amazonka-cognito-idp-2.0: Amazon Cognito Identity Provider SDK.
Copyright(c) 2013-2023 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellSafe-Inferred
LanguageHaskell2010

Amazonka.CognitoIdentityProvider.Types.UserPoolType

Description

 
Synopsis

Documentation

data UserPoolType Source #

A container for information about the user pool.

See: newUserPoolType smart constructor.

Constructors

UserPoolType' 

Fields

Instances

Instances details
FromJSON UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Generic UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Associated Types

type Rep UserPoolType :: Type -> Type #

Read UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Show UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

NFData UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Methods

rnf :: UserPoolType -> () #

Eq UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

Hashable UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

type Rep UserPoolType Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.Types.UserPoolType

type Rep UserPoolType = D1 ('MetaData "UserPoolType" "Amazonka.CognitoIdentityProvider.Types.UserPoolType" "amazonka-cognito-idp-2.0-D1ERgMvEVPG9z8cOLXdU2" 'False) (C1 ('MetaCons "UserPoolType'" 'PrefixI 'True) (((((S1 ('MetaSel ('Just "accountRecoverySetting") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AccountRecoverySettingType)) :*: S1 ('MetaSel ('Just "adminCreateUserConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AdminCreateUserConfigType))) :*: (S1 ('MetaSel ('Just "aliasAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AliasAttributeType])) :*: S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "autoVerifiedAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [VerifiedAttributeType])) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "customDomain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "deletionProtection") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeletionProtectionType))))) :*: (((S1 ('MetaSel ('Just "deviceConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DeviceConfigurationType)) :*: S1 ('MetaSel ('Just "domain") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "emailConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EmailConfigurationType)) :*: S1 ('MetaSel ('Just "emailConfigurationFailure") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "emailVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "emailVerificationSubject") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "estimatedNumberOfUsers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Int)) :*: S1 ('MetaSel ('Just "id") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))) :*: ((((S1 ('MetaSel ('Just "lambdaConfig") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe LambdaConfigType)) :*: S1 ('MetaSel ('Just "lastModifiedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "mfaConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolMfaType)) :*: S1 ('MetaSel ('Just "name") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "policies") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolPolicyType)) :*: S1 ('MetaSel ('Just "schemaAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (NonEmpty SchemaAttributeType)))) :*: (S1 ('MetaSel ('Just "smsAuthenticationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "smsConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SmsConfigurationType))))) :*: (((S1 ('MetaSel ('Just "smsConfigurationFailure") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "smsVerificationMessage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe StatusType)) :*: S1 ('MetaSel ('Just "userAttributeUpdateSettings") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserAttributeUpdateSettingsType)))) :*: ((S1 ('MetaSel ('Just "userPoolAddOns") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserPoolAddOnsType)) :*: S1 ('MetaSel ('Just "userPoolTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "usernameAttributes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [UsernameAttributeType])) :*: (S1 ('MetaSel ('Just "usernameConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UsernameConfigurationType)) :*: S1 ('MetaSel ('Just "verificationMessageTemplate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe VerificationMessageTemplateType)))))))))

newUserPoolType :: UserPoolType Source #

Create a value of UserPoolType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accountRecoverySetting:UserPoolType', userPoolType_accountRecoverySetting - The available verified method a user can use to recover their password when they call ForgotPassword. You can use this setting to define a preferred method when a user has more than one method available. With this setting, SMS doesn't qualify for a valid password recovery mechanism if the user also has SMS multi-factor authentication (MFA) activated. In the absence of this setting, Amazon Cognito uses the legacy behavior to determine the recovery method where SMS is preferred through email.

$sel:adminCreateUserConfig:UserPoolType', userPoolType_adminCreateUserConfig - The configuration for AdminCreateUser requests.

$sel:aliasAttributes:UserPoolType', userPoolType_aliasAttributes - The attributes that are aliased in a user pool.

$sel:arn:UserPoolType', userPoolType_arn - The Amazon Resource Name (ARN) for the user pool.

$sel:autoVerifiedAttributes:UserPoolType', userPoolType_autoVerifiedAttributes - The attributes that are auto-verified in a user pool.

$sel:creationDate:UserPoolType', userPoolType_creationDate - The date the user pool was created.

$sel:customDomain:UserPoolType', userPoolType_customDomain - A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. An example of a custom domain name might be auth.example.com.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

$sel:deletionProtection:UserPoolType', userPoolType_deletionProtection - When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature.

When you try to delete a protected user pool in a DeleteUserPool API request, Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, send a new DeleteUserPool request after you deactivate deletion protection in an UpdateUserPool API request.

$sel:deviceConfiguration:UserPoolType', userPoolType_deviceConfiguration - The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.

When you provide a value for any DeviceConfiguration field, you activate the Amazon Cognito device-remembering feature.

$sel:domain:UserPoolType', userPoolType_domain - The domain prefix, if the user pool has a domain associated with it.

$sel:emailConfiguration:UserPoolType', userPoolType_emailConfiguration - The email configuration of your user pool. The email configuration type sets your preferred sending method, Amazon Web Services Region, and sender for messages tfrom your user pool.

$sel:emailConfigurationFailure:UserPoolType', userPoolType_emailConfigurationFailure - Deprecated. Review error codes from API requests with EventSource:cognito-idp.amazonaws.com in CloudTrail for information about problems with user pool email configuration.

$sel:emailVerificationMessage:UserPoolType', userPoolType_emailVerificationMessage - This parameter is no longer used. See VerificationMessageTemplateType.

$sel:emailVerificationSubject:UserPoolType', userPoolType_emailVerificationSubject - This parameter is no longer used. See VerificationMessageTemplateType.

$sel:estimatedNumberOfUsers:UserPoolType', userPoolType_estimatedNumberOfUsers - A number estimating the size of the user pool.

$sel:id:UserPoolType', userPoolType_id - The ID of the user pool.

$sel:lambdaConfig:UserPoolType', userPoolType_lambdaConfig - The Lambda triggers associated with the user pool.

$sel:lastModifiedDate:UserPoolType', userPoolType_lastModifiedDate - The date the user pool was last modified.

$sel:mfaConfiguration:UserPoolType', userPoolType_mfaConfiguration - Can be one of the following values:

  • OFF - MFA tokens aren't required and can't be specified during user registration.
  • ON - MFA tokens are required for all user registrations. You can only specify required when you're initially creating a user pool.
  • OPTIONAL - Users have the option when registering to create an MFA token.

UserPoolType, userPoolType_name - The name of the user pool.

$sel:policies:UserPoolType', userPoolType_policies - The policies associated with the user pool.

$sel:schemaAttributes:UserPoolType', userPoolType_schemaAttributes - A container with the schema attributes of a user pool.

$sel:smsAuthenticationMessage:UserPoolType', userPoolType_smsAuthenticationMessage - The contents of the SMS authentication message.

$sel:smsConfiguration:UserPoolType', userPoolType_smsConfiguration - The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your Amazon Web Services account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the Amazon Web Services Region that you want, the Amazon Cognito user pool uses an Identity and Access Management (IAM) role in your Amazon Web Services account.

$sel:smsConfigurationFailure:UserPoolType', userPoolType_smsConfigurationFailure - The reason why the SMS configuration can't send the messages to your users.

This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

InvalidSmsRoleAccessPolicyException
The Identity and Access Management role that Amazon Cognito uses to send SMS messages isn't properly configured. For more information, see SmsConfigurationType.
SNSSandbox
The Amazon Web Services account is in the SNS SMS Sandbox and messages will only reach verified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your Amazon Web Services account out of the sandbox, see Moving out of the SMS sandbox.

$sel:smsVerificationMessage:UserPoolType', userPoolType_smsVerificationMessage - This parameter is no longer used. See VerificationMessageTemplateType.

$sel:status:UserPoolType', userPoolType_status - The status of a user pool.

$sel:userAttributeUpdateSettings:UserPoolType', userPoolType_userAttributeUpdateSettings - The settings for updates to user attributes. These settings include the property AttributesRequireVerificationBeforeUpdate, a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users' email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers.

$sel:userPoolAddOns:UserPoolType', userPoolType_userPoolAddOns - The user pool add-ons.

$sel:userPoolTags:UserPoolType', userPoolType_userPoolTags - The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

$sel:usernameAttributes:UserPoolType', userPoolType_usernameAttributes - Specifies whether a user can use an email address or phone number as a username when they sign up.

$sel:usernameConfiguration:UserPoolType', userPoolType_usernameConfiguration - Case sensitivity of the username input for the selected sign-in option. For example, when case sensitivity is set to False, users can sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

$sel:verificationMessageTemplate:UserPoolType', userPoolType_verificationMessageTemplate - The template for verification messages.

userPoolType_accountRecoverySetting :: Lens' UserPoolType (Maybe AccountRecoverySettingType) Source #

The available verified method a user can use to recover their password when they call ForgotPassword. You can use this setting to define a preferred method when a user has more than one method available. With this setting, SMS doesn't qualify for a valid password recovery mechanism if the user also has SMS multi-factor authentication (MFA) activated. In the absence of this setting, Amazon Cognito uses the legacy behavior to determine the recovery method where SMS is preferred through email.

userPoolType_aliasAttributes :: Lens' UserPoolType (Maybe [AliasAttributeType]) Source #

The attributes that are aliased in a user pool.

userPoolType_arn :: Lens' UserPoolType (Maybe Text) Source #

The Amazon Resource Name (ARN) for the user pool.

userPoolType_autoVerifiedAttributes :: Lens' UserPoolType (Maybe [VerifiedAttributeType]) Source #

The attributes that are auto-verified in a user pool.

userPoolType_creationDate :: Lens' UserPoolType (Maybe UTCTime) Source #

The date the user pool was created.

userPoolType_customDomain :: Lens' UserPoolType (Maybe Text) Source #

A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. An example of a custom domain name might be auth.example.com.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

userPoolType_deletionProtection :: Lens' UserPoolType (Maybe DeletionProtectionType) Source #

When active, DeletionProtection prevents accidental deletion of your user pool. Before you can delete a user pool that you have protected against deletion, you must deactivate this feature.

When you try to delete a protected user pool in a DeleteUserPool API request, Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, send a new DeleteUserPool request after you deactivate deletion protection in an UpdateUserPool API request.

userPoolType_deviceConfiguration :: Lens' UserPoolType (Maybe DeviceConfigurationType) Source #

The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.

When you provide a value for any DeviceConfiguration field, you activate the Amazon Cognito device-remembering feature.

userPoolType_domain :: Lens' UserPoolType (Maybe Text) Source #

The domain prefix, if the user pool has a domain associated with it.

userPoolType_emailConfiguration :: Lens' UserPoolType (Maybe EmailConfigurationType) Source #

The email configuration of your user pool. The email configuration type sets your preferred sending method, Amazon Web Services Region, and sender for messages tfrom your user pool.

userPoolType_emailConfigurationFailure :: Lens' UserPoolType (Maybe Text) Source #

Deprecated. Review error codes from API requests with EventSource:cognito-idp.amazonaws.com in CloudTrail for information about problems with user pool email configuration.

userPoolType_estimatedNumberOfUsers :: Lens' UserPoolType (Maybe Int) Source #

A number estimating the size of the user pool.

userPoolType_id :: Lens' UserPoolType (Maybe Text) Source #

The ID of the user pool.

userPoolType_lambdaConfig :: Lens' UserPoolType (Maybe LambdaConfigType) Source #

The Lambda triggers associated with the user pool.

userPoolType_lastModifiedDate :: Lens' UserPoolType (Maybe UTCTime) Source #

The date the user pool was last modified.

userPoolType_mfaConfiguration :: Lens' UserPoolType (Maybe UserPoolMfaType) Source #

Can be one of the following values:

  • OFF - MFA tokens aren't required and can't be specified during user registration.
  • ON - MFA tokens are required for all user registrations. You can only specify required when you're initially creating a user pool.
  • OPTIONAL - Users have the option when registering to create an MFA token.

userPoolType_name :: Lens' UserPoolType (Maybe Text) Source #

The name of the user pool.

userPoolType_policies :: Lens' UserPoolType (Maybe UserPoolPolicyType) Source #

The policies associated with the user pool.

userPoolType_schemaAttributes :: Lens' UserPoolType (Maybe (NonEmpty SchemaAttributeType)) Source #

A container with the schema attributes of a user pool.

userPoolType_smsAuthenticationMessage :: Lens' UserPoolType (Maybe Text) Source #

The contents of the SMS authentication message.

userPoolType_smsConfiguration :: Lens' UserPoolType (Maybe SmsConfigurationType) Source #

The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your Amazon Web Services account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the Amazon Web Services Region that you want, the Amazon Cognito user pool uses an Identity and Access Management (IAM) role in your Amazon Web Services account.

userPoolType_smsConfigurationFailure :: Lens' UserPoolType (Maybe Text) Source #

The reason why the SMS configuration can't send the messages to your users.

This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

InvalidSmsRoleAccessPolicyException
The Identity and Access Management role that Amazon Cognito uses to send SMS messages isn't properly configured. For more information, see SmsConfigurationType.
SNSSandbox
The Amazon Web Services account is in the SNS SMS Sandbox and messages will only reach verified end users. This parameter won’t get populated with SNSSandbox if the IAM user creating the user pool doesn’t have SNS permissions. To learn how to move your Amazon Web Services account out of the sandbox, see Moving out of the SMS sandbox.

userPoolType_userAttributeUpdateSettings :: Lens' UserPoolType (Maybe UserAttributeUpdateSettingsType) Source #

The settings for updates to user attributes. These settings include the property AttributesRequireVerificationBeforeUpdate, a user-pool setting that tells Amazon Cognito how to handle changes to the value of your users' email address and phone number attributes. For more information, see Verifying updates to email addresses and phone numbers.

userPoolType_userPoolTags :: Lens' UserPoolType (Maybe (HashMap Text Text)) Source #

The tags that are assigned to the user pool. A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

userPoolType_usernameAttributes :: Lens' UserPoolType (Maybe [UsernameAttributeType]) Source #

Specifies whether a user can use an email address or phone number as a username when they sign up.

userPoolType_usernameConfiguration :: Lens' UserPoolType (Maybe UsernameConfigurationType) Source #

Case sensitivity of the username input for the selected sign-in option. For example, when case sensitivity is set to False, users can sign in using either "username" or "Username". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.