amazonka-cognito-identity-2.0: Amazon Cognito Identity SDK.
Copyright(c) 2013-2023 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellSafe-Inferred
LanguageHaskell2010

Amazonka.CognitoIdentity.Types

Description

 
Synopsis

Service Configuration

defaultService :: Service Source #

API version 2014-06-30 of the Amazon Cognito Identity SDK configuration.

Errors

_ConcurrentModificationException :: AsError a => Fold a ServiceError Source #

Thrown if there are parallel requests to modify a resource.

_DeveloperUserAlreadyRegisteredException :: AsError a => Fold a ServiceError Source #

The provided developer user identifier is already registered with Cognito under a different identity ID.

_ExternalServiceException :: AsError a => Fold a ServiceError Source #

An exception thrown when a dependent service such as Facebook or Twitter is not responding

_InternalErrorException :: AsError a => Fold a ServiceError Source #

Thrown when the service encounters an error during processing the request.

_InvalidIdentityPoolConfigurationException :: AsError a => Fold a ServiceError Source #

Thrown if the identity pool has no role associated for the given auth type (auth/unauth) or if the AssumeRole fails.

_InvalidParameterException :: AsError a => Fold a ServiceError Source #

Thrown for missing or bad input parameter(s).

_LimitExceededException :: AsError a => Fold a ServiceError Source #

Thrown when the total number of user pools has exceeded a preset limit.

_NotAuthorizedException :: AsError a => Fold a ServiceError Source #

Thrown when a user is not authorized to access the requested resource.

_ResourceConflictException :: AsError a => Fold a ServiceError Source #

Thrown when a user tries to use a login which is already linked to another account.

_ResourceNotFoundException :: AsError a => Fold a ServiceError Source #

Thrown when the requested resource (for example, a dataset or record) does not exist.

_TooManyRequestsException :: AsError a => Fold a ServiceError Source #

Thrown when a request is throttled.

AmbiguousRoleResolutionType

newtype AmbiguousRoleResolutionType Source #

Instances

Instances details
FromJSON AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

FromJSONKey AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToJSON AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToJSONKey AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToByteString AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToHeader AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToLog AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToQuery AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

FromText AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToText AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

FromXML AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

ToXML AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Generic AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Associated Types

type Rep AmbiguousRoleResolutionType :: Type -> Type #

Read AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Show AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

NFData AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Eq AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Ord AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

Hashable AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

type Rep AmbiguousRoleResolutionType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType

type Rep AmbiguousRoleResolutionType = D1 ('MetaData "AmbiguousRoleResolutionType" "Amazonka.CognitoIdentity.Types.AmbiguousRoleResolutionType" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'True) (C1 ('MetaCons "AmbiguousRoleResolutionType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAmbiguousRoleResolutionType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CognitoErrorCode

newtype CognitoErrorCode Source #

Instances

Instances details
FromJSON CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

FromJSONKey CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToJSON CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToJSONKey CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToByteString CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToHeader CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToLog CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToQuery CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

FromText CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToText CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

FromXML CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

ToXML CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Generic CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Associated Types

type Rep CognitoErrorCode :: Type -> Type #

Read CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Show CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

NFData CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Methods

rnf :: CognitoErrorCode -> () #

Eq CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Ord CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

Hashable CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

type Rep CognitoErrorCode Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoErrorCode

type Rep CognitoErrorCode = D1 ('MetaData "CognitoErrorCode" "Amazonka.CognitoIdentity.Types.CognitoErrorCode" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'True) (C1 ('MetaCons "CognitoErrorCode'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCognitoErrorCode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MappingRuleMatchType

newtype MappingRuleMatchType Source #

Instances

Instances details
FromJSON MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

FromJSONKey MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToJSON MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToJSONKey MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToByteString MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToHeader MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToLog MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToQuery MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

FromText MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToText MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

FromXML MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

ToXML MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Generic MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Associated Types

type Rep MappingRuleMatchType :: Type -> Type #

Read MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Show MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

NFData MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Methods

rnf :: MappingRuleMatchType -> () #

Eq MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Ord MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

Hashable MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

type Rep MappingRuleMatchType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRuleMatchType

type Rep MappingRuleMatchType = D1 ('MetaData "MappingRuleMatchType" "Amazonka.CognitoIdentity.Types.MappingRuleMatchType" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'True) (C1 ('MetaCons "MappingRuleMatchType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMappingRuleMatchType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

RoleMappingType

newtype RoleMappingType Source #

Constructors

RoleMappingType' 

Instances

Instances details
FromJSON RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

FromJSONKey RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToJSON RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToJSONKey RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToByteString RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToHeader RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToLog RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToQuery RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

FromText RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToText RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

FromXML RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

ToXML RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Methods

toXML :: RoleMappingType -> XML #

Generic RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Associated Types

type Rep RoleMappingType :: Type -> Type #

Read RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Show RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

NFData RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Methods

rnf :: RoleMappingType -> () #

Eq RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Ord RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

Hashable RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

type Rep RoleMappingType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMappingType

type Rep RoleMappingType = D1 ('MetaData "RoleMappingType" "Amazonka.CognitoIdentity.Types.RoleMappingType" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'True) (C1 ('MetaCons "RoleMappingType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromRoleMappingType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CognitoIdentityProvider

data CognitoIdentityProvider Source #

A provider representing an Amazon Cognito user pool and its client ID.

See: newCognitoIdentityProvider smart constructor.

Constructors

CognitoIdentityProvider' 

Fields

  • clientId :: Maybe Text

    The client ID for the Amazon Cognito user pool.

  • providerName :: Maybe Text

    The provider name for an Amazon Cognito user pool. For example, cognito-idp.us-east-1.amazonaws.com/us-east-1_123456789.

  • serverSideTokenCheck :: Maybe Bool

    TRUE if server-side token validation is enabled for the identity provider’s token.

    Once you set ServerSideTokenCheck to TRUE for an identity pool, that identity pool will check with the integrated user pools to make sure that the user has not been globally signed out or deleted before the identity pool provides an OIDC token or AWS credentials for the user.

    If the user is signed out or deleted, the identity pool will return a 400 Not Authorized error.

Instances

Instances details
FromJSON CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

ToJSON CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

Generic CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

Associated Types

type Rep CognitoIdentityProvider :: Type -> Type #

Read CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

Show CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

NFData CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

Methods

rnf :: CognitoIdentityProvider -> () #

Eq CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

Hashable CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

type Rep CognitoIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.CognitoIdentityProvider

type Rep CognitoIdentityProvider = D1 ('MetaData "CognitoIdentityProvider" "Amazonka.CognitoIdentity.Types.CognitoIdentityProvider" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'False) (C1 ('MetaCons "CognitoIdentityProvider'" 'PrefixI 'True) (S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "serverSideTokenCheck") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))

newCognitoIdentityProvider :: CognitoIdentityProvider Source #

Create a value of CognitoIdentityProvider with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientId:CognitoIdentityProvider', cognitoIdentityProvider_clientId - The client ID for the Amazon Cognito user pool.

$sel:providerName:CognitoIdentityProvider', cognitoIdentityProvider_providerName - The provider name for an Amazon Cognito user pool. For example, cognito-idp.us-east-1.amazonaws.com/us-east-1_123456789.

$sel:serverSideTokenCheck:CognitoIdentityProvider', cognitoIdentityProvider_serverSideTokenCheck - TRUE if server-side token validation is enabled for the identity provider’s token.

Once you set ServerSideTokenCheck to TRUE for an identity pool, that identity pool will check with the integrated user pools to make sure that the user has not been globally signed out or deleted before the identity pool provides an OIDC token or AWS credentials for the user.

If the user is signed out or deleted, the identity pool will return a 400 Not Authorized error.

cognitoIdentityProvider_clientId :: Lens' CognitoIdentityProvider (Maybe Text) Source #

The client ID for the Amazon Cognito user pool.

cognitoIdentityProvider_providerName :: Lens' CognitoIdentityProvider (Maybe Text) Source #

The provider name for an Amazon Cognito user pool. For example, cognito-idp.us-east-1.amazonaws.com/us-east-1_123456789.

cognitoIdentityProvider_serverSideTokenCheck :: Lens' CognitoIdentityProvider (Maybe Bool) Source #

TRUE if server-side token validation is enabled for the identity provider’s token.

Once you set ServerSideTokenCheck to TRUE for an identity pool, that identity pool will check with the integrated user pools to make sure that the user has not been globally signed out or deleted before the identity pool provides an OIDC token or AWS credentials for the user.

If the user is signed out or deleted, the identity pool will return a 400 Not Authorized error.

Credentials

data Credentials Source #

Credentials for the provided identity ID.

See: newCredentials smart constructor.

Constructors

Credentials' 

Fields

Instances

Instances details
FromJSON Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

Generic Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

Associated Types

type Rep Credentials :: Type -> Type #

Read Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

Show Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

NFData Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

Methods

rnf :: Credentials -> () #

Eq Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

Hashable Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

type Rep Credentials Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.Credentials

type Rep Credentials = D1 ('MetaData "Credentials" "Amazonka.CognitoIdentity.Types.Credentials" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'False) (C1 ('MetaCons "Credentials'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "accessKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "expiration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "secretKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "sessionToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newCredentials :: Credentials Source #

Create a value of Credentials with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessKeyId:Credentials', credentials_accessKeyId - The Access Key portion of the credentials.

$sel:expiration:Credentials', credentials_expiration - The date at which these credentials will expire.

$sel:secretKey:Credentials', credentials_secretKey - The Secret Access Key portion of the credentials

$sel:sessionToken:Credentials', credentials_sessionToken - The Session Token portion of the credentials

credentials_accessKeyId :: Lens' Credentials (Maybe Text) Source #

The Access Key portion of the credentials.

credentials_expiration :: Lens' Credentials (Maybe UTCTime) Source #

The date at which these credentials will expire.

credentials_secretKey :: Lens' Credentials (Maybe Text) Source #

The Secret Access Key portion of the credentials

credentials_sessionToken :: Lens' Credentials (Maybe Text) Source #

The Session Token portion of the credentials

IdentityDescription

data IdentityDescription Source #

A description of the identity.

See: newIdentityDescription smart constructor.

Constructors

IdentityDescription' 

Fields

Instances

Instances details
FromJSON IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Generic IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Associated Types

type Rep IdentityDescription :: Type -> Type #

Read IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Show IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

NFData IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Methods

rnf :: IdentityDescription -> () #

Eq IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

Hashable IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

type Rep IdentityDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityDescription

type Rep IdentityDescription = D1 ('MetaData "IdentityDescription" "Amazonka.CognitoIdentity.Types.IdentityDescription" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'False) (C1 ('MetaCons "IdentityDescription'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "logins") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])))))

newIdentityDescription :: IdentityDescription Source #

Create a value of IdentityDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:creationDate:IdentityDescription', identityDescription_creationDate - Date on which the identity was created.

$sel:identityId:IdentityDescription', identityDescription_identityId - A unique identifier in the format REGION:GUID.

$sel:lastModifiedDate:IdentityDescription', identityDescription_lastModifiedDate - Date on which the identity was last modified.

$sel:logins:IdentityDescription', identityDescription_logins - The provider names.

identityDescription_creationDate :: Lens' IdentityDescription (Maybe UTCTime) Source #

Date on which the identity was created.

identityDescription_identityId :: Lens' IdentityDescription (Maybe Text) Source #

A unique identifier in the format REGION:GUID.

identityDescription_lastModifiedDate :: Lens' IdentityDescription (Maybe UTCTime) Source #

Date on which the identity was last modified.

IdentityPool

data IdentityPool Source #

An object representing an Amazon Cognito identity pool.

See: newIdentityPool smart constructor.

Constructors

IdentityPool' 

Fields

Instances

Instances details
FromJSON IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

ToJSON IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Generic IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Associated Types

type Rep IdentityPool :: Type -> Type #

Read IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Show IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

NFData IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Methods

rnf :: IdentityPool -> () #

Eq IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

Hashable IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

type Rep IdentityPool Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPool

type Rep IdentityPool = D1 ('MetaData "IdentityPool" "Amazonka.CognitoIdentity.Types.IdentityPool" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'False) (C1 ('MetaCons "IdentityPool'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "allowClassicFlow") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "cognitoIdentityProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [CognitoIdentityProvider]))) :*: (S1 ('MetaSel ('Just "developerProviderName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "identityPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "openIdConnectProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))))) :*: ((S1 ('MetaSel ('Just "samlProviderARNs") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "supportedLoginProviders") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "identityPoolName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "allowUnauthenticatedIdentities") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Bool))))))

newIdentityPool Source #

Create a value of IdentityPool with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:allowClassicFlow:IdentityPool', identityPool_allowClassicFlow - Enables or disables the Basic (Classic) authentication flow. For more information, see Identity Pools (Federated Identities) Authentication Flow in the Amazon Cognito Developer Guide.

$sel:cognitoIdentityProviders:IdentityPool', identityPool_cognitoIdentityProviders - A list representing an Amazon Cognito user pool and its client ID.

$sel:developerProviderName:IdentityPool', identityPool_developerProviderName - The "domain" by which Cognito will refer to your users.

$sel:identityPoolTags:IdentityPool', identityPool_identityPoolTags - The tags that are assigned to the identity pool. A tag is a label that you can apply to identity pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

$sel:openIdConnectProviderARNs:IdentityPool', identityPool_openIdConnectProviderARNs - The ARNs of the OpenID Connect providers.

$sel:samlProviderARNs:IdentityPool', identityPool_samlProviderARNs - An array of Amazon Resource Names (ARNs) of the SAML provider for your identity pool.

$sel:supportedLoginProviders:IdentityPool', identityPool_supportedLoginProviders - Optional key:value pairs mapping provider names to provider app IDs.

$sel:identityPoolId:IdentityPool', identityPool_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:identityPoolName:IdentityPool', identityPool_identityPoolName - A string that you provide.

$sel:allowUnauthenticatedIdentities:IdentityPool', identityPool_allowUnauthenticatedIdentities - TRUE if the identity pool supports unauthenticated logins.

identityPool_allowClassicFlow :: Lens' IdentityPool (Maybe Bool) Source #

Enables or disables the Basic (Classic) authentication flow. For more information, see Identity Pools (Federated Identities) Authentication Flow in the Amazon Cognito Developer Guide.

identityPool_cognitoIdentityProviders :: Lens' IdentityPool (Maybe [CognitoIdentityProvider]) Source #

A list representing an Amazon Cognito user pool and its client ID.

identityPool_developerProviderName :: Lens' IdentityPool (Maybe Text) Source #

The "domain" by which Cognito will refer to your users.

identityPool_identityPoolTags :: Lens' IdentityPool (Maybe (HashMap Text Text)) Source #

The tags that are assigned to the identity pool. A tag is a label that you can apply to identity pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

identityPool_openIdConnectProviderARNs :: Lens' IdentityPool (Maybe [Text]) Source #

The ARNs of the OpenID Connect providers.

identityPool_samlProviderARNs :: Lens' IdentityPool (Maybe [Text]) Source #

An array of Amazon Resource Names (ARNs) of the SAML provider for your identity pool.

identityPool_supportedLoginProviders :: Lens' IdentityPool (Maybe (HashMap Text Text)) Source #

Optional key:value pairs mapping provider names to provider app IDs.

identityPool_identityPoolId :: Lens' IdentityPool Text Source #

An identity pool ID in the format REGION:GUID.

identityPool_allowUnauthenticatedIdentities :: Lens' IdentityPool Bool Source #

TRUE if the identity pool supports unauthenticated logins.

IdentityPoolShortDescription

data IdentityPoolShortDescription Source #

A description of the identity pool.

See: newIdentityPoolShortDescription smart constructor.

Constructors

IdentityPoolShortDescription' 

Fields

Instances

Instances details
FromJSON IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

Generic IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

Associated Types

type Rep IdentityPoolShortDescription :: Type -> Type #

Read IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

Show IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

NFData IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

Eq IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

Hashable IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

type Rep IdentityPoolShortDescription Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription

type Rep IdentityPoolShortDescription = D1 ('MetaData "IdentityPoolShortDescription" "Amazonka.CognitoIdentity.Types.IdentityPoolShortDescription" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'False) (C1 ('MetaCons "IdentityPoolShortDescription'" 'PrefixI 'True) (S1 ('MetaSel ('Just "identityPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityPoolName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newIdentityPoolShortDescription :: IdentityPoolShortDescription Source #

Create a value of IdentityPoolShortDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:identityPoolId:IdentityPoolShortDescription', identityPoolShortDescription_identityPoolId - An identity pool ID in the format REGION:GUID.

$sel:identityPoolName:IdentityPoolShortDescription', identityPoolShortDescription_identityPoolName - A string that you provide.

MappingRule

data MappingRule Source #

A rule that maps a claim name, a claim value, and a match type to a role ARN.

See: newMappingRule smart constructor.

Constructors

MappingRule' 

Fields

  • claim :: Text

    The claim name that must be present in the token, for example, "isAdmin" or "paid".

  • matchType :: MappingRuleMatchType

    The match condition that specifies how closely the claim value in the IdP token must match Value.

  • value :: Text

    A brief string that the claim must match, for example, "paid" or "yes".

  • roleARN :: Text

    The role ARN.

Instances

Instances details
FromJSON MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

ToJSON MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

Generic MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

Associated Types

type Rep MappingRule :: Type -> Type #

Read MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

Show MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

NFData MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

Methods

rnf :: MappingRule -> () #

Eq MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

Hashable MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

type Rep MappingRule Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.MappingRule

type Rep MappingRule = D1 ('MetaData "MappingRule" "Amazonka.CognitoIdentity.Types.MappingRule" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'False) (C1 ('MetaCons "MappingRule'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "claim") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "matchType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 MappingRuleMatchType)) :*: (S1 ('MetaSel ('Just "value") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "roleARN") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newMappingRule Source #

Create a value of MappingRule with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:claim:MappingRule', mappingRule_claim - The claim name that must be present in the token, for example, "isAdmin" or "paid".

$sel:matchType:MappingRule', mappingRule_matchType - The match condition that specifies how closely the claim value in the IdP token must match Value.

$sel:value:MappingRule', mappingRule_value - A brief string that the claim must match, for example, "paid" or "yes".

$sel:roleARN:MappingRule', mappingRule_roleARN - The role ARN.

mappingRule_claim :: Lens' MappingRule Text Source #

The claim name that must be present in the token, for example, "isAdmin" or "paid".

mappingRule_matchType :: Lens' MappingRule MappingRuleMatchType Source #

The match condition that specifies how closely the claim value in the IdP token must match Value.

mappingRule_value :: Lens' MappingRule Text Source #

A brief string that the claim must match, for example, "paid" or "yes".

RoleMapping

data RoleMapping Source #

A role mapping.

See: newRoleMapping smart constructor.

Constructors

RoleMapping' 

Fields

  • ambiguousRoleResolution :: Maybe AmbiguousRoleResolutionType

    If you specify Token or Rules as the Type, AmbiguousRoleResolution is required.

    Specifies the action to be taken if either no rules match the claim value for the Rules type, or there is no cognito:preferred_role claim and there are multiple cognito:roles matches for the Token type.

  • rulesConfiguration :: Maybe RulesConfigurationType

    The rules to be used for mapping users to roles.

    If you specify Rules as the role mapping type, RulesConfiguration is required.

  • type' :: RoleMappingType

    The role mapping type. Token will use cognito:roles and cognito:preferred_role claims from the Cognito identity provider token to map groups to roles. Rules will attempt to match claims from the token to map to a role.

Instances

Instances details
FromJSON RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

ToJSON RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

Generic RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

Associated Types

type Rep RoleMapping :: Type -> Type #

Read RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

Show RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

NFData RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

Methods

rnf :: RoleMapping -> () #

Eq RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

Hashable RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

type Rep RoleMapping Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RoleMapping

type Rep RoleMapping = D1 ('MetaData "RoleMapping" "Amazonka.CognitoIdentity.Types.RoleMapping" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'False) (C1 ('MetaCons "RoleMapping'" 'PrefixI 'True) (S1 ('MetaSel ('Just "ambiguousRoleResolution") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AmbiguousRoleResolutionType)) :*: (S1 ('MetaSel ('Just "rulesConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe RulesConfigurationType)) :*: S1 ('MetaSel ('Just "type'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 RoleMappingType))))

newRoleMapping Source #

Create a value of RoleMapping with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:ambiguousRoleResolution:RoleMapping', roleMapping_ambiguousRoleResolution - If you specify Token or Rules as the Type, AmbiguousRoleResolution is required.

Specifies the action to be taken if either no rules match the claim value for the Rules type, or there is no cognito:preferred_role claim and there are multiple cognito:roles matches for the Token type.

$sel:rulesConfiguration:RoleMapping', roleMapping_rulesConfiguration - The rules to be used for mapping users to roles.

If you specify Rules as the role mapping type, RulesConfiguration is required.

$sel:type':RoleMapping', roleMapping_type - The role mapping type. Token will use cognito:roles and cognito:preferred_role claims from the Cognito identity provider token to map groups to roles. Rules will attempt to match claims from the token to map to a role.

roleMapping_ambiguousRoleResolution :: Lens' RoleMapping (Maybe AmbiguousRoleResolutionType) Source #

If you specify Token or Rules as the Type, AmbiguousRoleResolution is required.

Specifies the action to be taken if either no rules match the claim value for the Rules type, or there is no cognito:preferred_role claim and there are multiple cognito:roles matches for the Token type.

roleMapping_rulesConfiguration :: Lens' RoleMapping (Maybe RulesConfigurationType) Source #

The rules to be used for mapping users to roles.

If you specify Rules as the role mapping type, RulesConfiguration is required.

roleMapping_type :: Lens' RoleMapping RoleMappingType Source #

The role mapping type. Token will use cognito:roles and cognito:preferred_role claims from the Cognito identity provider token to map groups to roles. Rules will attempt to match claims from the token to map to a role.

RulesConfigurationType

data RulesConfigurationType Source #

A container for rules.

See: newRulesConfigurationType smart constructor.

Constructors

RulesConfigurationType' 

Fields

  • rules :: NonEmpty MappingRule

    An array of rules. You can specify up to 25 rules per identity provider.

    Rules are evaluated in order. The first one to match specifies the role.

Instances

Instances details
FromJSON RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

ToJSON RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

Generic RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

Associated Types

type Rep RulesConfigurationType :: Type -> Type #

Read RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

Show RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

NFData RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

Methods

rnf :: RulesConfigurationType -> () #

Eq RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

Hashable RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

type Rep RulesConfigurationType Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.RulesConfigurationType

type Rep RulesConfigurationType = D1 ('MetaData "RulesConfigurationType" "Amazonka.CognitoIdentity.Types.RulesConfigurationType" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'False) (C1 ('MetaCons "RulesConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "rules") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (NonEmpty MappingRule))))

newRulesConfigurationType Source #

Create a value of RulesConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:rules:RulesConfigurationType', rulesConfigurationType_rules - An array of rules. You can specify up to 25 rules per identity provider.

Rules are evaluated in order. The first one to match specifies the role.

rulesConfigurationType_rules :: Lens' RulesConfigurationType (NonEmpty MappingRule) Source #

An array of rules. You can specify up to 25 rules per identity provider.

Rules are evaluated in order. The first one to match specifies the role.

UnprocessedIdentityId

data UnprocessedIdentityId Source #

An array of UnprocessedIdentityId objects, each of which contains an ErrorCode and IdentityId.

See: newUnprocessedIdentityId smart constructor.

Constructors

UnprocessedIdentityId' 

Fields

Instances

Instances details
FromJSON UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

Generic UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

Associated Types

type Rep UnprocessedIdentityId :: Type -> Type #

Read UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

Show UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

NFData UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

Methods

rnf :: UnprocessedIdentityId -> () #

Eq UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

Hashable UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

type Rep UnprocessedIdentityId Source # 
Instance details

Defined in Amazonka.CognitoIdentity.Types.UnprocessedIdentityId

type Rep UnprocessedIdentityId = D1 ('MetaData "UnprocessedIdentityId" "Amazonka.CognitoIdentity.Types.UnprocessedIdentityId" "amazonka-cognito-identity-2.0-9cap08KVWNhAJ5mbkAF9NH" 'False) (C1 ('MetaCons "UnprocessedIdentityId'" 'PrefixI 'True) (S1 ('MetaSel ('Just "errorCode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CognitoErrorCode)) :*: S1 ('MetaSel ('Just "identityId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newUnprocessedIdentityId :: UnprocessedIdentityId Source #

Create a value of UnprocessedIdentityId with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:errorCode:UnprocessedIdentityId', unprocessedIdentityId_errorCode - The error code indicating the type of error that occurred.

$sel:identityId:UnprocessedIdentityId', unprocessedIdentityId_identityId - A unique identifier in the format REGION:GUID.

unprocessedIdentityId_errorCode :: Lens' UnprocessedIdentityId (Maybe CognitoErrorCode) Source #

The error code indicating the type of error that occurred.

unprocessedIdentityId_identityId :: Lens' UnprocessedIdentityId (Maybe Text) Source #

A unique identifier in the format REGION:GUID.