" "Amazonka.CognitoIdentityProvider.ListDevices" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListDevices'" 'PrefixI 'True) (S1 ('MetaSel ('Just "paginationToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)))))
type AWSResponse ListDevices Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

newListDevices Source #

Create a value of ListDevices with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:paginationToken:ListDevices', listDevices_paginationToken - The pagination token for the list request.

$sel:limit:ListDevices', listDevices_limit - The limit of the device request.

$sel:accessToken:ListDevices', listDevices_accessToken - The access tokens for the request to list devices.

data ListDevicesResponse Source #

Represents the response to list devices.

See: newListDevicesResponse smart constructor.

Instances

Instances details
Eq ListDevicesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

Show ListDevicesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

Generic ListDevicesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

Associated Types

type Rep ListDevicesResponse :: Type -> Type #

NFData ListDevicesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

Methods

rnf :: ListDevicesResponse -> () #

type Rep ListDevicesResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.ListDevices

type Rep ListDevicesResponse = D1 ('MetaData "ListDevicesResponse" "Amazonka.CognitoIdentityProvider.ListDevices" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ListDevicesResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "paginationToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "devices") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [DeviceType])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListDevicesResponse Source #

Create a value of ListDevicesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:paginationToken:ListDevices', listDevicesResponse_paginationToken - The pagination token for the list device response.

$sel:devices:ListDevicesResponse', listDevicesResponse_devices - The devices returned in the list devices response.

$sel:httpStatus:ListDevicesResponse', listDevicesResponse_httpStatus - The response's http status code.

Types

AccountTakeoverEventActionType

newtype AccountTakeoverEventActionType Source #

Instances

Instances details
Eq AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Ord AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Read AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Show AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Generic AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Associated Types

type Rep AccountTakeoverEventActionType :: Type -> Type #

NFData AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

Hashable AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToJSON AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToJSONKey AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

FromJSON AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

FromJSONKey AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToLog AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToHeader AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToQuery AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

FromXML AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToXML AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToByteString AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

FromText AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

ToText AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

type Rep AccountTakeoverEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType

type Rep AccountTakeoverEventActionType = D1 ('MetaData "AccountTakeoverEventActionType" "Amazonka.CognitoIdentityProvider.Types.AccountTakeoverEventActionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "AccountTakeoverEventActionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAccountTakeoverEventActionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AdvancedSecurityModeType

newtype AdvancedSecurityModeType Source #

Instances

Instances details
Eq AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Ord AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Read AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Show AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Generic AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Associated Types

type Rep AdvancedSecurityModeType :: Type -> Type #

NFData AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

Hashable AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToJSON AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToJSONKey AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

FromJSON AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

FromJSONKey AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToLog AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToHeader AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToQuery AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

FromXML AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToXML AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToByteString AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

FromText AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

ToText AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

type Rep AdvancedSecurityModeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType

type Rep AdvancedSecurityModeType = D1 ('MetaData "AdvancedSecurityModeType" "Amazonka.CognitoIdentityProvider.Types.AdvancedSecurityModeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "AdvancedSecurityModeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAdvancedSecurityModeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AliasAttributeType

newtype AliasAttributeType Source #

Instances

Instances details
Eq AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Ord AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Read AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Show AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Generic AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Associated Types

type Rep AliasAttributeType :: Type -> Type #

NFData AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

Methods

rnf :: AliasAttributeType -> () #

Hashable AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToJSON AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToJSONKey AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

FromJSON AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

FromJSONKey AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToLog AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToHeader AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToQuery AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

FromXML AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToXML AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToByteString AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

FromText AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

ToText AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

type Rep AliasAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AliasAttributeType

type Rep AliasAttributeType = D1 ('MetaData "AliasAttributeType" "Amazonka.CognitoIdentityProvider.Types.AliasAttributeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "AliasAttributeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAliasAttributeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AttributeDataType

newtype AttributeDataType Source #

Instances

Instances details
Eq AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Ord AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Read AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Show AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Generic AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Associated Types

type Rep AttributeDataType :: Type -> Type #

NFData AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

Methods

rnf :: AttributeDataType -> () #

Hashable AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToJSON AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToJSONKey AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

FromJSON AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

FromJSONKey AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToLog AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToHeader AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToQuery AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

FromXML AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToXML AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToByteString AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

FromText AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

ToText AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

type Rep AttributeDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeDataType

type Rep AttributeDataType = D1 ('MetaData "AttributeDataType" "Amazonka.CognitoIdentityProvider.Types.AttributeDataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "AttributeDataType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAttributeDataType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AuthFlowType

newtype AuthFlowType Source #

Constructors

AuthFlowType' 

Instances

Instances details
Eq AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Ord AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Read AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Show AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Generic AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Associated Types

type Rep AuthFlowType :: Type -> Type #

NFData AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Methods

rnf :: AuthFlowType -> () #

Hashable AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToJSON AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToJSONKey AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

FromJSON AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

FromJSONKey AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToLog AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToHeader AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToQuery AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

FromXML AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToXML AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Methods

toXML :: AuthFlowType -> XML #

ToByteString AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

FromText AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

ToText AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

Methods

toText :: AuthFlowType -> Text #

type Rep AuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthFlowType

type Rep AuthFlowType = D1 ('MetaData "AuthFlowType" "Amazonka.CognitoIdentityProvider.Types.AuthFlowType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "AuthFlowType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAuthFlowType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ChallengeName

newtype ChallengeName Source #

Constructors

ChallengeName' 

Bundled Patterns

pattern ChallengeName_Mfa :: ChallengeName 
pattern ChallengeName_Password :: ChallengeName 

Instances

Instances details
Eq ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Ord ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Read ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Show ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Generic ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Associated Types

type Rep ChallengeName :: Type -> Type #

NFData ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Methods

rnf :: ChallengeName -> () #

Hashable ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToJSON ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToJSONKey ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

FromJSON ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

FromJSONKey ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToLog ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToHeader ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToQuery ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

FromXML ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToXML ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Methods

toXML :: ChallengeName -> XML #

ToByteString ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

FromText ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

ToText ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

Methods

toText :: ChallengeName -> Text #

type Rep ChallengeName Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeName

type Rep ChallengeName = D1 ('MetaData "ChallengeName" "Amazonka.CognitoIdentityProvider.Types.ChallengeName" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "ChallengeName'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromChallengeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ChallengeNameType

newtype ChallengeNameType Source #

Instances

Instances details
Eq ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Ord ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Read ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Show ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Generic ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Associated Types

type Rep ChallengeNameType :: Type -> Type #

NFData ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

Methods

rnf :: ChallengeNameType -> () #

Hashable ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToJSON ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToJSONKey ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

FromJSON ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

FromJSONKey ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToLog ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToHeader ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToQuery ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

FromXML ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToXML ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToByteString ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

FromText ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

ToText ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

type Rep ChallengeNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeNameType

type Rep ChallengeNameType = D1 ('MetaData "ChallengeNameType" "Amazonka.CognitoIdentityProvider.Types.ChallengeNameType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "ChallengeNameType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromChallengeNameType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ChallengeResponse

newtype ChallengeResponse Source #

Instances

Instances details
Eq ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Ord ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Read ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Show ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Generic ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Associated Types

type Rep ChallengeResponse :: Type -> Type #

NFData ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

Methods

rnf :: ChallengeResponse -> () #

Hashable ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToJSON ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToJSONKey ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

FromJSON ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

FromJSONKey ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToLog ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToHeader ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToQuery ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

FromXML ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToXML ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToByteString ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

FromText ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

ToText ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

type Rep ChallengeResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponse

type Rep ChallengeResponse = D1 ('MetaData "ChallengeResponse" "Amazonka.CognitoIdentityProvider.Types.ChallengeResponse" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "ChallengeResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromChallengeResponse") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CompromisedCredentialsEventActionType

newtype CompromisedCredentialsEventActionType Source #

Instances

Instances details
Eq CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

Ord CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

Read CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

Show CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

Generic CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

NFData CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

Hashable CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToJSON CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToJSONKey CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

FromJSON CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

FromJSONKey CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToLog CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToHeader CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToQuery CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

FromXML CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToXML CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToByteString CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

FromText CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

ToText CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

type Rep CompromisedCredentialsEventActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType

type Rep CompromisedCredentialsEventActionType = D1 ('MetaData "CompromisedCredentialsEventActionType" "Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsEventActionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "CompromisedCredentialsEventActionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCompromisedCredentialsEventActionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CustomEmailSenderLambdaVersionType

newtype CustomEmailSenderLambdaVersionType Source #

Instances

Instances details
Eq CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Ord CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Read CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Show CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Generic CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Associated Types

type Rep CustomEmailSenderLambdaVersionType :: Type -> Type #

NFData CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

Hashable CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToJSON CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToJSONKey CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

FromJSON CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

FromJSONKey CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToLog CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToHeader CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToQuery CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

FromXML CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToXML CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToByteString CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

FromText CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

ToText CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

type Rep CustomEmailSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType

type Rep CustomEmailSenderLambdaVersionType = D1 ('MetaData "CustomEmailSenderLambdaVersionType" "Amazonka.CognitoIdentityProvider.Types.CustomEmailSenderLambdaVersionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "CustomEmailSenderLambdaVersionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCustomEmailSenderLambdaVersionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CustomSMSSenderLambdaVersionType

newtype CustomSMSSenderLambdaVersionType Source #

Instances

Instances details
Eq CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Ord CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Read CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Show CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Generic CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Associated Types

type Rep CustomSMSSenderLambdaVersionType :: Type -> Type #

NFData CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

Hashable CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToJSON CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToJSONKey CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

FromJSON CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

FromJSONKey CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToLog CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToHeader CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToQuery CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

FromXML CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToXML CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToByteString CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

FromText CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

ToText CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

type Rep CustomSMSSenderLambdaVersionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType

type Rep CustomSMSSenderLambdaVersionType = D1 ('MetaData "CustomSMSSenderLambdaVersionType" "Amazonka.CognitoIdentityProvider.Types.CustomSMSSenderLambdaVersionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "CustomSMSSenderLambdaVersionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCustomSMSSenderLambdaVersionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DefaultEmailOptionType

newtype DefaultEmailOptionType Source #

Instances

Instances details
Eq DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Ord DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Read DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Show DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Generic DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Associated Types

type Rep DefaultEmailOptionType :: Type -> Type #

NFData DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

Methods

rnf :: DefaultEmailOptionType -> () #

Hashable DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToJSON DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToJSONKey DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

FromJSON DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

FromJSONKey DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToLog DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToHeader DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToQuery DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

FromXML DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToXML DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToByteString DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

FromText DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

ToText DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

type Rep DefaultEmailOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType

type Rep DefaultEmailOptionType = D1 ('MetaData "DefaultEmailOptionType" "Amazonka.CognitoIdentityProvider.Types.DefaultEmailOptionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "DefaultEmailOptionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDefaultEmailOptionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DeliveryMediumType

newtype DeliveryMediumType Source #

Instances

Instances details
Eq DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Ord DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Read DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Show DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Generic DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Associated Types

type Rep DeliveryMediumType :: Type -> Type #

NFData DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

Methods

rnf :: DeliveryMediumType -> () #

Hashable DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToJSON DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToJSONKey DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

FromJSON DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

FromJSONKey DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToLog DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToHeader DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToQuery DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

FromXML DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToXML DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToByteString DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

FromText DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

ToText DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

type Rep DeliveryMediumType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType

type Rep DeliveryMediumType = D1 ('MetaData "DeliveryMediumType" "Amazonka.CognitoIdentityProvider.Types.DeliveryMediumType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "DeliveryMediumType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDeliveryMediumType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DeviceRememberedStatusType

newtype DeviceRememberedStatusType Source #

Instances

Instances details
Eq DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Ord DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Read DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Show DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Generic DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Associated Types

type Rep DeviceRememberedStatusType :: Type -> Type #

NFData DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

Hashable DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToJSON DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToJSONKey DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

FromJSON DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

FromJSONKey DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToLog DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToHeader DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToQuery DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

FromXML DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToXML DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToByteString DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

FromText DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

ToText DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

type Rep DeviceRememberedStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType

type Rep DeviceRememberedStatusType = D1 ('MetaData "DeviceRememberedStatusType" "Amazonka.CognitoIdentityProvider.Types.DeviceRememberedStatusType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "DeviceRememberedStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDeviceRememberedStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DomainStatusType

newtype DomainStatusType Source #

Instances

Instances details
Eq DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Ord DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Read DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Show DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Generic DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Associated Types

type Rep DomainStatusType :: Type -> Type #

NFData DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

Methods

rnf :: DomainStatusType -> () #

Hashable DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToJSON DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToJSONKey DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

FromJSON DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

FromJSONKey DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToLog DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToHeader DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToQuery DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

FromXML DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToXML DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToByteString DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

FromText DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

ToText DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

type Rep DomainStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainStatusType

type Rep DomainStatusType = D1 ('MetaData "DomainStatusType" "Amazonka.CognitoIdentityProvider.Types.DomainStatusType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "DomainStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDomainStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EmailSendingAccountType

newtype EmailSendingAccountType Source #

Instances

Instances details
Eq EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Ord EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Read EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Show EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Generic EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Associated Types

type Rep EmailSendingAccountType :: Type -> Type #

NFData EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

Methods

rnf :: EmailSendingAccountType -> () #

Hashable EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToJSON EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToJSONKey EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

FromJSON EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

FromJSONKey EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToLog EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToHeader EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToQuery EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

FromXML EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToXML EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToByteString EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

FromText EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

ToText EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

type Rep EmailSendingAccountType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType

type Rep EmailSendingAccountType = D1 ('MetaData "EmailSendingAccountType" "Amazonka.CognitoIdentityProvider.Types.EmailSendingAccountType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "EmailSendingAccountType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEmailSendingAccountType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EventFilterType

newtype EventFilterType Source #

Constructors

EventFilterType' 

Instances

Instances details
Eq EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Ord EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Read EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Show EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Generic EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Associated Types

type Rep EventFilterType :: Type -> Type #

NFData EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Methods

rnf :: EventFilterType -> () #

Hashable EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToJSON EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToJSONKey EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

FromJSON EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

FromJSONKey EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToLog EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToHeader EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToQuery EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

FromXML EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToXML EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

Methods

toXML :: EventFilterType -> XML #

ToByteString EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

FromText EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

ToText EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

type Rep EventFilterType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFilterType

type Rep EventFilterType = D1 ('MetaData "EventFilterType" "Amazonka.CognitoIdentityProvider.Types.EventFilterType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "EventFilterType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEventFilterType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EventResponseType

newtype EventResponseType Source #

Instances

Instances details
Eq EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Ord EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Read EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Show EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Generic EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Associated Types

type Rep EventResponseType :: Type -> Type #

NFData EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

Methods

rnf :: EventResponseType -> () #

Hashable EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToJSON EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToJSONKey EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

FromJSON EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

FromJSONKey EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToLog EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToHeader EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToQuery EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

FromXML EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToXML EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToByteString EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

FromText EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

ToText EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

type Rep EventResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventResponseType

type Rep EventResponseType = D1 ('MetaData "EventResponseType" "Amazonka.CognitoIdentityProvider.Types.EventResponseType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "EventResponseType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEventResponseType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EventType

newtype EventType Source #

Constructors

EventType' 

Fields

Bundled Patterns

pattern EventType_ForgotPassword :: EventType 
pattern EventType_SignIn :: EventType 
pattern EventType_SignUp :: EventType 

Instances

Instances details
Eq EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Ord EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Read EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Show EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Generic EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Associated Types

type Rep EventType :: Type -> Type #

NFData EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Methods

rnf :: EventType -> () #

Hashable EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToJSON EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToJSONKey EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

FromJSON EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

FromJSONKey EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToLog EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToHeader EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToQuery EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

FromXML EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToXML EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Methods

toXML :: EventType -> XML #

ToByteString EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Methods

toBS :: EventType -> ByteString #

FromText EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

ToText EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

Methods

toText :: EventType -> Text #

type Rep EventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventType

type Rep EventType = D1 ('MetaData "EventType" "Amazonka.CognitoIdentityProvider.Types.EventType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "EventType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEventType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ExplicitAuthFlowsType

newtype ExplicitAuthFlowsType Source #

Instances

Instances details
Eq ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Ord ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Read ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Show ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Generic ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Associated Types

type Rep ExplicitAuthFlowsType :: Type -> Type #

NFData ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

Methods

rnf :: ExplicitAuthFlowsType -> () #

Hashable ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToJSON ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToJSONKey ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

FromJSON ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

FromJSONKey ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToLog ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToHeader ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToQuery ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

FromXML ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToXML ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToByteString ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

FromText ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

ToText ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

type Rep ExplicitAuthFlowsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType

type Rep ExplicitAuthFlowsType = D1 ('MetaData "ExplicitAuthFlowsType" "Amazonka.CognitoIdentityProvider.Types.ExplicitAuthFlowsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "ExplicitAuthFlowsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromExplicitAuthFlowsType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

FeedbackValueType

newtype FeedbackValueType Source #

Instances

Instances details
Eq FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Ord FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Read FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Show FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Generic FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Associated Types

type Rep FeedbackValueType :: Type -> Type #

NFData FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

Methods

rnf :: FeedbackValueType -> () #

Hashable FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToJSON FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToJSONKey FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

FromJSON FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

FromJSONKey FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToLog FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToHeader FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToQuery FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

FromXML FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToXML FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToByteString FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

FromText FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

ToText FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

type Rep FeedbackValueType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.FeedbackValueType

type Rep FeedbackValueType = D1 ('MetaData "FeedbackValueType" "Amazonka.CognitoIdentityProvider.Types.FeedbackValueType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "FeedbackValueType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromFeedbackValueType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

IdentityProviderTypeType

newtype IdentityProviderTypeType Source #

Instances

Instances details
Eq IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Ord IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Read IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Show IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Generic IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Associated Types

type Rep IdentityProviderTypeType :: Type -> Type #

NFData IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

Hashable IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToJSON IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToJSONKey IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

FromJSON IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

FromJSONKey IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToLog IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToHeader IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToQuery IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

FromXML IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToXML IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToByteString IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

FromText IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

ToText IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

type Rep IdentityProviderTypeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType

type Rep IdentityProviderTypeType = D1 ('MetaData "IdentityProviderTypeType" "Amazonka.CognitoIdentityProvider.Types.IdentityProviderTypeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "IdentityProviderTypeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromIdentityProviderTypeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MessageActionType

newtype MessageActionType Source #

Instances

Instances details
Eq MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Ord MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Read MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Show MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Generic MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Associated Types

type Rep MessageActionType :: Type -> Type #

NFData MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

Methods

rnf :: MessageActionType -> () #

Hashable MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToJSON MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToJSONKey MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

FromJSON MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

FromJSONKey MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToLog MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToHeader MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToQuery MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

FromXML MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToXML MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToByteString MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

FromText MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

ToText MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

type Rep MessageActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageActionType

type Rep MessageActionType = D1 ('MetaData "MessageActionType" "Amazonka.CognitoIdentityProvider.Types.MessageActionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "MessageActionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMessageActionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

OAuthFlowType

newtype OAuthFlowType Source #

Constructors

OAuthFlowType' 

Instances

Instances details
Eq OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Ord OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Read OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Show OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Generic OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Associated Types

type Rep OAuthFlowType :: Type -> Type #

NFData OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Methods

rnf :: OAuthFlowType -> () #

Hashable OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToJSON OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToJSONKey OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

FromJSON OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

FromJSONKey OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToLog OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToHeader OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToQuery OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

FromXML OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToXML OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Methods

toXML :: OAuthFlowType -> XML #

ToByteString OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

FromText OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

ToText OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

Methods

toText :: OAuthFlowType -> Text #

type Rep OAuthFlowType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.OAuthFlowType

type Rep OAuthFlowType = D1 ('MetaData "OAuthFlowType" "Amazonka.CognitoIdentityProvider.Types.OAuthFlowType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "OAuthFlowType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromOAuthFlowType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

PreventUserExistenceErrorTypes

newtype PreventUserExistenceErrorTypes Source #

Instances

Instances details
Eq PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Ord PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Read PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Show PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Generic PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Associated Types

type Rep PreventUserExistenceErrorTypes :: Type -> Type #

NFData PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

Hashable PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToJSON PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToJSONKey PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

FromJSON PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

FromJSONKey PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToLog PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToHeader PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToQuery PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

FromXML PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToXML PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToByteString PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

FromText PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

ToText PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

type Rep PreventUserExistenceErrorTypes Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes

type Rep PreventUserExistenceErrorTypes = D1 ('MetaData "PreventUserExistenceErrorTypes" "Amazonka.CognitoIdentityProvider.Types.PreventUserExistenceErrorTypes" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "PreventUserExistenceErrorTypes'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromPreventUserExistenceErrorTypes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

RecoveryOptionNameType

newtype RecoveryOptionNameType Source #

Instances

Instances details
Eq RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Ord RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Read RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Show RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Generic RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Associated Types

type Rep RecoveryOptionNameType :: Type -> Type #

NFData RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

Methods

rnf :: RecoveryOptionNameType -> () #

Hashable RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToJSON RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToJSONKey RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

FromJSON RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

FromJSONKey RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToLog RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToHeader RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToQuery RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

FromXML RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToXML RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToByteString RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

FromText RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

ToText RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

type Rep RecoveryOptionNameType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType

type Rep RecoveryOptionNameType = D1 ('MetaData "RecoveryOptionNameType" "Amazonka.CognitoIdentityProvider.Types.RecoveryOptionNameType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "RecoveryOptionNameType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromRecoveryOptionNameType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

RiskDecisionType

newtype RiskDecisionType Source #

Instances

Instances details
Eq RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Ord RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Read RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Show RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Generic RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Associated Types

type Rep RiskDecisionType :: Type -> Type #

NFData RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

Methods

rnf :: RiskDecisionType -> () #

Hashable RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToJSON RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToJSONKey RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

FromJSON RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

FromJSONKey RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToLog RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToHeader RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToQuery RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

FromXML RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToXML RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToByteString RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

FromText RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

ToText RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

type Rep RiskDecisionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskDecisionType

type Rep RiskDecisionType = D1 ('MetaData "RiskDecisionType" "Amazonka.CognitoIdentityProvider.Types.RiskDecisionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "RiskDecisionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromRiskDecisionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

RiskLevelType

newtype RiskLevelType Source #

Constructors

RiskLevelType' 

Instances

Instances details
Eq RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Ord RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Read RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Show RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Generic RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Associated Types

type Rep RiskLevelType :: Type -> Type #

NFData RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Methods

rnf :: RiskLevelType -> () #

Hashable RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToJSON RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToJSONKey RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

FromJSON RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

FromJSONKey RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToLog RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToHeader RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToQuery RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

FromXML RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToXML RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Methods

toXML :: RiskLevelType -> XML #

ToByteString RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

FromText RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

ToText RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

Methods

toText :: RiskLevelType -> Text #

type Rep RiskLevelType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskLevelType

type Rep RiskLevelType = D1 ('MetaData "RiskLevelType" "Amazonka.CognitoIdentityProvider.Types.RiskLevelType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "RiskLevelType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromRiskLevelType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

StatusType

newtype StatusType Source #

Constructors

StatusType' 

Fields

Bundled Patterns

pattern StatusType_Disabled :: StatusType 
pattern StatusType_Enabled :: StatusType 

Instances

Instances details
Eq StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Ord StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Read StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Show StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Generic StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Associated Types

type Rep StatusType :: Type -> Type #

NFData StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Methods

rnf :: StatusType -> () #

Hashable StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToJSON StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToJSONKey StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

FromJSON StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

FromJSONKey StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToLog StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToHeader StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToQuery StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

FromXML StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToXML StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Methods

toXML :: StatusType -> XML #

ToByteString StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

FromText StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

ToText StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

Methods

toText :: StatusType -> Text #

type Rep StatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StatusType

type Rep StatusType = D1 ('MetaData "StatusType" "Amazonka.CognitoIdentityProvider.Types.StatusType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "StatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

TimeUnitsType

newtype TimeUnitsType Source #

Constructors

TimeUnitsType' 

Instances

Instances details
Eq TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Ord TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Read TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Show TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Generic TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Associated Types

type Rep TimeUnitsType :: Type -> Type #

NFData TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Methods

rnf :: TimeUnitsType -> () #

Hashable TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToJSON TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToJSONKey TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

FromJSON TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

FromJSONKey TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToLog TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToHeader TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToQuery TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

FromXML TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToXML TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Methods

toXML :: TimeUnitsType -> XML #

ToByteString TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

FromText TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

ToText TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

Methods

toText :: TimeUnitsType -> Text #

type Rep TimeUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TimeUnitsType

type Rep TimeUnitsType = D1 ('MetaData "TimeUnitsType" "Amazonka.CognitoIdentityProvider.Types.TimeUnitsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "TimeUnitsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromTimeUnitsType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

UserImportJobStatusType

newtype UserImportJobStatusType Source #

Instances

Instances details
Eq UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Ord UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Read UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Show UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Generic UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Associated Types

type Rep UserImportJobStatusType :: Type -> Type #

NFData UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

Methods

rnf :: UserImportJobStatusType -> () #

Hashable UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToJSON UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToJSONKey UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

FromJSON UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

FromJSONKey UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToLog UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToHeader UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToQuery UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

FromXML UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToXML UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToByteString UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

FromText UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

ToText UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

type Rep UserImportJobStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType

type Rep UserImportJobStatusType = D1 ('MetaData "UserImportJobStatusType" "Amazonka.CognitoIdentityProvider.Types.UserImportJobStatusType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "UserImportJobStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromUserImportJobStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

UserPoolMfaType

newtype UserPoolMfaType Source #

Constructors

UserPoolMfaType' 

Instances

Instances details
Eq UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Ord UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Read UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Show UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Generic UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Associated Types

type Rep UserPoolMfaType :: Type -> Type #

NFData UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Methods

rnf :: UserPoolMfaType -> () #

Hashable UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToJSON UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToJSONKey UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

FromJSON UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

FromJSONKey UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToLog UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToHeader UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToQuery UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

FromXML UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToXML UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

Methods

toXML :: UserPoolMfaType -> XML #

ToByteString UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

FromText UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

ToText UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

type Rep UserPoolMfaType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType

type Rep UserPoolMfaType = D1 ('MetaData "UserPoolMfaType" "Amazonka.CognitoIdentityProvider.Types.UserPoolMfaType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "UserPoolMfaType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromUserPoolMfaType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

UserStatusType

newtype UserStatusType Source #

Constructors

UserStatusType' 

Instances

Instances details
Eq UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Ord UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Read UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Show UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Generic UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Associated Types

type Rep UserStatusType :: Type -> Type #

NFData UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Methods

rnf :: UserStatusType -> () #

Hashable UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToJSON UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToJSONKey UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

FromJSON UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

FromJSONKey UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToLog UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToHeader UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToQuery UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

FromXML UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToXML UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

Methods

toXML :: UserStatusType -> XML #

ToByteString UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

FromText UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

ToText UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

type Rep UserStatusType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserStatusType

type Rep UserStatusType = D1 ('MetaData "UserStatusType" "Amazonka.CognitoIdentityProvider.Types.UserStatusType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "UserStatusType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromUserStatusType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

UsernameAttributeType

newtype UsernameAttributeType Source #

Instances

Instances details
Eq UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Ord UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Read UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Show UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Generic UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Associated Types

type Rep UsernameAttributeType :: Type -> Type #

NFData UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

Methods

rnf :: UsernameAttributeType -> () #

Hashable UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToJSON UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToJSONKey UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

FromJSON UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

FromJSONKey UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToLog UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToHeader UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToQuery UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

FromXML UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToXML UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToByteString UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

FromText UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

ToText UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

type Rep UsernameAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType

type Rep UsernameAttributeType = D1 ('MetaData "UsernameAttributeType" "Amazonka.CognitoIdentityProvider.Types.UsernameAttributeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "UsernameAttributeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromUsernameAttributeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

VerifiedAttributeType

newtype VerifiedAttributeType Source #

Instances

Instances details
Eq VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Ord VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Read VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Show VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Generic VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Associated Types

type Rep VerifiedAttributeType :: Type -> Type #

NFData VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

Methods

rnf :: VerifiedAttributeType -> () #

Hashable VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToJSON VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToJSONKey VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

FromJSON VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

FromJSONKey VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToLog VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToHeader VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToQuery VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

FromXML VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToXML VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToByteString VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

FromText VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

ToText VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

type Rep VerifiedAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType

type Rep VerifiedAttributeType = D1 ('MetaData "VerifiedAttributeType" "Amazonka.CognitoIdentityProvider.Types.VerifiedAttributeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "VerifiedAttributeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromVerifiedAttributeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

VerifySoftwareTokenResponseType

newtype VerifySoftwareTokenResponseType Source #

Instances

Instances details
Eq VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Ord VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Read VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Show VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Generic VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Associated Types

type Rep VerifySoftwareTokenResponseType :: Type -> Type #

NFData VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

Hashable VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToJSON VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToJSONKey VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

FromJSON VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

FromJSONKey VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToLog VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToHeader VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToQuery VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

FromXML VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToXML VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToByteString VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

FromText VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

ToText VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

type Rep VerifySoftwareTokenResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType

type Rep VerifySoftwareTokenResponseType = D1 ('MetaData "VerifySoftwareTokenResponseType" "Amazonka.CognitoIdentityProvider.Types.VerifySoftwareTokenResponseType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'True) (C1 ('MetaCons "VerifySoftwareTokenResponseType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromVerifySoftwareTokenResponseType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AccountRecoverySettingType

data AccountRecoverySettingType Source #

The data type for AccountRecoverySetting.

See: newAccountRecoverySettingType smart constructor.

Instances

Instances details
Eq AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

Read AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

Show AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

Generic AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

Associated Types

type Rep AccountRecoverySettingType :: Type -> Type #

NFData AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

Hashable AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

ToJSON AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

FromJSON AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

type Rep AccountRecoverySettingType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType

type Rep AccountRecoverySettingType = D1 ('MetaData "AccountRecoverySettingType" "Amazonka.CognitoIdentityProvider.Types.AccountRecoverySettingType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AccountRecoverySettingType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "recoveryMechanisms") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty RecoveryOptionType)))))

newAccountRecoverySettingType :: AccountRecoverySettingType Source #

Create a value of AccountRecoverySettingType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:recoveryMechanisms:AccountRecoverySettingType', accountRecoverySettingType_recoveryMechanisms - The list of RecoveryOptionTypes.

AccountTakeoverActionType

data AccountTakeoverActionType Source #

Account takeover action type.

See: newAccountTakeoverActionType smart constructor.

Instances

Instances details
Eq AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

Read AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

Show AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

Generic AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

Associated Types

type Rep AccountTakeoverActionType :: Type -> Type #

NFData AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

Hashable AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

ToJSON AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

FromJSON AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

type Rep AccountTakeoverActionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType

type Rep AccountTakeoverActionType = D1 ('MetaData "AccountTakeoverActionType" "Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AccountTakeoverActionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "notify") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool) :*: S1 ('MetaSel ('Just "eventAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AccountTakeoverEventActionType)))

newAccountTakeoverActionType Source #

Create a value of AccountTakeoverActionType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:notify:AccountTakeoverActionType', accountTakeoverActionType_notify - Flag specifying whether to send a notification.

$sel:eventAction:AccountTakeoverActionType', accountTakeoverActionType_eventAction - The event action.

  • BLOCK Choosing this action will block the request.
  • MFA_IF_CONFIGURED Throw MFA challenge if user has configured it, else allow the request.
  • MFA_REQUIRED Throw MFA challenge if user has configured it, else block the request.
  • NO_ACTION Allow the user sign-in.

AccountTakeoverActionsType

data AccountTakeoverActionsType Source #

Account takeover actions type.

See: newAccountTakeoverActionsType smart constructor.

Instances

Instances details
Eq AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

Read AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

Show AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

Generic AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

Associated Types

type Rep AccountTakeoverActionsType :: Type -> Type #

NFData AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

Hashable AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

ToJSON AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

FromJSON AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

type Rep AccountTakeoverActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType

type Rep AccountTakeoverActionsType = D1 ('MetaData "AccountTakeoverActionsType" "Amazonka.CognitoIdentityProvider.Types.AccountTakeoverActionsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AccountTakeoverActionsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lowAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountTakeoverActionType)) :*: (S1 ('MetaSel ('Just "highAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountTakeoverActionType)) :*: S1 ('MetaSel ('Just "mediumAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountTakeoverActionType)))))

newAccountTakeoverActionsType :: AccountTakeoverActionsType Source #

Create a value of AccountTakeoverActionsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lowAction:AccountTakeoverActionsType', accountTakeoverActionsType_lowAction - Action to take for a low risk.

$sel:highAction:AccountTakeoverActionsType', accountTakeoverActionsType_highAction - Action to take for a high risk.

$sel:mediumAction:AccountTakeoverActionsType', accountTakeoverActionsType_mediumAction - Action to take for a medium risk.

AccountTakeoverRiskConfigurationType

data AccountTakeoverRiskConfigurationType Source #

Configuration for mitigation actions and notification for different levels of risk detected for a potential account takeover.

See: newAccountTakeoverRiskConfigurationType smart constructor.

Instances

Instances details
Eq AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

Read AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

Show AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

Generic AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

NFData AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

Hashable AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

ToJSON AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

FromJSON AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

type Rep AccountTakeoverRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType

type Rep AccountTakeoverRiskConfigurationType = D1 ('MetaData "AccountTakeoverRiskConfigurationType" "Amazonka.CognitoIdentityProvider.Types.AccountTakeoverRiskConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AccountTakeoverRiskConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "notifyConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NotifyConfigurationType)) :*: S1 ('MetaSel ('Just "actions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AccountTakeoverActionsType)))

newAccountTakeoverRiskConfigurationType Source #

Create a value of AccountTakeoverRiskConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:notifyConfiguration:AccountTakeoverRiskConfigurationType', accountTakeoverRiskConfigurationType_notifyConfiguration - The notify configuration used to construct email notifications.

$sel:actions:AccountTakeoverRiskConfigurationType', accountTakeoverRiskConfigurationType_actions - Account takeover risk configuration actions

AdminCreateUserConfigType

data AdminCreateUserConfigType Source #

The configuration for creating a new user profile.

See: newAdminCreateUserConfigType smart constructor.

Instances

Instances details
Eq AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

Read AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

Show AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

Generic AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

Associated Types

type Rep AdminCreateUserConfigType :: Type -> Type #

NFData AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

Hashable AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

ToJSON AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

FromJSON AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

type Rep AdminCreateUserConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType

type Rep AdminCreateUserConfigType = D1 ('MetaData "AdminCreateUserConfigType" "Amazonka.CognitoIdentityProvider.Types.AdminCreateUserConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AdminCreateUserConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "allowAdminCreateUserOnly") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "unusedAccountValidityDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "inviteMessageTemplate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MessageTemplateType)))))

newAdminCreateUserConfigType :: AdminCreateUserConfigType Source #

Create a value of AdminCreateUserConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:allowAdminCreateUserOnly:AdminCreateUserConfigType', adminCreateUserConfigType_allowAdminCreateUserOnly - Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

$sel:unusedAccountValidityDays:AdminCreateUserConfigType', adminCreateUserConfigType_unusedAccountValidityDays - The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying "RESEND" for the MessageAction parameter. The default value for this parameter is 7.

If you set a value for TemporaryPasswordValidityDays in PasswordPolicy, that value will be used and UnusedAccountValidityDays will be deprecated for that user pool.

$sel:inviteMessageTemplate:AdminCreateUserConfigType', adminCreateUserConfigType_inviteMessageTemplate - The message template to be used for the welcome message to new users.

See also Customizing User Invitation Messages.

AnalyticsConfigurationType

data AnalyticsConfigurationType Source #

The Amazon Pinpoint analytics configuration for collecting metrics for a user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

See: newAnalyticsConfigurationType smart constructor.

Instances

Instances details
Eq AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

Read AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

Show AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

Generic AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

Associated Types

type Rep AnalyticsConfigurationType :: Type -> Type #

NFData AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

Hashable AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

ToJSON AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

FromJSON AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

type Rep AnalyticsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType

type Rep AnalyticsConfigurationType = D1 ('MetaData "AnalyticsConfigurationType" "Amazonka.CognitoIdentityProvider.Types.AnalyticsConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AnalyticsConfigurationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "applicationArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "userDataShared") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "applicationId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "externalId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "roleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newAnalyticsConfigurationType :: AnalyticsConfigurationType Source #

Create a value of AnalyticsConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:applicationArn:AnalyticsConfigurationType', analyticsConfigurationType_applicationArn - The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for Pinpoint integration with the chosen User Pool Client. Amazon Cognito publishes events to the pinpoint project declared by the app ARN.

$sel:userDataShared:AnalyticsConfigurationType', analyticsConfigurationType_userDataShared - If UserDataShared is true, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

$sel:applicationId:AnalyticsConfigurationType', analyticsConfigurationType_applicationId - The application ID for an Amazon Pinpoint application.

$sel:externalId:AnalyticsConfigurationType', analyticsConfigurationType_externalId - The external ID.

$sel:roleArn:AnalyticsConfigurationType', analyticsConfigurationType_roleArn - The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

AnalyticsMetadataType

data AnalyticsMetadataType Source #

An Amazon Pinpoint analytics endpoint.

An endpoint uniquely identifies a mobile device, email address, or phone number that can receive messages from Amazon Pinpoint analytics.

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

See: newAnalyticsMetadataType smart constructor.

Instances

Instances details
Eq AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

Read AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

Show AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

Generic AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

Associated Types

type Rep AnalyticsMetadataType :: Type -> Type #

NFData AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

Methods

rnf :: AnalyticsMetadataType -> () #

Hashable AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

ToJSON AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

type Rep AnalyticsMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType

type Rep AnalyticsMetadataType = D1 ('MetaData "AnalyticsMetadataType" "Amazonka.CognitoIdentityProvider.Types.AnalyticsMetadataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AnalyticsMetadataType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "analyticsEndpointId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newAnalyticsMetadataType :: AnalyticsMetadataType Source #

Create a value of AnalyticsMetadataType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:analyticsEndpointId:AnalyticsMetadataType', analyticsMetadataType_analyticsEndpointId - The endpoint ID.

AttributeType

data AttributeType Source #

Specifies whether the attribute is standard or custom.

See: newAttributeType smart constructor.

Instances

Instances details
Eq AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

Show AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

Generic AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

Associated Types

type Rep AttributeType :: Type -> Type #

NFData AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

Methods

rnf :: AttributeType -> () #

Hashable AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

ToJSON AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

FromJSON AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

type Rep AttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AttributeType

type Rep AttributeType = D1 ('MetaData "AttributeType" "Amazonka.CognitoIdentityProvider.Types.AttributeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AttributeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newAttributeType Source #

Create a value of AttributeType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:value:AttributeType', attributeType_value - The value of the attribute.

$sel:name:AttributeType', attributeType_name - The name of the attribute.

AuthEventType

data AuthEventType Source #

The authentication event type.

See: newAuthEventType smart constructor.

Instances

Instances details
Eq AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

Read AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

Show AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

Generic AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

Associated Types

type Rep AuthEventType :: Type -> Type #

NFData AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

Methods

rnf :: AuthEventType -> () #

Hashable AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

FromJSON AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

type Rep AuthEventType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthEventType

newAuthEventType :: AuthEventType Source #

Create a value of AuthEventType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:eventRisk:AuthEventType', authEventType_eventRisk - The event risk.

$sel:eventResponse:AuthEventType', authEventType_eventResponse - The event response.

$sel:eventContextData:AuthEventType', authEventType_eventContextData - The user context data captured at the time of an event request. It provides additional information about the client from which event the request is received.

$sel:challengeResponses:AuthEventType', authEventType_challengeResponses - The challenge responses.

$sel:eventType:AuthEventType', authEventType_eventType - The event type.

$sel:creationDate:AuthEventType', authEventType_creationDate - The creation date

$sel:eventFeedback:AuthEventType', authEventType_eventFeedback - A flag specifying the user feedback captured at the time of an event request is good or bad.

$sel:eventId:AuthEventType', authEventType_eventId - The event ID.

AuthenticationResultType

data AuthenticationResultType Source #

The authentication result.

See: newAuthenticationResultType smart constructor.

Instances

Instances details
Eq AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

Show AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

Generic AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

Associated Types

type Rep AuthenticationResultType :: Type -> Type #

NFData AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

Hashable AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

FromJSON AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

type Rep AuthenticationResultType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType

type Rep AuthenticationResultType = D1 ('MetaData "AuthenticationResultType" "Amazonka.CognitoIdentityProvider.Types.AuthenticationResultType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "AuthenticationResultType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: (S1 ('MetaSel ('Just "refreshToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "newDeviceMetadata'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NewDeviceMetadataType)))) :*: (S1 ('MetaSel ('Just "expiresIn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: (S1 ('MetaSel ('Just "tokenType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "idToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text)))))))

newAuthenticationResultType :: AuthenticationResultType Source #

Create a value of AuthenticationResultType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:AuthenticationResultType', authenticationResultType_accessToken - The access token.

$sel:refreshToken:AuthenticationResultType', authenticationResultType_refreshToken - The refresh token.

$sel:newDeviceMetadata':AuthenticationResultType', authenticationResultType_newDeviceMetadata - The new device metadata from an authentication result.

$sel:expiresIn:AuthenticationResultType', authenticationResultType_expiresIn - The expiration period of the authentication result in seconds.

$sel:tokenType:AuthenticationResultType', authenticationResultType_tokenType - The token type.

$sel:idToken:AuthenticationResultType', authenticationResultType_idToken - The ID token.

ChallengeResponseType

data ChallengeResponseType Source #

The challenge response type.

See: newChallengeResponseType smart constructor.

Instances

Instances details
Eq ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

Read ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

Show ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

Generic ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

Associated Types

type Rep ChallengeResponseType :: Type -> Type #

NFData ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

Methods

rnf :: ChallengeResponseType -> () #

Hashable ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

FromJSON ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

type Rep ChallengeResponseType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType

type Rep ChallengeResponseType = D1 ('MetaData "ChallengeResponseType" "Amazonka.CognitoIdentityProvider.Types.ChallengeResponseType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ChallengeResponseType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "challengeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ChallengeName)) :*: S1 ('MetaSel ('Just "challengeResponse") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ChallengeResponse))))

newChallengeResponseType :: ChallengeResponseType Source #

Create a value of ChallengeResponseType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:challengeName:ChallengeResponseType', challengeResponseType_challengeName - The challenge name

$sel:challengeResponse:ChallengeResponseType', challengeResponseType_challengeResponse - The challenge response.

CodeDeliveryDetailsType

data CodeDeliveryDetailsType Source #

The code delivery details being returned from the server.

See: newCodeDeliveryDetailsType smart constructor.

Instances

Instances details
Eq CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

Read CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

Show CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

Generic CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

Associated Types

type Rep CodeDeliveryDetailsType :: Type -> Type #

NFData CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

Methods

rnf :: CodeDeliveryDetailsType -> () #

Hashable CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

FromJSON CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

type Rep CodeDeliveryDetailsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType

type Rep CodeDeliveryDetailsType = D1 ('MetaData "CodeDeliveryDetailsType" "Amazonka.CognitoIdentityProvider.Types.CodeDeliveryDetailsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CodeDeliveryDetailsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "destination") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "deliveryMedium") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeliveryMediumType)) :*: S1 ('MetaSel ('Just "attributeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newCodeDeliveryDetailsType :: CodeDeliveryDetailsType Source #

Create a value of CodeDeliveryDetailsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:destination:CodeDeliveryDetailsType', codeDeliveryDetailsType_destination - The destination for the code delivery details.

$sel:deliveryMedium:CodeDeliveryDetailsType', codeDeliveryDetailsType_deliveryMedium - The delivery medium (email message or phone number).

$sel:attributeName:CodeDeliveryDetailsType', codeDeliveryDetailsType_attributeName - The attribute name.

CompromisedCredentialsActionsType

data CompromisedCredentialsActionsType Source #

The compromised credentials actions type

See: newCompromisedCredentialsActionsType smart constructor.

Instances

Instances details
Eq CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

Read CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

Show CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

Generic CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

Associated Types

type Rep CompromisedCredentialsActionsType :: Type -> Type #

NFData CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

Hashable CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

ToJSON CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

FromJSON CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

type Rep CompromisedCredentialsActionsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType

type Rep CompromisedCredentialsActionsType = D1 ('MetaData "CompromisedCredentialsActionsType" "Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsActionsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CompromisedCredentialsActionsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "eventAction") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CompromisedCredentialsEventActionType)))

newCompromisedCredentialsActionsType Source #

Create a value of CompromisedCredentialsActionsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:eventAction:CompromisedCredentialsActionsType', compromisedCredentialsActionsType_eventAction - The event action.

CompromisedCredentialsRiskConfigurationType

data CompromisedCredentialsRiskConfigurationType Source #

The compromised credentials risk configuration type.

See: newCompromisedCredentialsRiskConfigurationType smart constructor.

Instances

Instances details
Eq CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

Read CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

Show CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

Generic CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

NFData CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

Hashable CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

ToJSON CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

FromJSON CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

type Rep CompromisedCredentialsRiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType

type Rep CompromisedCredentialsRiskConfigurationType = D1 ('MetaData "CompromisedCredentialsRiskConfigurationType" "Amazonka.CognitoIdentityProvider.Types.CompromisedCredentialsRiskConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CompromisedCredentialsRiskConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "eventFilter") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [EventFilterType])) :*: S1 ('MetaSel ('Just "actions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CompromisedCredentialsActionsType)))

newCompromisedCredentialsRiskConfigurationType Source #

Create a value of CompromisedCredentialsRiskConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:eventFilter:CompromisedCredentialsRiskConfigurationType', compromisedCredentialsRiskConfigurationType_eventFilter - Perform the action for these events. The default is to perform all events if no event filter is specified.

$sel:actions:CompromisedCredentialsRiskConfigurationType', compromisedCredentialsRiskConfigurationType_actions - The compromised credentials risk configuration actions.

ContextDataType

data ContextDataType Source #

Contextual user data type used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

See: newContextDataType smart constructor.

Instances

Instances details
Eq ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

Read ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

Show ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

Generic ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

Associated Types

type Rep ContextDataType :: Type -> Type #

NFData ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

Methods

rnf :: ContextDataType -> () #

Hashable ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

ToJSON ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

type Rep ContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ContextDataType

type Rep ContextDataType = D1 ('MetaData "ContextDataType" "Amazonka.CognitoIdentityProvider.Types.ContextDataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ContextDataType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "encodedData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "ipAddress") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "serverName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "serverPath") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "httpHeaders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [HttpHeader])))))

newContextDataType Source #

Create a value of ContextDataType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encodedData:ContextDataType', contextDataType_encodedData - Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library.

$sel:ipAddress:ContextDataType', contextDataType_ipAddress - Source IP address of your user.

$sel:serverName:ContextDataType', contextDataType_serverName - Your server endpoint where this API is invoked.

$sel:serverPath:ContextDataType', contextDataType_serverPath - Your server path where this API is invoked.

$sel:httpHeaders:ContextDataType', contextDataType_httpHeaders - HttpHeaders received on your server in same order.

CustomDomainConfigType

data CustomDomainConfigType Source #

The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.

See: newCustomDomainConfigType smart constructor.

Instances

Instances details
Eq CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

Read CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

Show CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

Generic CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

Associated Types

type Rep CustomDomainConfigType :: Type -> Type #

NFData CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

Methods

rnf :: CustomDomainConfigType -> () #

Hashable CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

ToJSON CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

FromJSON CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

type Rep CustomDomainConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType

type Rep CustomDomainConfigType = D1 ('MetaData "CustomDomainConfigType" "Amazonka.CognitoIdentityProvider.Types.CustomDomainConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CustomDomainConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "certificateArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newCustomDomainConfigType Source #

Create a value of CustomDomainConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:certificateArn:CustomDomainConfigType', customDomainConfigType_certificateArn - The Amazon Resource Name (ARN) of an Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain.

CustomEmailLambdaVersionConfigType

data CustomEmailLambdaVersionConfigType Source #

A custom email sender Lambda configuration type.

See: newCustomEmailLambdaVersionConfigType smart constructor.

Instances

Instances details
Eq CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

Read CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

Show CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

Generic CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

Associated Types

type Rep CustomEmailLambdaVersionConfigType :: Type -> Type #

NFData CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

Hashable CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

ToJSON CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

FromJSON CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

type Rep CustomEmailLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType

type Rep CustomEmailLambdaVersionConfigType = D1 ('MetaData "CustomEmailLambdaVersionConfigType" "Amazonka.CognitoIdentityProvider.Types.CustomEmailLambdaVersionConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CustomEmailLambdaVersionConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lambdaVersion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CustomEmailSenderLambdaVersionType) :*: S1 ('MetaSel ('Just "lambdaArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newCustomEmailLambdaVersionConfigType Source #

Create a value of CustomEmailLambdaVersionConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lambdaVersion:CustomEmailLambdaVersionConfigType', customEmailLambdaVersionConfigType_lambdaVersion - The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom email Lambda function. The only supported value is V1_0.

$sel:lambdaArn:CustomEmailLambdaVersionConfigType', customEmailLambdaVersionConfigType_lambdaArn - The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.

CustomSMSLambdaVersionConfigType

data CustomSMSLambdaVersionConfigType Source #

A custom SMS sender Lambda configuration type.

See: newCustomSMSLambdaVersionConfigType smart constructor.

Instances

Instances details
Eq CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

Read CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

Show CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

Generic CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

Associated Types

type Rep CustomSMSLambdaVersionConfigType :: Type -> Type #

NFData CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

Hashable CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

ToJSON CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

FromJSON CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

type Rep CustomSMSLambdaVersionConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType

type Rep CustomSMSLambdaVersionConfigType = D1 ('MetaData "CustomSMSLambdaVersionConfigType" "Amazonka.CognitoIdentityProvider.Types.CustomSMSLambdaVersionConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "CustomSMSLambdaVersionConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "lambdaVersion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 CustomSMSSenderLambdaVersionType) :*: S1 ('MetaSel ('Just "lambdaArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newCustomSMSLambdaVersionConfigType Source #

Create a value of CustomSMSLambdaVersionConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lambdaVersion:CustomSMSLambdaVersionConfigType', customSMSLambdaVersionConfigType_lambdaVersion - The Lambda version represents the signature of the "request" attribute in the "event" information Amazon Cognito passes to your custom SMS Lambda function. The only supported value is V1_0.

$sel:lambdaArn:CustomSMSLambdaVersionConfigType', customSMSLambdaVersionConfigType_lambdaArn - The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send SMS notifications to users.

DeviceConfigurationType

data DeviceConfigurationType Source #

The configuration for the user pool's device tracking.

See: newDeviceConfigurationType smart constructor.

Instances

Instances details
Eq DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

Read DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

Show DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

Generic DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

Associated Types

type Rep DeviceConfigurationType :: Type -> Type #

NFData DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

Methods

rnf :: DeviceConfigurationType -> () #

Hashable DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

ToJSON DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

FromJSON DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

type Rep DeviceConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType

type Rep DeviceConfigurationType = D1 ('MetaData "DeviceConfigurationType" "Amazonka.CognitoIdentityProvider.Types.DeviceConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeviceConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "challengeRequiredOnNewDevice") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "deviceOnlyRememberedOnUserPrompt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newDeviceConfigurationType :: DeviceConfigurationType Source #

Create a value of DeviceConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:challengeRequiredOnNewDevice:DeviceConfigurationType', deviceConfigurationType_challengeRequiredOnNewDevice - Indicates whether a challenge is required on a new device. Only applicable to a new device.

$sel:deviceOnlyRememberedOnUserPrompt:DeviceConfigurationType', deviceConfigurationType_deviceOnlyRememberedOnUserPrompt - If true, a device is only remembered on user prompt.

DeviceSecretVerifierConfigType

data DeviceSecretVerifierConfigType Source #

The device verifier against which it will be authenticated.

See: newDeviceSecretVerifierConfigType smart constructor.

Instances

Instances details
Eq DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

Read DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

Show DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

Generic DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

Associated Types

type Rep DeviceSecretVerifierConfigType :: Type -> Type #

NFData DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

Hashable DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

ToJSON DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

type Rep DeviceSecretVerifierConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType

type Rep DeviceSecretVerifierConfigType = D1 ('MetaData "DeviceSecretVerifierConfigType" "Amazonka.CognitoIdentityProvider.Types.DeviceSecretVerifierConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeviceSecretVerifierConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "passwordVerifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "salt") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newDeviceSecretVerifierConfigType :: DeviceSecretVerifierConfigType Source #

Create a value of DeviceSecretVerifierConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:passwordVerifier:DeviceSecretVerifierConfigType', deviceSecretVerifierConfigType_passwordVerifier - The password verifier.

$sel:salt:DeviceSecretVerifierConfigType', deviceSecretVerifierConfigType_salt - The salt.

DeviceType

data DeviceType Source #

The device type.

See: newDeviceType smart constructor.

Instances

Instances details
Eq DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

Show DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

Generic DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

Associated Types

type Rep DeviceType :: Type -> Type #

NFData DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

Methods

rnf :: DeviceType -> () #

Hashable DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

FromJSON DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

type Rep DeviceType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DeviceType

type Rep DeviceType = D1 ('MetaData "DeviceType" "Amazonka.CognitoIdentityProvider.Types.DeviceType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DeviceType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "deviceLastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "deviceCreateDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "deviceAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AttributeType])) :*: (S1 ('MetaSel ('Just "deviceKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "deviceLastAuthenticatedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))))

newDeviceType :: DeviceType Source #

Create a value of DeviceType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:deviceLastModifiedDate:DeviceType', deviceType_deviceLastModifiedDate - The last modified date of the device.

$sel:deviceCreateDate:DeviceType', deviceType_deviceCreateDate - The creation date of the device.

$sel:deviceAttributes:DeviceType', deviceType_deviceAttributes - The device attributes.

$sel:deviceKey:DeviceType', deviceType_deviceKey - The device key.

$sel:deviceLastAuthenticatedDate:DeviceType', deviceType_deviceLastAuthenticatedDate - The date in which the device was last authenticated.

DomainDescriptionType

data DomainDescriptionType Source #

A container for information about a domain.

See: newDomainDescriptionType smart constructor.

Instances

Instances details
Eq DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

Read DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

Show DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

Generic DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

Associated Types

type Rep DomainDescriptionType :: Type -> Type #

NFData DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

Methods

rnf :: DomainDescriptionType -> () #

Hashable DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

FromJSON DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

type Rep DomainDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType

type Rep DomainDescriptionType = D1 ('MetaData "DomainDescriptionType" "Amazonka.CognitoIdentityProvider.Types.DomainDescriptionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "DomainDescriptionType'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DomainStatusType)) :*: S1 ('MetaSel ('Just "cloudFrontDistribution") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "domain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "aWSAccountId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customDomainConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomDomainConfigType))) :*: (S1 ('MetaSel ('Just "version") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "s3Bucket") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newDomainDescriptionType :: DomainDescriptionType Source #

Create a value of DomainDescriptionType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:DomainDescriptionType', domainDescriptionType_status - The domain status.

$sel:cloudFrontDistribution:DomainDescriptionType', domainDescriptionType_cloudFrontDistribution - The ARN of the CloudFront distribution.

$sel:userPoolId:DomainDescriptionType', domainDescriptionType_userPoolId - The user pool ID.

$sel:domain:DomainDescriptionType', domainDescriptionType_domain - The domain string.

$sel:aWSAccountId:DomainDescriptionType', domainDescriptionType_aWSAccountId - The account ID for the user pool owner.

$sel:customDomainConfig:DomainDescriptionType', domainDescriptionType_customDomainConfig - The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.

$sel:version:DomainDescriptionType', domainDescriptionType_version - The app version.

$sel:s3Bucket:DomainDescriptionType', domainDescriptionType_s3Bucket - The S3 bucket where the static files for this domain are stored.

EmailConfigurationType

data EmailConfigurationType Source #

The email configuration type.

Amazon Cognito has specific regions for use with Amazon SES. For more information on the supported regions, see Email Settings for Amazon Cognito User Pools.

See: newEmailConfigurationType smart constructor.

Instances

Instances details
Eq EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

Read EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

Show EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

Generic EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

Associated Types

type Rep EmailConfigurationType :: Type -> Type #

NFData EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

Methods

rnf :: EmailConfigurationType -> () #

Hashable EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

ToJSON EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

FromJSON EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

type Rep EmailConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType

type Rep EmailConfigurationType = D1 ('MetaData "EmailConfigurationType" "Amazonka.CognitoIdentityProvider.Types.EmailConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "EmailConfigurationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "sourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "from") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "configurationSet") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "replyToEmailAddress") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "emailSendingAccount") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EmailSendingAccountType))))))

newEmailConfigurationType :: EmailConfigurationType Source #

Create a value of EmailConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:sourceArn:EmailConfigurationType', emailConfigurationType_sourceArn - The Amazon Resource Name (ARN) of a verified email address in Amazon SES. This email address is used in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

  • If you specify COGNITO_DEFAULT, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account.
  • If you specify DEVELOPER, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf.

$sel:from:EmailConfigurationType', emailConfigurationType_from - Identifies either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com>. This address will appear before the body of the email.

$sel:configurationSet:EmailConfigurationType', emailConfigurationType_configurationSet - The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

  • Event publishing – Amazon SES can track the number of send, delivery, open, click, bounce, and complaint events for each email sent. Use event publishing to send information about these events to other Amazon Web Services services such as SNS and CloudWatch.
  • IP pool management – When leasing dedicated IP addresses with Amazon SES, you can create groups of IP addresses, called dedicated IP pools. You can then associate the dedicated IP pools with configuration sets.

$sel:replyToEmailAddress:EmailConfigurationType', emailConfigurationType_replyToEmailAddress - The destination to which the receiver of the email should reply to.

$sel:emailSendingAccount:EmailConfigurationType', emailConfigurationType_emailSendingAccount - Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values:

COGNITO_DEFAULT
When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is below the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

To look up the email delivery limit for the default option, see Limits in Amazon Cognito in the Amazon Cognito Developer Guide.

The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

If EmailSendingAccount is COGNITO_DEFAULT, the following parameters aren't allowed:

  • EmailVerificationMessage
  • EmailVerificationSubject
  • InviteMessageTemplate.EmailMessage
  • InviteMessageTemplate.EmailSubject
  • VerificationMessageTemplate.EmailMessage
  • VerificationMessageTemplate.EmailMessageByLink
  • VerificationMessageTemplate.EmailSubject,
  • VerificationMessageTemplate.EmailSubjectByLink

DEVELOPER EmailSendingAccount is required.

DEVELOPER
When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your account.

If you use this option, you must provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a /service-linked role/, which is a type of IAM role, in your account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide.

EventContextDataType

data EventContextDataType Source #

Specifies the user context data captured at the time of an event request.

See: newEventContextDataType smart constructor.

Instances

Instances details
Eq EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

Read EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

Show EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

Generic EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

Associated Types

type Rep EventContextDataType :: Type -> Type #

NFData EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

Methods

rnf :: EventContextDataType -> () #

Hashable EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

FromJSON EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

type Rep EventContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventContextDataType

type Rep EventContextDataType = D1 ('MetaData "EventContextDataType" "Amazonka.CognitoIdentityProvider.Types.EventContextDataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "EventContextDataType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "ipAddress") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "country") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "city") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "deviceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "timezone") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newEventContextDataType :: EventContextDataType Source #

Create a value of EventContextDataType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:ipAddress:EventContextDataType', eventContextDataType_ipAddress - The user's IP address.

$sel:country:EventContextDataType', eventContextDataType_country - The user's country.

$sel:city:EventContextDataType', eventContextDataType_city - The user's city.

$sel:deviceName:EventContextDataType', eventContextDataType_deviceName - The user's device name.

$sel:timezone:EventContextDataType', eventContextDataType_timezone - The user's time zone.

EventFeedbackType

data EventFeedbackType Source #

Specifies the event feedback type.

See: newEventFeedbackType smart constructor.

Instances

Instances details
Eq EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

Read EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

Show EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

Generic EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

Associated Types

type Rep EventFeedbackType :: Type -> Type #

NFData EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

Methods

rnf :: EventFeedbackType -> () #

Hashable EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

FromJSON EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

type Rep EventFeedbackType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventFeedbackType

type Rep EventFeedbackType = D1 ('MetaData "EventFeedbackType" "Amazonka.CognitoIdentityProvider.Types.EventFeedbackType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "EventFeedbackType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "feedbackDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "feedbackValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 FeedbackValueType) :*: S1 ('MetaSel ('Just "provider") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newEventFeedbackType Source #

Create a value of EventFeedbackType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:feedbackDate:EventFeedbackType', eventFeedbackType_feedbackDate - The event feedback date.

$sel:feedbackValue:EventFeedbackType', eventFeedbackType_feedbackValue - The event feedback value.

$sel:provider:EventFeedbackType', eventFeedbackType_provider - The provider.

EventRiskType

data EventRiskType Source #

The event risk type.

See: newEventRiskType smart constructor.

Instances

Instances details
Eq EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

Read EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

Show EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

Generic EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

Associated Types

type Rep EventRiskType :: Type -> Type #

NFData EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

Methods

rnf :: EventRiskType -> () #

Hashable EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

FromJSON EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

type Rep EventRiskType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.EventRiskType

type Rep EventRiskType = D1 ('MetaData "EventRiskType" "Amazonka.CognitoIdentityProvider.Types.EventRiskType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "EventRiskType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "compromisedCredentialsDetected") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "riskLevel") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RiskLevelType)) :*: S1 ('MetaSel ('Just "riskDecision") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RiskDecisionType)))))

newEventRiskType :: EventRiskType Source #

Create a value of EventRiskType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:compromisedCredentialsDetected:EventRiskType', eventRiskType_compromisedCredentialsDetected - Indicates whether compromised credentials were detected during an authentication event.

$sel:riskLevel:EventRiskType', eventRiskType_riskLevel - The risk level.

$sel:riskDecision:EventRiskType', eventRiskType_riskDecision - The risk decision.

GroupType

data GroupType Source #

The group type.

See: newGroupType smart constructor.

Instances

Instances details
Eq GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

Read GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

Show GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

Generic GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

Associated Types

type Rep GroupType :: Type -> Type #

NFData GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

Methods

rnf :: GroupType -> () #

Hashable GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

FromJSON GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

type Rep GroupType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.GroupType

type Rep GroupType = D1 ('MetaData "GroupType" "Amazonka.CognitoIdentityProvider.Types.GroupType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "GroupType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)))) :*: ((S1 ('MetaSel ('Just "precedence") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "groupName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "roleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newGroupType :: GroupType Source #

Create a value of GroupType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastModifiedDate:GroupType', groupType_lastModifiedDate - The date the group was last modified.

$sel:userPoolId:GroupType', groupType_userPoolId - The user pool ID for the user pool.

$sel:creationDate:GroupType', groupType_creationDate - The date the group was created.

$sel:precedence:GroupType', groupType_precedence - A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. If a user belongs to two or more groups, it is the group with the highest precedence whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens. Groups with higher Precedence values take precedence over groups with lower Precedence values or with null Precedence values.

Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens.

The default Precedence value is null.

$sel:groupName:GroupType', groupType_groupName - The name of the group.

$sel:description:GroupType', groupType_description - A string containing the description of the group.

$sel:roleArn:GroupType', groupType_roleArn - The role ARN for the group.

HttpHeader

data HttpHeader Source #

The HTTP header.

See: newHttpHeader smart constructor.

Constructors

HttpHeader' (Maybe Text) (Maybe Text) 

Instances

Instances details
Eq HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

Read HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

Show HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

Generic HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

Associated Types

type Rep HttpHeader :: Type -> Type #

NFData HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

Methods

rnf :: HttpHeader -> () #

Hashable HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

ToJSON HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

type Rep HttpHeader Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.HttpHeader

type Rep HttpHeader = D1 ('MetaData "HttpHeader" "Amazonka.CognitoIdentityProvider.Types.HttpHeader" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "HttpHeader'" 'PrefixI 'True) (S1 ('MetaSel ('Just "headerValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "headerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newHttpHeader :: HttpHeader Source #

Create a value of HttpHeader with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:headerValue:HttpHeader', httpHeader_headerValue - The header value.

$sel:headerName:HttpHeader', httpHeader_headerName - The header name

IdentityProviderType

data IdentityProviderType Source #

A container for information about an identity provider.

See: newIdentityProviderType smart constructor.

Instances

Instances details
Eq IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

Read IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

Show IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

Generic IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

Associated Types

type Rep IdentityProviderType :: Type -> Type #

NFData IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

Methods

rnf :: IdentityProviderType -> () #

Hashable IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

FromJSON IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

type Rep IdentityProviderType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.IdentityProviderType

type Rep IdentityProviderType = D1 ('MetaData "IdentityProviderType" "Amazonka.CognitoIdentityProvider.Types.IdentityProviderType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "IdentityProviderType'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "providerType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe IdentityProviderTypeType)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)))) :*: ((S1 ('MetaSel ('Just "idpIdentifiers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "attributeMapping") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "providerDetails") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newIdentityProviderType :: IdentityProviderType Source #

Create a value of IdentityProviderType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastModifiedDate:IdentityProviderType', identityProviderType_lastModifiedDate - The date the identity provider was last modified.

$sel:userPoolId:IdentityProviderType', identityProviderType_userPoolId - The user pool ID.

$sel:providerType:IdentityProviderType', identityProviderType_providerType - The identity provider type.

$sel:creationDate:IdentityProviderType', identityProviderType_creationDate - The date the identity provider was created.

$sel:idpIdentifiers:IdentityProviderType', identityProviderType_idpIdentifiers - A list of identity provider identifiers.

$sel:attributeMapping:IdentityProviderType', identityProviderType_attributeMapping - A mapping of identity provider attributes to standard and custom user pool attributes.

$sel:providerDetails:IdentityProviderType', identityProviderType_providerDetails - The identity provider details. The following list describes the provider detail keys for each identity provider type.

  • For Google and Login with Amazon:

    • client_id
    • client_secret
    • authorize_scopes
  • For Facebook:

    • client_id
    • client_secret
    • authorize_scopes
    • api_version
  • For Sign in with Apple:

    • client_id
    • team_id
    • key_id
    • private_key
    • authorize_scopes
  • For OIDC providers:

    • client_id
    • client_secret
    • attributes_request_method
    • oidc_issuer
    • authorize_scopes
    • authorize_url /if not available from discovery URL specified by oidc_issuer key/
    • token_url /if not available from discovery URL specified by oidc_issuer key/
    • attributes_url /if not available from discovery URL specified by oidc_issuer key/
    • jwks_uri /if not available from discovery URL specified by oidc_issuer key/
  • For SAML providers:

    • MetadataFile OR MetadataURL
    • IDPSignOut optional

$sel:providerName:IdentityProviderType', identityProviderType_providerName - The identity provider name.

LambdaConfigType

data LambdaConfigType Source #

Specifies the configuration for Lambda triggers.

See: newLambdaConfigType smart constructor.

Instances

Instances details
Eq LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

Read LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

Show LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

Generic LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

Associated Types

type Rep LambdaConfigType :: Type -> Type #

NFData LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

Methods

rnf :: LambdaConfigType -> () #

Hashable LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

ToJSON LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

FromJSON LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

type Rep LambdaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.LambdaConfigType

type Rep LambdaConfigType = D1 ('MetaData "LambdaConfigType" "Amazonka.CognitoIdentityProvider.Types.LambdaConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "LambdaConfigType'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "preAuthentication") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "createAuthChallenge") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "verifyAuthChallengeResponse") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "customSMSSender") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomSMSLambdaVersionConfigType)) :*: (S1 ('MetaSel ('Just "postAuthentication") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: ((S1 ('MetaSel ('Just "defineAuthChallenge") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "customEmailSender") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomEmailLambdaVersionConfigType)) :*: S1 ('MetaSel ('Just "kmsKeyID") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "postConfirmation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "preTokenGeneration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "userMigration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "preSignUp") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))))

newLambdaConfigType :: LambdaConfigType Source #

Create a value of LambdaConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:preAuthentication:LambdaConfigType', lambdaConfigType_preAuthentication - A pre-authentication Lambda trigger.

$sel:createAuthChallenge:LambdaConfigType', lambdaConfigType_createAuthChallenge - Creates an authentication challenge.

$sel:verifyAuthChallengeResponse:LambdaConfigType', lambdaConfigType_verifyAuthChallengeResponse - Verifies the authentication challenge response.

$sel:customSMSSender:LambdaConfigType', lambdaConfigType_customSMSSender - A custom SMS sender Lambda trigger.

$sel:postAuthentication:LambdaConfigType', lambdaConfigType_postAuthentication - A post-authentication Lambda trigger.

$sel:customMessage:LambdaConfigType', lambdaConfigType_customMessage - A custom Message Lambda trigger.

$sel:defineAuthChallenge:LambdaConfigType', lambdaConfigType_defineAuthChallenge - Defines the authentication challenge.

$sel:customEmailSender:LambdaConfigType', lambdaConfigType_customEmailSender - A custom email sender Lambda trigger.

$sel:kmsKeyID:LambdaConfigType', lambdaConfigType_kmsKeyID - The Amazon Resource Name of Key Management Service Customer master keys . Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender.

$sel:postConfirmation:LambdaConfigType', lambdaConfigType_postConfirmation - A post-confirmation Lambda trigger.

$sel:preTokenGeneration:LambdaConfigType', lambdaConfigType_preTokenGeneration - A Lambda trigger that is invoked before token generation.

$sel:userMigration:LambdaConfigType', lambdaConfigType_userMigration - The user migration Lambda config type.

$sel:preSignUp:LambdaConfigType', lambdaConfigType_preSignUp - A pre-registration Lambda trigger.

MFAOptionType

data MFAOptionType Source #

This data type is no longer supported. You can use it only for SMS MFA configurations. You can't use it for TOTP software token MFA configurations.

See: newMFAOptionType smart constructor.

Instances

Instances details
Eq MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

Read MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

Show MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

Generic MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

Associated Types

type Rep MFAOptionType :: Type -> Type #

NFData MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

Methods

rnf :: MFAOptionType -> () #

Hashable MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

ToJSON MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

FromJSON MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

type Rep MFAOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MFAOptionType

type Rep MFAOptionType = D1 ('MetaData "MFAOptionType" "Amazonka.CognitoIdentityProvider.Types.MFAOptionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "MFAOptionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "deliveryMedium") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeliveryMediumType)) :*: S1 ('MetaSel ('Just "attributeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newMFAOptionType :: MFAOptionType Source #

Create a value of MFAOptionType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:deliveryMedium:MFAOptionType', mfaOptionType_deliveryMedium - The delivery medium to send the MFA code. You can use this parameter to set only the SMS delivery medium value.

$sel:attributeName:MFAOptionType', mfaOptionType_attributeName - The attribute name of the MFA option type. The only valid value is phone_number.

MessageTemplateType

data MessageTemplateType Source #

The message template structure.

See: newMessageTemplateType smart constructor.

Instances

Instances details
Eq MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

Read MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

Show MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

Generic MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

Associated Types

type Rep MessageTemplateType :: Type -> Type #

NFData MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

Methods

rnf :: MessageTemplateType -> () #

Hashable MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

ToJSON MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

FromJSON MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

type Rep MessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.MessageTemplateType

type Rep MessageTemplateType = D1 ('MetaData "MessageTemplateType" "Amazonka.CognitoIdentityProvider.Types.MessageTemplateType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "MessageTemplateType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "emailSubject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "sMSMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "emailMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newMessageTemplateType :: MessageTemplateType Source #

Create a value of MessageTemplateType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:emailSubject:MessageTemplateType', messageTemplateType_emailSubject - The subject line for email messages. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

$sel:sMSMessage:MessageTemplateType', messageTemplateType_sMSMessage - The message template for SMS messages.

$sel:emailMessage:MessageTemplateType', messageTemplateType_emailMessage - The message template for email messages. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.

NewDeviceMetadataType

data NewDeviceMetadataType Source #

The new device metadata type.

See: newNewDeviceMetadataType smart constructor.

Instances

Instances details
Eq NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

Read NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

Show NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

Generic NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

Associated Types

type Rep NewDeviceMetadataType :: Type -> Type #

NFData NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

Methods

rnf :: NewDeviceMetadataType -> () #

Hashable NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

FromJSON NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

type Rep NewDeviceMetadataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType

type Rep NewDeviceMetadataType = D1 ('MetaData "NewDeviceMetadataType" "Amazonka.CognitoIdentityProvider.Types.NewDeviceMetadataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "NewDeviceMetadataType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "deviceGroupKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "deviceKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newNewDeviceMetadataType :: NewDeviceMetadataType Source #

Create a value of NewDeviceMetadataType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:deviceGroupKey:NewDeviceMetadataType', newDeviceMetadataType_deviceGroupKey - The device group key.

$sel:deviceKey:NewDeviceMetadataType', newDeviceMetadataType_deviceKey - The device key.

NotifyConfigurationType

data NotifyConfigurationType Source #

The notify configuration type.

See: newNotifyConfigurationType smart constructor.

Instances

Instances details
Eq NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

Read NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

Show NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

Generic NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

Associated Types

type Rep NotifyConfigurationType :: Type -> Type #

NFData NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

Methods

rnf :: NotifyConfigurationType -> () #

Hashable NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

ToJSON NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

FromJSON NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

type Rep NotifyConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType

type Rep NotifyConfigurationType = D1 ('MetaData "NotifyConfigurationType" "Amazonka.CognitoIdentityProvider.Types.NotifyConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "NotifyConfigurationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "noActionEmail") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NotifyEmailType)) :*: (S1 ('MetaSel ('Just "from") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "replyTo") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "blockEmail") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NotifyEmailType)) :*: (S1 ('MetaSel ('Just "mfaEmail") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NotifyEmailType)) :*: S1 ('MetaSel ('Just "sourceArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newNotifyConfigurationType Source #

Create a value of NotifyConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:noActionEmail:NotifyConfigurationType', notifyConfigurationType_noActionEmail - The email template used when a detected risk event is allowed.

$sel:from:NotifyConfigurationType', notifyConfigurationType_from - The email address that is sending the email. It must be either individually verified with Amazon SES, or from a domain that has been verified with Amazon SES.

$sel:replyTo:NotifyConfigurationType', notifyConfigurationType_replyTo - The destination to which the receiver of an email should reply to.

$sel:blockEmail:NotifyConfigurationType', notifyConfigurationType_blockEmail - Email template used when a detected risk event is blocked.

$sel:mfaEmail:NotifyConfigurationType', notifyConfigurationType_mfaEmail - The MFA email template used when MFA is challenged as part of a detected risk.

$sel:sourceArn:NotifyConfigurationType', notifyConfigurationType_sourceArn - The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. It permits Amazon Cognito to send for the email address specified in the From parameter.

NotifyEmailType

data NotifyEmailType Source #

The notify email type.

See: newNotifyEmailType smart constructor.

Instances

Instances details
Eq NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

Read NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

Show NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

Generic NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

Associated Types

type Rep NotifyEmailType :: Type -> Type #

NFData NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

Methods

rnf :: NotifyEmailType -> () #

Hashable NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

ToJSON NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

FromJSON NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

type Rep NotifyEmailType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NotifyEmailType

type Rep NotifyEmailType = D1 ('MetaData "NotifyEmailType" "Amazonka.CognitoIdentityProvider.Types.NotifyEmailType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "NotifyEmailType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "textBody") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "htmlBody") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "subject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newNotifyEmailType Source #

Create a value of NotifyEmailType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:textBody:NotifyEmailType', notifyEmailType_textBody - The text body.

$sel:htmlBody:NotifyEmailType', notifyEmailType_htmlBody - The HTML body.

$sel:subject:NotifyEmailType', notifyEmailType_subject - The subject.

NumberAttributeConstraintsType

data NumberAttributeConstraintsType Source #

The minimum and maximum value of an attribute that is of the number data type.

See: newNumberAttributeConstraintsType smart constructor.

Instances

Instances details
Eq NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

Read NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

Show NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

Generic NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

Associated Types

type Rep NumberAttributeConstraintsType :: Type -> Type #

NFData NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

Hashable NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

ToJSON NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

FromJSON NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

type Rep NumberAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType

type Rep NumberAttributeConstraintsType = D1 ('MetaData "NumberAttributeConstraintsType" "Amazonka.CognitoIdentityProvider.Types.NumberAttributeConstraintsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "NumberAttributeConstraintsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "maxValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "minValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newNumberAttributeConstraintsType :: NumberAttributeConstraintsType Source #

Create a value of NumberAttributeConstraintsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:maxValue:NumberAttributeConstraintsType', numberAttributeConstraintsType_maxValue - The maximum value of an attribute that is of the number data type.

$sel:minValue:NumberAttributeConstraintsType', numberAttributeConstraintsType_minValue - The minimum value of an attribute that is of the number data type.

PasswordPolicyType

data PasswordPolicyType Source #

The password policy type.

See: newPasswordPolicyType smart constructor.

Instances

Instances details
Eq PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

Read PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

Show PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

Generic PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

Associated Types

type Rep PasswordPolicyType :: Type -> Type #

NFData PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

Methods

rnf :: PasswordPolicyType -> () #

Hashable PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

ToJSON PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

FromJSON PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

type Rep PasswordPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType

type Rep PasswordPolicyType = D1 ('MetaData "PasswordPolicyType" "Amazonka.CognitoIdentityProvider.Types.PasswordPolicyType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "PasswordPolicyType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "requireNumbers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "requireUppercase") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "requireLowercase") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))) :*: (S1 ('MetaSel ('Just "minimumLength") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: (S1 ('MetaSel ('Just "requireSymbols") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "temporaryPasswordValidityDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))))))

newPasswordPolicyType :: PasswordPolicyType Source #

Create a value of PasswordPolicyType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:requireNumbers:PasswordPolicyType', passwordPolicyType_requireNumbers - In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

$sel:requireUppercase:PasswordPolicyType', passwordPolicyType_requireUppercase - In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

$sel:requireLowercase:PasswordPolicyType', passwordPolicyType_requireLowercase - In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

$sel:minimumLength:PasswordPolicyType', passwordPolicyType_minimumLength - The minimum length of the password policy that you have set. Cannot be less than 6.

$sel:requireSymbols:PasswordPolicyType', passwordPolicyType_requireSymbols - In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

$sel:temporaryPasswordValidityDays:PasswordPolicyType', passwordPolicyType_temporaryPasswordValidityDays - In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.

When you set TemporaryPasswordValidityDays for a user pool, you will no longer be able to set the deprecated UnusedAccountValidityDays value for that user pool.

ProviderDescription

data ProviderDescription Source #

A container for identity provider details.

See: newProviderDescription smart constructor.

Instances

Instances details
Eq ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

Read ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

Show ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

Generic ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

Associated Types

type Rep ProviderDescription :: Type -> Type #

NFData ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

Methods

rnf :: ProviderDescription -> () #

Hashable ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

FromJSON ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

type Rep ProviderDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderDescription

type Rep ProviderDescription = D1 ('MetaData "ProviderDescription" "Amazonka.CognitoIdentityProvider.Types.ProviderDescription" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ProviderDescription'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "providerType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe IdentityProviderTypeType))) :*: (S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newProviderDescription :: ProviderDescription Source #

Create a value of ProviderDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:lastModifiedDate:ProviderDescription', providerDescription_lastModifiedDate - The date the provider was last modified.

$sel:providerType:ProviderDescription', providerDescription_providerType - The identity provider type.

$sel:creationDate:ProviderDescription', providerDescription_creationDate - The date the provider was added to the user pool.

$sel:providerName:ProviderDescription', providerDescription_providerName - The identity provider name.

ProviderUserIdentifierType

data ProviderUserIdentifierType Source #

A container for information about an identity provider for a user pool.

See: newProviderUserIdentifierType smart constructor.

Instances

Instances details
Eq ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

Read ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

Show ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

Generic ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

Associated Types

type Rep ProviderUserIdentifierType :: Type -> Type #

NFData ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

Hashable ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

ToJSON ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

type Rep ProviderUserIdentifierType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType

type Rep ProviderUserIdentifierType = D1 ('MetaData "ProviderUserIdentifierType" "Amazonka.CognitoIdentityProvider.Types.ProviderUserIdentifierType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ProviderUserIdentifierType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "providerAttributeValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "providerAttributeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newProviderUserIdentifierType :: ProviderUserIdentifierType Source #

Create a value of ProviderUserIdentifierType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:providerAttributeValue:ProviderUserIdentifierType', providerUserIdentifierType_providerAttributeValue - The value of the provider attribute to link to, for example, xxxxx_account.

$sel:providerAttributeName:ProviderUserIdentifierType', providerUserIdentifierType_providerAttributeName - The name of the provider attribute to link to, for example, NameID.

$sel:providerName:ProviderUserIdentifierType', providerUserIdentifierType_providerName - The name of the provider, for example, Facebook, Google, or Login with Amazon.

RecoveryOptionType

data RecoveryOptionType Source #

A map containing a priority as a key, and recovery method name as a value.

See: newRecoveryOptionType smart constructor.

Instances

Instances details
Eq RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

Read RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

Show RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

Generic RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

Associated Types

type Rep RecoveryOptionType :: Type -> Type #

NFData RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

Methods

rnf :: RecoveryOptionType -> () #

Hashable RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

ToJSON RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

FromJSON RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

type Rep RecoveryOptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType

type Rep RecoveryOptionType = D1 ('MetaData "RecoveryOptionType" "Amazonka.CognitoIdentityProvider.Types.RecoveryOptionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "RecoveryOptionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "priority") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Natural) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 RecoveryOptionNameType)))

newRecoveryOptionType Source #

Create a value of RecoveryOptionType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:priority:RecoveryOptionType', recoveryOptionType_priority - A positive integer specifying priority of a method with 1 being the highest priority.

$sel:name:RecoveryOptionType', recoveryOptionType_name - Specifies the recovery method for a user.

ResourceServerScopeType

data ResourceServerScopeType Source #

A resource server scope.

See: newResourceServerScopeType smart constructor.

Instances

Instances details
Eq ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

Read ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

Show ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

Generic ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

Associated Types

type Rep ResourceServerScopeType :: Type -> Type #

NFData ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

Methods

rnf :: ResourceServerScopeType -> () #

Hashable ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

ToJSON ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

FromJSON ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

type Rep ResourceServerScopeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType

type Rep ResourceServerScopeType = D1 ('MetaData "ResourceServerScopeType" "Amazonka.CognitoIdentityProvider.Types.ResourceServerScopeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ResourceServerScopeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "scopeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "scopeDescription") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newResourceServerScopeType Source #

Create a value of ResourceServerScopeType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:scopeName:ResourceServerScopeType', resourceServerScopeType_scopeName - The name of the scope.

$sel:scopeDescription:ResourceServerScopeType', resourceServerScopeType_scopeDescription - A description of the scope.

ResourceServerType

data ResourceServerType Source #

A container for information about a resource server for a user pool.

See: newResourceServerType smart constructor.

Instances

Instances details
Eq ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

Read ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

Show ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

Generic ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

Associated Types

type Rep ResourceServerType :: Type -> Type #

NFData ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

Methods

rnf :: ResourceServerType -> () #

Hashable ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

FromJSON ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

type Rep ResourceServerType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.ResourceServerType

type Rep ResourceServerType = D1 ('MetaData "ResourceServerType" "Amazonka.CognitoIdentityProvider.Types.ResourceServerType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "ResourceServerType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identifier") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "scopes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [ResourceServerScopeType])) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newResourceServerType :: ResourceServerType Source #

Create a value of ResourceServerType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:userPoolId:ResourceServerType', resourceServerType_userPoolId - The user pool ID for the user pool that hosts the resource server.

$sel:identifier:ResourceServerType', resourceServerType_identifier - The identifier for the resource server.

$sel:scopes:ResourceServerType', resourceServerType_scopes - A list of scopes that are defined for the resource server.

$sel:name:ResourceServerType', resourceServerType_name - The name of the resource server.

RiskConfigurationType

data RiskConfigurationType Source #

The risk configuration type.

See: newRiskConfigurationType smart constructor.

Instances

Instances details
Eq RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

Show RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

Generic RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

Associated Types

type Rep RiskConfigurationType :: Type -> Type #

NFData RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

Methods

rnf :: RiskConfigurationType -> () #

Hashable RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

FromJSON RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

type Rep RiskConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType

type Rep RiskConfigurationType = D1 ('MetaData "RiskConfigurationType" "Amazonka.CognitoIdentityProvider.Types.RiskConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "RiskConfigurationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "riskExceptionConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RiskExceptionConfigurationType)) :*: (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "accountTakeoverRiskConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountTakeoverRiskConfigurationType)))) :*: (S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "compromisedCredentialsRiskConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CompromisedCredentialsRiskConfigurationType))))))

newRiskConfigurationType :: RiskConfigurationType Source #

Create a value of RiskConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:riskExceptionConfiguration:RiskConfigurationType', riskConfigurationType_riskExceptionConfiguration - The configuration to override the risk decision.

$sel:clientId:RiskConfigurationType', riskConfigurationType_clientId - The app client ID.

$sel:accountTakeoverRiskConfiguration:RiskConfigurationType', riskConfigurationType_accountTakeoverRiskConfiguration - The account takeover risk configuration object including the NotifyConfiguration object and Actions to take in the case of an account takeover.

$sel:lastModifiedDate:RiskConfigurationType', riskConfigurationType_lastModifiedDate - The last modified date.

$sel:userPoolId:RiskConfigurationType', riskConfigurationType_userPoolId - The user pool ID.

$sel:compromisedCredentialsRiskConfiguration:RiskConfigurationType', riskConfigurationType_compromisedCredentialsRiskConfiguration - The compromised credentials risk configuration object including the EventFilter and the EventAction

RiskExceptionConfigurationType

data RiskExceptionConfigurationType Source #

The type of the configuration to override the risk decision.

See: newRiskExceptionConfigurationType smart constructor.

Instances

Instances details
Eq RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

Read RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

Show RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

Generic RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

Associated Types

type Rep RiskExceptionConfigurationType :: Type -> Type #

NFData RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

Hashable RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

ToJSON RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

FromJSON RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

type Rep RiskExceptionConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType

type Rep RiskExceptionConfigurationType = D1 ('MetaData "RiskExceptionConfigurationType" "Amazonka.CognitoIdentityProvider.Types.RiskExceptionConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "RiskExceptionConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "skippedIPRangeList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "blockedIPRangeList") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))))

newRiskExceptionConfigurationType :: RiskExceptionConfigurationType Source #

Create a value of RiskExceptionConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:skippedIPRangeList:RiskExceptionConfigurationType', riskExceptionConfigurationType_skippedIPRangeList - Risk detection is not performed on the IP addresses in the range list. The IP range is in CIDR notation.

$sel:blockedIPRangeList:RiskExceptionConfigurationType', riskExceptionConfigurationType_blockedIPRangeList - Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation: a compact representation of an IP address and its associated routing prefix.

SMSMfaSettingsType

data SMSMfaSettingsType Source #

The type used for enabling SMS MFA at the user level. Phone numbers don't need to be verified to be used for SMS MFA. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted. If you would like MFA to be applied selectively based on the assessed risk level of sign in attempts, disable MFA for users and turn on Adaptive Authentication for the user pool.

See: newSMSMfaSettingsType smart constructor.

Instances

Instances details
Eq SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

Read SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

Show SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

Generic SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

Associated Types

type Rep SMSMfaSettingsType :: Type -> Type #

NFData SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

Methods

rnf :: SMSMfaSettingsType -> () #

Hashable SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

ToJSON SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

type Rep SMSMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType

type Rep SMSMfaSettingsType = D1 ('MetaData "SMSMfaSettingsType" "Amazonka.CognitoIdentityProvider.Types.SMSMfaSettingsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SMSMfaSettingsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "preferredMfa") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newSMSMfaSettingsType :: SMSMfaSettingsType Source #

Create a value of SMSMfaSettingsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:enabled:SMSMfaSettingsType', sMSMfaSettingsType_enabled - Specifies whether SMS text message MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

$sel:preferredMfa:SMSMfaSettingsType', sMSMfaSettingsType_preferredMfa - Specifies whether SMS is the preferred MFA method.

SchemaAttributeType

data SchemaAttributeType Source #

Contains information about the schema attribute.

See: newSchemaAttributeType smart constructor.

Instances

Instances details
Eq SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

Read SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

Show SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

Generic SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

Associated Types

type Rep SchemaAttributeType :: Type -> Type #

NFData SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

Methods

rnf :: SchemaAttributeType -> () #

Hashable SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

ToJSON SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

FromJSON SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

type Rep SchemaAttributeType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType

type Rep SchemaAttributeType = D1 ('MetaData "SchemaAttributeType" "Amazonka.CognitoIdentityProvider.Types.SchemaAttributeType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SchemaAttributeType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "numberAttributeConstraints") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe NumberAttributeConstraintsType)) :*: (S1 ('MetaSel ('Just "required") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "attributeDataType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AttributeDataType)))) :*: ((S1 ('MetaSel ('Just "stringAttributeConstraints") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe StringAttributeConstraintsType)) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "developerOnlyAttribute") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "mutable") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))))

newSchemaAttributeType :: SchemaAttributeType Source #

Create a value of SchemaAttributeType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:numberAttributeConstraints:SchemaAttributeType', schemaAttributeType_numberAttributeConstraints - Specifies the constraints for an attribute of the number type.

$sel:required:SchemaAttributeType', schemaAttributeType_required - Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.

$sel:attributeDataType:SchemaAttributeType', schemaAttributeType_attributeDataType - The attribute data type.

$sel:stringAttributeConstraints:SchemaAttributeType', schemaAttributeType_stringAttributeConstraints - Specifies the constraints for an attribute of the string type.

$sel:name:SchemaAttributeType', schemaAttributeType_name - A schema attribute of the name type.

$sel:developerOnlyAttribute:SchemaAttributeType', schemaAttributeType_developerOnlyAttribute - We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute.

Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token. For example, DeveloperOnlyAttribute can be modified using AdminUpdateUserAttributes but cannot be updated using UpdateUserAttributes.

$sel:mutable:SchemaAttributeType', schemaAttributeType_mutable - Specifies whether the value of the attribute can be changed.

For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

SmsConfigurationType

data SmsConfigurationType Source #

The SMS configuration type that includes the settings the Cognito User Pool needs to call for the Amazon SNS service to send an SMS message from your account. The Cognito User Pool makes the request to the Amazon SNS Service by using an IAM role that you provide for your account.

See: newSmsConfigurationType smart constructor.

Instances

Instances details
Eq SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

Read SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

Show SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

Generic SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

Associated Types

type Rep SmsConfigurationType :: Type -> Type #

NFData SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

Methods

rnf :: SmsConfigurationType -> () #

Hashable SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

ToJSON SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

FromJSON SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

type Rep SmsConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType

type Rep SmsConfigurationType = D1 ('MetaData "SmsConfigurationType" "Amazonka.CognitoIdentityProvider.Types.SmsConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SmsConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "externalId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "snsCallerArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newSmsConfigurationType Source #

Create a value of SmsConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:externalId:SmsConfigurationType', smsConfigurationType_externalId - The external ID is a value that we recommend you use to add security to your IAM role which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId, the Cognito User Pool will include it when attempting to assume your IAM role, so that you can set your roles trust policy to require the ExternalID. If you use the Cognito Management Console to create a role for SMS MFA, Cognito will create a role with the required permissions and a trust policy that demonstrates use of the ExternalId.

For more information about the ExternalId of a role, see How to use an external ID when granting access to your Amazon Web Services resources to a third party

$sel:snsCallerArn:SmsConfigurationType', smsConfigurationType_snsCallerArn - The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. This is the ARN of the IAM role in your account which Cognito will use to send SMS messages. SMS messages are subject to a spending limit.

SmsMfaConfigType

data SmsMfaConfigType Source #

The SMS text message multi-factor authentication (MFA) configuration type.

See: newSmsMfaConfigType smart constructor.

Instances

Instances details
Eq SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

Read SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

Show SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

Generic SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

Associated Types

type Rep SmsMfaConfigType :: Type -> Type #

NFData SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

Methods

rnf :: SmsMfaConfigType -> () #

Hashable SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

ToJSON SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

FromJSON SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

type Rep SmsMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType

type Rep SmsMfaConfigType = D1 ('MetaData "SmsMfaConfigType" "Amazonka.CognitoIdentityProvider.Types.SmsMfaConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SmsMfaConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "smsAuthenticationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "smsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SmsConfigurationType))))

newSmsMfaConfigType :: SmsMfaConfigType Source #

Create a value of SmsMfaConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:smsAuthenticationMessage:SmsMfaConfigType', smsMfaConfigType_smsAuthenticationMessage - The SMS authentication message that will be sent to users with the code they need to sign in. The message must contain the ‘{####}’ placeholder, which will be replaced with the code. If the message is not included, and default message will be used.

$sel:smsConfiguration:SmsMfaConfigType', smsMfaConfigType_smsConfiguration - The SMS configuration.

SoftwareTokenMfaConfigType

data SoftwareTokenMfaConfigType Source #

The type used for enabling software token MFA at the user pool level.

See: newSoftwareTokenMfaConfigType smart constructor.

Instances

Instances details
Eq SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

Read SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

Show SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

Generic SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

Associated Types

type Rep SoftwareTokenMfaConfigType :: Type -> Type #

NFData SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

Hashable SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

ToJSON SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

FromJSON SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

type Rep SoftwareTokenMfaConfigType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType

type Rep SoftwareTokenMfaConfigType = D1 ('MetaData "SoftwareTokenMfaConfigType" "Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaConfigType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SoftwareTokenMfaConfigType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newSoftwareTokenMfaConfigType :: SoftwareTokenMfaConfigType Source #

Create a value of SoftwareTokenMfaConfigType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:enabled:SoftwareTokenMfaConfigType', softwareTokenMfaConfigType_enabled - Specifies whether software token MFA is enabled.

SoftwareTokenMfaSettingsType

data SoftwareTokenMfaSettingsType Source #

The type used for enabling software token MFA at the user level. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted. If you would like MFA to be applied selectively based on the assessed risk level of sign in attempts, disable MFA for users and turn on Adaptive Authentication for the user pool.

See: newSoftwareTokenMfaSettingsType smart constructor.

Instances

Instances details
Eq SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

Read SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

Show SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

Generic SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

Associated Types

type Rep SoftwareTokenMfaSettingsType :: Type -> Type #

NFData SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

Hashable SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

ToJSON SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

type Rep SoftwareTokenMfaSettingsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType

type Rep SoftwareTokenMfaSettingsType = D1 ('MetaData "SoftwareTokenMfaSettingsType" "Amazonka.CognitoIdentityProvider.Types.SoftwareTokenMfaSettingsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "SoftwareTokenMfaSettingsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "preferredMfa") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))))

newSoftwareTokenMfaSettingsType :: SoftwareTokenMfaSettingsType Source #

Create a value of SoftwareTokenMfaSettingsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:enabled:SoftwareTokenMfaSettingsType', softwareTokenMfaSettingsType_enabled - Specifies whether software token MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

$sel:preferredMfa:SoftwareTokenMfaSettingsType', softwareTokenMfaSettingsType_preferredMfa - Specifies whether software token MFA is the preferred MFA method.

StringAttributeConstraintsType

data StringAttributeConstraintsType Source #

The constraints associated with a string attribute.

See: newStringAttributeConstraintsType smart constructor.

Instances

Instances details
Eq StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

Read StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

Show StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

Generic StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

Associated Types

type Rep StringAttributeConstraintsType :: Type -> Type #

NFData StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

Hashable StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

ToJSON StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

FromJSON StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

type Rep StringAttributeConstraintsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType

type Rep StringAttributeConstraintsType = D1 ('MetaData "StringAttributeConstraintsType" "Amazonka.CognitoIdentityProvider.Types.StringAttributeConstraintsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "StringAttributeConstraintsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "maxLength") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "minLength") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newStringAttributeConstraintsType :: StringAttributeConstraintsType Source #

Create a value of StringAttributeConstraintsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:maxLength:StringAttributeConstraintsType', stringAttributeConstraintsType_maxLength - The maximum length.

$sel:minLength:StringAttributeConstraintsType', stringAttributeConstraintsType_minLength - The minimum length.

TokenValidityUnitsType

data TokenValidityUnitsType Source #

The data type for TokenValidityUnits that specifics the time measurements for token validity.

See: newTokenValidityUnitsType smart constructor.

Instances

Instances details
Eq TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

Read TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

Show TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

Generic TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

Associated Types

type Rep TokenValidityUnitsType :: Type -> Type #

NFData TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

Methods

rnf :: TokenValidityUnitsType -> () #

Hashable TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

ToJSON TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

FromJSON TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

type Rep TokenValidityUnitsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType

type Rep TokenValidityUnitsType = D1 ('MetaData "TokenValidityUnitsType" "Amazonka.CognitoIdentityProvider.Types.TokenValidityUnitsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "TokenValidityUnitsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TimeUnitsType)) :*: (S1 ('MetaSel ('Just "refreshToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TimeUnitsType)) :*: S1 ('MetaSel ('Just "idToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TimeUnitsType)))))

newTokenValidityUnitsType :: TokenValidityUnitsType Source #

Create a value of TokenValidityUnitsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessToken:TokenValidityUnitsType', tokenValidityUnitsType_accessToken - A time unit in “seconds”, “minutes”, “hours” or “days” for the value in AccessTokenValidity, defaults to hours.

$sel:refreshToken:TokenValidityUnitsType', tokenValidityUnitsType_refreshToken - A time unit in “seconds”, “minutes”, “hours” or “days” for the value in RefreshTokenValidity, defaults to days.

$sel:idToken:TokenValidityUnitsType', tokenValidityUnitsType_idToken - A time unit in “seconds”, “minutes”, “hours” or “days” for the value in IdTokenValidity, defaults to hours.

UICustomizationType

data UICustomizationType Source #

A container for the UI customization information for a user pool's built-in app UI.

See: newUICustomizationType smart constructor.

Instances

Instances details
Eq UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

Show UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

Generic UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

Associated Types

type Rep UICustomizationType :: Type -> Type #

NFData UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

Methods

rnf :: UICustomizationType -> () #

Hashable UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

FromJSON UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

type Rep UICustomizationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UICustomizationType

type Rep UICustomizationType = D1 ('MetaData "UICustomizationType" "Amazonka.CognitoIdentityProvider.Types.UICustomizationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UICustomizationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: (S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "css") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "cSSVersion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "imageUrl") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))))

newUICustomizationType :: UICustomizationType Source #

Create a value of UICustomizationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientId:UICustomizationType', uICustomizationType_clientId - The client ID for the client app.

$sel:lastModifiedDate:UICustomizationType', uICustomizationType_lastModifiedDate - The last-modified date for the UI customization.

$sel:userPoolId:UICustomizationType', uICustomizationType_userPoolId - The user pool ID for the user pool.

$sel:css:UICustomizationType', uICustomizationType_css - The CSS values in the UI customization.

$sel:cSSVersion:UICustomizationType', uICustomizationType_cSSVersion - The CSS version number.

$sel:imageUrl:UICustomizationType', uICustomizationType_imageUrl - The logo image for the UI customization.

$sel:creationDate:UICustomizationType', uICustomizationType_creationDate - The creation date for the UI customization.

UserContextDataType

data UserContextDataType Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

See: newUserContextDataType smart constructor.

Instances

Instances details
Eq UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

Read UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

Show UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

Generic UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

Associated Types

type Rep UserContextDataType :: Type -> Type #

NFData UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

Methods

rnf :: UserContextDataType -> () #

Hashable UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

ToJSON UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

type Rep UserContextDataType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserContextDataType

type Rep UserContextDataType = D1 ('MetaData "UserContextDataType" "Amazonka.CognitoIdentityProvider.Types.UserContextDataType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserContextDataType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "encodedData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newUserContextDataType :: UserContextDataType Source #

Create a value of UserContextDataType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encodedData:UserContextDataType', userContextDataType_encodedData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

UserImportJobType

data UserImportJobType Source #

The user import job type.

See: newUserImportJobType smart constructor.

Instances

Instances details
Eq UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

Read UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

Show UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

Generic UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

Associated Types

type Rep UserImportJobType :: Type -> Type #

NFData UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

Methods

rnf :: UserImportJobType -> () #

Hashable UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

FromJSON UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

type Rep UserImportJobType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserImportJobType

type Rep UserImportJobType = D1 ('MetaData "UserImportJobType" "Amazonka.CognitoIdentityProvider.Types.UserImportJobType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserImportJobType'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserImportJobStatusType)) :*: (S1 ('MetaSel ('Just "skippedUsers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Integer)) :*: S1 ('MetaSel ('Just "jobId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "jobName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "preSignedUrl") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: ((S1 ('MetaSel ('Just "failedUsers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Integer)) :*: (S1 ('MetaSel ('Just "startDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "completionMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "completionDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "cloudWatchLogsRoleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "importedUsers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Integer)))))))

newUserImportJobType :: UserImportJobType Source #

Create a value of UserImportJobType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:UserImportJobType', userImportJobType_status - The status of the user import job. One of the following:

  • Created - The job was created but not started.
  • Pending - A transition state. You have started the job, but it has not begun importing users yet.
  • InProgress - The job has started, and users are being imported.
  • Stopping - You have stopped the job, but the job has not stopped importing users yet.
  • Stopped - You have stopped the job, and the job has stopped importing users.
  • Succeeded - The job has completed successfully.
  • Failed - The job has stopped due to an error.
  • Expired - You created a job, but did not start the job within 24-48 hours. All data associated with the job was deleted, and the job cannot be started.

$sel:skippedUsers:UserImportJobType', userImportJobType_skippedUsers - The number of users that were skipped.

$sel:jobId:UserImportJobType', userImportJobType_jobId - The job ID for the user import job.

$sel:userPoolId:UserImportJobType', userImportJobType_userPoolId - The user pool ID for the user pool that the users are being imported into.

$sel:jobName:UserImportJobType', userImportJobType_jobName - The job name for the user import job.

$sel:preSignedUrl:UserImportJobType', userImportJobType_preSignedUrl - The pre-signed URL to be used to upload the .csv file.

$sel:failedUsers:UserImportJobType', userImportJobType_failedUsers - The number of users that could not be imported.

$sel:startDate:UserImportJobType', userImportJobType_startDate - The date when the user import job was started.

$sel:completionMessage:UserImportJobType', userImportJobType_completionMessage - The message returned when the user import job is completed.

$sel:creationDate:UserImportJobType', userImportJobType_creationDate - The date the user import job was created.

$sel:completionDate:UserImportJobType', userImportJobType_completionDate - The date when the user import job was completed.

$sel:cloudWatchLogsRoleArn:UserImportJobType', userImportJobType_cloudWatchLogsRoleArn - The role ARN for the Amazon CloudWatch Logging role for the user import job. For more information, see "Creating the CloudWatch Logs IAM Role" in the Amazon Cognito Developer Guide.

$sel:importedUsers:UserImportJobType', userImportJobType_importedUsers - The number of users that were successfully imported.

UserPoolAddOnsType

data UserPoolAddOnsType Source #

The user pool add-ons type.

See: newUserPoolAddOnsType smart constructor.

Instances

Instances details
Eq UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

Read UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

Show UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

Generic UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

Associated Types

type Rep UserPoolAddOnsType :: Type -> Type #

NFData UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

Methods

rnf :: UserPoolAddOnsType -> () #

Hashable UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

ToJSON UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

FromJSON UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

type Rep UserPoolAddOnsType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType

type Rep UserPoolAddOnsType = D1 ('MetaData "UserPoolAddOnsType" "Amazonka.CognitoIdentityProvider.Types.UserPoolAddOnsType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolAddOnsType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "advancedSecurityMode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AdvancedSecurityModeType)))

newUserPoolAddOnsType Source #

Create a value of UserPoolAddOnsType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:advancedSecurityMode:UserPoolAddOnsType', userPoolAddOnsType_advancedSecurityMode - The advanced security mode.

UserPoolClientDescription

data UserPoolClientDescription Source #

The description of the user pool client.

See: newUserPoolClientDescription smart constructor.

Instances

Instances details
Eq UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

Show UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

Generic UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

Associated Types

type Rep UserPoolClientDescription :: Type -> Type #

NFData UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

Hashable UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

FromJSON UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

type Rep UserPoolClientDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription

type Rep UserPoolClientDescription = D1 ('MetaData "UserPoolClientDescription" "Amazonka.CognitoIdentityProvider.Types.UserPoolClientDescription" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolClientDescription'" 'PrefixI 'True) (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "clientName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newUserPoolClientDescription :: UserPoolClientDescription Source #

Create a value of UserPoolClientDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientId:UserPoolClientDescription', userPoolClientDescription_clientId - The ID of the client associated with the user pool.

$sel:userPoolId:UserPoolClientDescription', userPoolClientDescription_userPoolId - The user pool ID for the user pool where you want to describe the user pool client.

$sel:clientName:UserPoolClientDescription', userPoolClientDescription_clientName - The client name from the user pool client description.

UserPoolClientType

data UserPoolClientType Source #

Contains information about a user pool client.

See: newUserPoolClientType smart constructor.

Instances

Instances details
Eq UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

Show UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

Generic UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

Associated Types

type Rep UserPoolClientType :: Type -> Type #

NFData UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

Methods

rnf :: UserPoolClientType -> () #

Hashable UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

FromJSON UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

type Rep UserPoolClientType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolClientType

type Rep UserPoolClientType = D1 ('MetaData "UserPoolClientType" "Amazonka.CognitoIdentityProvider.Types.UserPoolClientType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolClientType'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "refreshTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text)))) :*: (S1 ('MetaSel ('Just "explicitAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [ExplicitAuthFlowsType])) :*: (S1 ('MetaSel ('Just "clientSecret") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))) :*: ((S1 ('MetaSel ('Just "supportedIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "logoutURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthFlowsUserPoolClient") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))) :*: (S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "idTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "tokenValidityUnits") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe TokenValidityUnitsType)))))) :*: (((S1 ('MetaSel ('Just "defaultRedirectURI") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "enableTokenRevocation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "writeAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])))) :*: (S1 ('MetaSel ('Just "preventUserExistenceErrors") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PreventUserExistenceErrorTypes)) :*: (S1 ('MetaSel ('Just "accessTokenValidity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))) :*: ((S1 ('MetaSel ('Just "readAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "allowedOAuthScopes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "allowedOAuthFlows") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [OAuthFlowType])))) :*: (S1 ('MetaSel ('Just "analyticsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsConfigurationType)) :*: (S1 ('MetaSel ('Just "clientName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "callbackURLs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))))))))

newUserPoolClientType :: UserPoolClientType Source #

Create a value of UserPoolClientType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:refreshTokenValidity:UserPoolClientType', userPoolClientType_refreshTokenValidity - The time limit, in days, after which the refresh token is no longer valid and cannot be used.

$sel:clientId:UserPoolClientType', userPoolClientType_clientId - The ID of the client associated with the user pool.

$sel:explicitAuthFlows:UserPoolClientType', userPoolClientType_explicitAuthFlows - The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

  • ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Cognito receives the password in the request instead of using the SRP (Secure Remote Password protocol) protocol to verify passwords.
  • ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
  • ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. In this flow, Cognito receives the password in the request instead of using the SRP protocol to verify passwords.
  • ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
  • ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.

$sel:clientSecret:UserPoolClientType', userPoolClientType_clientSecret - The client secret from the user pool request of the client type.

$sel:lastModifiedDate:UserPoolClientType', userPoolClientType_lastModifiedDate - The date the user pool client was last modified.

$sel:supportedIdentityProviders:UserPoolClientType', userPoolClientType_supportedIdentityProviders - A list of provider names for the identity providers that are supported on this client.

$sel:logoutURLs:UserPoolClientType', userPoolClientType_logoutURLs - A list of allowed logout URLs for the identity providers.

$sel:allowedOAuthFlowsUserPoolClient:UserPoolClientType', userPoolClientType_allowedOAuthFlowsUserPoolClient - Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

$sel:userPoolId:UserPoolClientType', userPoolClientType_userPoolId - The user pool ID for the user pool client.

$sel:idTokenValidity:UserPoolClientType', userPoolClientType_idTokenValidity - The time limit, specified by tokenValidityUnits, defaulting to hours, after which the refresh token is no longer valid and cannot be used.

$sel:tokenValidityUnits:UserPoolClientType', userPoolClientType_tokenValidityUnits - The time units used to specify the token validity times of their respective token.

$sel:defaultRedirectURI:UserPoolClientType', userPoolClientType_defaultRedirectURI - The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

$sel:enableTokenRevocation:UserPoolClientType', userPoolClientType_enableTokenRevocation - Indicates whether token revocation is enabled for the user pool client. When you create a new user pool client, token revocation is enabled by default. For more information about revoking tokens, see RevokeToken.

$sel:writeAttributes:UserPoolClientType', userPoolClientType_writeAttributes - The writeable attributes.

$sel:preventUserExistenceErrors:UserPoolClientType', userPoolClientType_preventUserExistenceErrors - Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

  • ENABLED - This prevents user existence-related errors.
  • LEGACY - This represents the old behavior of Cognito where user existence related errors are not prevented.

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

$sel:accessTokenValidity:UserPoolClientType', userPoolClientType_accessTokenValidity - The time limit, specified by tokenValidityUnits, defaulting to hours, after which the access token is no longer valid and cannot be used.

$sel:creationDate:UserPoolClientType', userPoolClientType_creationDate - The date the user pool client was created.

$sel:readAttributes:UserPoolClientType', userPoolClientType_readAttributes - The Read-only attributes.

$sel:allowedOAuthScopes:UserPoolClientType', userPoolClientType_allowedOAuthScopes - The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, openid, and profile. Possible values provided by Amazon Web Services are: aws.cognito.signin.user.admin. Custom scopes created in Resource Servers are also supported.

$sel:allowedOAuthFlows:UserPoolClientType', userPoolClientType_allowedOAuthFlows - The allowed OAuth flows.

Set to code to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.

Set to implicit to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.

Set to client_credentials to specify that the client should get the access token (and, optionally, ID token, based on scopes) from the token endpoint using a combination of client and client_secret.

$sel:analyticsConfiguration:UserPoolClientType', userPoolClientType_analyticsConfiguration - The Amazon Pinpoint analytics configuration for the user pool client.

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

$sel:clientName:UserPoolClientType', userPoolClientType_clientName - The client name from the user pool request of the client type.

$sel:callbackURLs:UserPoolClientType', userPoolClientType_callbackURLs - A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

  • Be an absolute URI.
  • Be registered with the authorization server.
  • Not include a fragment component.

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

UserPoolDescriptionType

data UserPoolDescriptionType Source #

A user pool description.

See: newUserPoolDescriptionType smart constructor.

Instances

Instances details
Eq UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

Read UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

Show UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

Generic UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

Associated Types

type Rep UserPoolDescriptionType :: Type -> Type #

NFData UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

Methods

rnf :: UserPoolDescriptionType -> () #

Hashable UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

FromJSON UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

type Rep UserPoolDescriptionType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType

type Rep UserPoolDescriptionType = D1 ('MetaData "UserPoolDescriptionType" "Amazonka.CognitoIdentityProvider.Types.UserPoolDescriptionType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolDescriptionType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe StatusType)) :*: (S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "id") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "lambdaConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe LambdaConfigType))))))

newUserPoolDescriptionType :: UserPoolDescriptionType Source #

Create a value of UserPoolDescriptionType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:UserPoolDescriptionType', userPoolDescriptionType_status - The user pool status in a user pool description.

$sel:lastModifiedDate:UserPoolDescriptionType', userPoolDescriptionType_lastModifiedDate - The date the user pool description was last modified.

$sel:name:UserPoolDescriptionType', userPoolDescriptionType_name - The name in a user pool description.

$sel:id:UserPoolDescriptionType', userPoolDescriptionType_id - The ID in a user pool description.

$sel:creationDate:UserPoolDescriptionType', userPoolDescriptionType_creationDate - The date the user pool description was created.

$sel:lambdaConfig:UserPoolDescriptionType', userPoolDescriptionType_lambdaConfig - The Lambda configuration information in a user pool description.

UserPoolPolicyType

data UserPoolPolicyType Source #

The policy associated with a user pool.

See: newUserPoolPolicyType smart constructor.

Instances

Instances details
Eq UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

Read UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

Show UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

Generic UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

Associated Types

type Rep UserPoolPolicyType :: Type -> Type #

NFData UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

Methods

rnf :: UserPoolPolicyType -> () #

Hashable UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

ToJSON UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

FromJSON UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

type Rep UserPoolPolicyType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType

type Rep UserPoolPolicyType = D1 ('MetaData "UserPoolPolicyType" "Amazonka.CognitoIdentityProvider.Types.UserPoolPolicyType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolPolicyType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "passwordPolicy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe PasswordPolicyType))))

newUserPoolPolicyType :: UserPoolPolicyType Source #

Create a value of UserPoolPolicyType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:passwordPolicy:UserPoolPolicyType', userPoolPolicyType_passwordPolicy - The password policy.

UserPoolType

data UserPoolType Source #

A container for information about the user pool.

See: newUserPoolType smart constructor.

Instances

Instances details
Eq UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Read UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Show UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Generic UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Associated Types

type Rep UserPoolType :: Type -> Type #

NFData UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Methods

rnf :: UserPoolType -> () #

Hashable UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

FromJSON UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

type Rep UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

type Rep UserPoolType = D1 ('MetaData "UserPoolType" "Amazonka.CognitoIdentityProvider.Types.UserPoolType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserPoolType'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe StatusType)) :*: (S1 ('MetaSel ('Just "userPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "emailConfigurationFailure") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "verificationMessageTemplate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe VerificationMessageTemplateType))) :*: (S1 ('MetaSel ('Just "estimatedNumberOfUsers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: (((S1 ('MetaSel ('Just "domain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customDomain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "emailVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "smsAuthenticationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "userPoolAddOns") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolAddOnsType)) :*: S1 ('MetaSel ('Just "schemaAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty SchemaAttributeType)))) :*: (S1 ('MetaSel ('Just "emailVerificationSubject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "usernameAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [UsernameAttributeType])))))) :*: ((((S1 ('MetaSel ('Just "aliasAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AliasAttributeType])) :*: S1 ('MetaSel ('Just "accountRecoverySetting") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountRecoverySettingType))) :*: (S1 ('MetaSel ('Just "emailConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EmailConfigurationType)) :*: S1 ('MetaSel ('Just "smsVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "mfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolMfaType))) :*: (S1 ('MetaSel ('Just "id") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "smsConfigurationFailure") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: (((S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "lambdaConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe LambdaConfigType))) :*: (S1 ('MetaSel ('Just "smsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SmsConfigurationType)) :*: S1 ('MetaSel ('Just "adminCreateUserConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AdminCreateUserConfigType)))) :*: ((S1 ('MetaSel ('Just "deviceConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeviceConfigurationType)) :*: S1 ('MetaSel ('Just "autoVerifiedAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [VerifiedAttributeType]))) :*: (S1 ('MetaSel ('Just "policies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolPolicyType)) :*: S1 ('MetaSel ('Just "usernameConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UsernameConfigurationType))))))))

newUserPoolType :: UserPoolType Source #

Create a value of UserPoolType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:status:UserPoolType', userPoolType_status - The status of a user pool.

$sel:userPoolTags:UserPoolType', userPoolType_userPoolTags - The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

$sel:emailConfigurationFailure:UserPoolType', userPoolType_emailConfigurationFailure - The reason why the email configuration cannot send the messages to your users.

$sel:lastModifiedDate:UserPoolType', userPoolType_lastModifiedDate - The date the user pool was last modified.

$sel:verificationMessageTemplate:UserPoolType', userPoolType_verificationMessageTemplate - The template for verification messages.

$sel:estimatedNumberOfUsers:UserPoolType', userPoolType_estimatedNumberOfUsers - A number estimating the size of the user pool.

$sel:arn:UserPoolType', userPoolType_arn - The Amazon Resource Name (ARN) for the user pool.

$sel:domain:UserPoolType', userPoolType_domain - Holds the domain prefix if the user pool has a domain associated with it.

$sel:customDomain:UserPoolType', userPoolType_customDomain - A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: auth.example.com.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

$sel:emailVerificationMessage:UserPoolType', userPoolType_emailVerificationMessage - The contents of the email verification message.

$sel:smsAuthenticationMessage:UserPoolType', userPoolType_smsAuthenticationMessage - The contents of the SMS authentication message.

$sel:userPoolAddOns:UserPoolType', userPoolType_userPoolAddOns - The user pool add-ons.

$sel:schemaAttributes:UserPoolType', userPoolType_schemaAttributes - A container with the schema attributes of a user pool.

$sel:emailVerificationSubject:UserPoolType', userPoolType_emailVerificationSubject - The subject of the email verification message.

$sel:usernameAttributes:UserPoolType', userPoolType_usernameAttributes - Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.

$sel:aliasAttributes:UserPoolType', userPoolType_aliasAttributes - Specifies the attributes that are aliased in a user pool.

$sel:accountRecoverySetting:UserPoolType', userPoolType_accountRecoverySetting - Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

$sel:emailConfiguration:UserPoolType', userPoolType_emailConfiguration - The email configuration.

$sel:smsVerificationMessage:UserPoolType', userPoolType_smsVerificationMessage - The contents of the SMS verification message.

$sel:name:UserPoolType', userPoolType_name - The name of the user pool.

$sel:mfaConfiguration:UserPoolType', userPoolType_mfaConfiguration - Can be one of the following values:

  • OFF - MFA tokens are not required and cannot be specified during user registration.
  • ON - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.
  • OPTIONAL - Users have the option when registering to create an MFA token.

$sel:id:UserPoolType', userPoolType_id - The ID of the user pool.

$sel:smsConfigurationFailure:UserPoolType', userPoolType_smsConfigurationFailure - The reason why the SMS configuration cannot send the messages to your users.

This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

  • InvalidSmsRoleAccessPolicyException - The IAM role which Cognito uses to send SMS messages is not properly configured. For more information, see SmsConfigurationType.
  • SNSSandbox - The account is in SNS Sandbox and messages won’t reach unverified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your account out of the sandbox, see Moving out of the SMS sandbox.

$sel:creationDate:UserPoolType', userPoolType_creationDate - The date the user pool was created.

$sel:lambdaConfig:UserPoolType', userPoolType_lambdaConfig - The Lambda triggers associated with the user pool.

$sel:smsConfiguration:UserPoolType', userPoolType_smsConfiguration - The SMS configuration.

$sel:adminCreateUserConfig:UserPoolType', userPoolType_adminCreateUserConfig - The configuration for AdminCreateUser requests.

$sel:deviceConfiguration:UserPoolType', userPoolType_deviceConfiguration - The device configuration.

$sel:autoVerifiedAttributes:UserPoolType', userPoolType_autoVerifiedAttributes - Specifies the attributes that are auto-verified in a user pool.

$sel:policies:UserPoolType', userPoolType_policies - The policies associated with the user pool.

$sel:usernameConfiguration:UserPoolType', userPoolType_usernameConfiguration - You can choose to enable case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

UserType

data UserType Source #

The user type.

See: newUserType smart constructor.

Instances

Instances details
Eq UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

Show UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

Generic UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

Associated Types

type Rep UserType :: Type -> Type #

Methods

from :: UserType -> Rep UserType x #

to :: Rep UserType x -> UserType #

NFData UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

Methods

rnf :: UserType -> () #

Hashable UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

Methods

hashWithSalt :: Int -> UserType -> Int #

hash :: UserType -> Int #

FromJSON UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

type Rep UserType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserType

type Rep UserType = D1 ('MetaData "UserType" "Amazonka.CognitoIdentityProvider.Types.UserType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UserType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "userStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserStatusType)) :*: S1 ('MetaSel ('Just "username") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))))) :*: ((S1 ('MetaSel ('Just "userCreateDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "attributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AttributeType]))) :*: (S1 ('MetaSel ('Just "mfaOptions") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [MFAOptionType])) :*: S1 ('MetaSel ('Just "userLastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))))))

newUserType :: UserType Source #

Create a value of UserType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:enabled:UserType', userType_enabled - Specifies whether the user is enabled.

$sel:userStatus:UserType', userType_userStatus - The user status. Can be one of the following:

  • UNCONFIRMED - User has been created but not confirmed.
  • CONFIRMED - User has been confirmed.
  • ARCHIVED - User is no longer active.
  • COMPROMISED - User is disabled due to a potential security threat.
  • UNKNOWN - User status is not known.
  • RESET_REQUIRED - User is confirmed, but the user must request a code and reset his or her password before he or she can sign in.
  • FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a temporary password, but on first sign-in, the user must change his or her password to a new value before doing anything else.

$sel:username:UserType', userType_username - The user name of the user you wish to describe.

$sel:userCreateDate:UserType', userType_userCreateDate - The creation date of the user.

$sel:attributes:UserType', userType_attributes - A container with information about the user type attributes.

$sel:mfaOptions:UserType', userType_mfaOptions - The MFA options for the user.

$sel:userLastModifiedDate:UserType', userType_userLastModifiedDate - The last modified date of the user.

UsernameConfigurationType

data UsernameConfigurationType Source #

The username configuration type.

See: newUsernameConfigurationType smart constructor.

Instances

Instances details
Eq UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

Read UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

Show UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

Generic UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

Associated Types

type Rep UsernameConfigurationType :: Type -> Type #

NFData UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

Hashable UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

ToJSON UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

FromJSON UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

type Rep UsernameConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType

type Rep UsernameConfigurationType = D1 ('MetaData "UsernameConfigurationType" "Amazonka.CognitoIdentityProvider.Types.UsernameConfigurationType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "UsernameConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "caseSensitive") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool)))

newUsernameConfigurationType Source #

Create a value of UsernameConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:caseSensitive:UsernameConfigurationType', usernameConfigurationType_caseSensitive - Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.

Valid values include:

  • True : Enables case sensitivity for all username input. When this option is set to True, users must sign in using the exact capitalization of their given username. For example, “UserName”. This is the default value.
  • False : Enables case insensitivity for all username input. For example, when this option is set to False, users will be able to sign in using either "username" or "Username". This option also enables both preferred_username and email alias to be case insensitive, in addition to the username attribute.

VerificationMessageTemplateType

data VerificationMessageTemplateType Source #

The template for verification messages.

See: newVerificationMessageTemplateType smart constructor.

Instances

Instances details
Eq VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

Read VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

Show VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

Generic VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

Associated Types

type Rep VerificationMessageTemplateType :: Type -> Type #

NFData VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

Hashable VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

ToJSON VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

FromJSON VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

type Rep VerificationMessageTemplateType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType

type Rep VerificationMessageTemplateType = D1 ('MetaData "VerificationMessageTemplateType" "Amazonka.CognitoIdentityProvider.Types.VerificationMessageTemplateType" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "VerificationMessageTemplateType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "defaultEmailOption") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DefaultEmailOptionType)) :*: (S1 ('MetaSel ('Just "emailSubject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "emailSubjectByLink") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "smsMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "emailMessageByLink") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "emailMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newVerificationMessageTemplateType :: VerificationMessageTemplateType Source #

Create a value of VerificationMessageTemplateType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:defaultEmailOption:VerificationMessageTemplateType', verificationMessageTemplateType_defaultEmailOption - The default email option.

$sel:emailSubject:VerificationMessageTemplateType', verificationMessageTemplateType_emailSubject - The subject line for the email message template. EmailSubject is allowed only if EmailSendingAccount is DEVELOPER.

$sel:emailSubjectByLink:VerificationMessageTemplateType', verificationMessageTemplateType_emailSubjectByLink - The subject line for the email message template for sending a confirmation link to the user. EmailSubjectByLink is allowed only EmailSendingAccount is DEVELOPER.

$sel:smsMessage:VerificationMessageTemplateType', verificationMessageTemplateType_smsMessage - The SMS message template.

$sel:emailMessageByLink:VerificationMessageTemplateType', verificationMessageTemplateType_emailMessageByLink - The email message template for sending a confirmation link to the user. EmailMessageByLink is allowed only if EmailSendingAccount is DEVELOPER.

$sel:emailMessage:VerificationMessageTemplateType', verificationMessageTemplateType_emailMessage - The email message template. EmailMessage is allowed only if EmailSendingAccount is DEVELOPER.