1{
2  "version": "2.0",
3  "service": "<p>Using the Amazon Cognito User Pools API, you can create a user pool to manage directories and users. You can authenticate a user to obtain tokens related to user identity and access policies.</p> <p>This API reference provides information about user pools in Amazon Cognito User Pools.</p> <p>For more information, see the Amazon Cognito Documentation.</p>",
4  "operations": {
5    "AddCustomAttributes": "<p>Adds additional user attributes to the user pool schema.</p>",
6    "AdminAddUserToGroup": "<p>Adds the specified user to the specified group.</p> <p>Requires developer credentials.</p>",
7    "AdminConfirmSignUp": "<p>Confirms user registration as an admin without using a confirmation code. Works on any user.</p> <p>Requires developer credentials.</p>",
8    "AdminCreateUser": "<p>Creates a new user in the specified user pool and sends a welcome message via email or phone (SMS). This message is based on a template that you configured in your call to <a href=\"API_CreateUserPool.html\">CreateUserPool</a> or <a href=\"API_UpdateUserPool.html\">UpdateUserPool</a>. This template includes your custom sign-up instructions and placeholders for user name and temporary password.</p> <p>Requires developer credentials.</p>",
9    "AdminDeleteUser": "<p>Deletes a user as an administrator. Works on any user.</p> <p>Requires developer credentials.</p>",
10    "AdminDeleteUserAttributes": "<p>Deletes the user attributes in a user pool as an administrator. Works on any user.</p> <p>Requires developer credentials.</p>",
11    "AdminDisableProviderForUser": "<p>Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Cognito User Pools native username + password user, they are not permitted to use their password to sign-in. If the user to disable is a linked external IdP user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked <code>DestinationUser</code>) signs in, they must create a new user account. See <a href=\"API_AdminLinkProviderForUser.html\">AdminLinkProviderForUser</a>.</p> <p>This action is enabled only for admin access and requires developer credentials.</p> <p>The <code>ProviderName</code> must match the value specified when creating an IdP for the pool. </p> <p>To disable a native username + password user, the <code>ProviderName</code> value must be <code>Cognito</code> and the <code>ProviderAttributeName</code> must be <code>Cognito_Subject</code>, with the <code>ProviderAttributeValue</code> being the name that is used in the user pool for the user.</p> <p>The <code>ProviderAttributeName</code> must always be <code>Cognito_Subject</code> for social identity providers. The <code>ProviderAttributeValue</code> must always be the exact subject that was used when the user was originally linked as a source user.</p> <p>For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign-in, the <code>ProviderAttributeName</code> and <code>ProviderAttributeValue</code> must be the same values that were used for the <code>SourceUser</code> when the identities were originally linked in the <a href=\"API_AdminLinkProviderForUser.html\">AdminLinkProviderForUser</a> call. (If the linking was done with <code>ProviderAttributeName</code> set to <code>Cognito_Subject</code>, the same applies here). However, if the user has already signed in, the <code>ProviderAttributeName</code> must be <code>Cognito_Subject</code> and <code>ProviderAttributeValue</code> must be the subject of the SAML assertion.</p>",
12    "AdminDisableUser": "<p>Disables the specified user as an administrator. Works on any user.</p> <p>Requires developer credentials.</p>",
13    "AdminEnableUser": "<p>Enables the specified user as an administrator. Works on any user.</p> <p>Requires developer credentials.</p>",
14    "AdminForgetDevice": "<p>Forgets the device, as an administrator.</p> <p>Requires developer credentials.</p>",
15    "AdminGetDevice": "<p>Gets the device, as an administrator.</p> <p>Requires developer credentials.</p>",
16    "AdminGetUser": "<p>Gets the specified user by user name in a user pool as an administrator. Works on any user.</p> <p>Requires developer credentials.</p>",
17    "AdminInitiateAuth": "<p>Initiates the authentication flow, as an administrator.</p> <p>Requires developer credentials.</p>",
18    "AdminLinkProviderForUser": "<p>Links an existing user account in a user pool (<code>DestinationUser</code>) to an identity from an external identity provider (<code>SourceUser</code>) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in, so that the federated user identity can be used to sign in as the existing user account. </p> <p> For example, if there is an existing user with a username and password, this API links that user to a federated user identity, so that when the federated user identity is used, the user signs in as the existing user account. </p> <important> <p>Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner.</p> </important> <p>See also <a href=\"API_AdminDisableProviderForUser.html\">AdminDisableProviderForUser</a>.</p> <p>This action is enabled only for admin access and requires developer credentials.</p>",
19    "AdminListDevices": "<p>Lists devices, as an administrator.</p> <p>Requires developer credentials.</p>",
20    "AdminListGroupsForUser": "<p>Lists the groups that the user belongs to.</p> <p>Requires developer credentials.</p>",
21    "AdminRemoveUserFromGroup": "<p>Removes the specified user from the specified group.</p> <p>Requires developer credentials.</p>",
22    "AdminResetUserPassword": "<p>Resets the specified user's password in a user pool as an administrator. Works on any user.</p> <p>When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.</p> <p>Requires developer credentials.</p>",
23    "AdminRespondToAuthChallenge": "<p>Responds to an authentication challenge, as an administrator.</p> <p>Requires developer credentials.</p>",
24    "AdminSetUserSettings": "<p>Sets all the user settings for a specified user name. Works on any user.</p> <p>Requires developer credentials.</p>",
25    "AdminUpdateDeviceStatus": "<p>Updates the device status as an administrator.</p> <p>Requires developer credentials.</p>",
26    "AdminUpdateUserAttributes": "<p>Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.</p> <p>For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.</p> <p>In addition to updating user attributes, this API can also be used to mark phone and email as verified.</p> <p>Requires developer credentials.</p>",
27    "AdminUserGlobalSignOut": "<p>Signs out users from all devices, as an administrator.</p> <p>Requires developer credentials.</p>",
28    "ChangePassword": "<p>Changes the password for a specified user in a user pool.</p>",
29    "ConfirmDevice": "<p>Confirms tracking of the device. This API call is the call that begins device tracking.</p>",
30    "ConfirmForgotPassword": "<p>Allows a user to enter a confirmation code to reset a forgotten password.</p>",
31    "ConfirmSignUp": "<p>Confirms registration of a user and handles the existing alias from a previous user.</p>",
32    "CreateGroup": "<p>Creates a new group in the specified user pool.</p> <p>Requires developer credentials.</p>",
33    "CreateIdentityProvider": "<p>Creates an identity provider for a user pool.</p>",
34    "CreateResourceServer": "<p>Creates a new OAuth2.0 resource server and defines custom scopes in it.</p>",
35    "CreateUserImportJob": "<p>Creates the user import job.</p>",
36    "CreateUserPool": "<p>Creates a new Amazon Cognito user pool and sets the password policy for the pool.</p>",
37    "CreateUserPoolClient": "<p>Creates the user pool client.</p>",
38    "CreateUserPoolDomain": "<p>Creates a new domain for a user pool.</p>",
39    "DeleteGroup": "<p>Deletes a group. Currently only groups with no members can be deleted.</p> <p>Requires developer credentials.</p>",
40    "DeleteIdentityProvider": "<p>Deletes an identity provider for a user pool.</p>",
41    "DeleteResourceServer": "<p>Deletes a resource server.</p>",
42    "DeleteUser": "<p>Allows a user to delete himself or herself.</p>",
43    "DeleteUserAttributes": "<p>Deletes the attributes for a user.</p>",
44    "DeleteUserPool": "<p>Deletes the specified Amazon Cognito user pool.</p>",
45    "DeleteUserPoolClient": "<p>Allows the developer to delete the user pool client.</p>",
46    "DeleteUserPoolDomain": "<p>Deletes a domain for a user pool.</p>",
47    "DescribeIdentityProvider": "<p>Gets information about a specific identity provider.</p>",
48    "DescribeResourceServer": "<p>Describes a resource server.</p>",
49    "DescribeUserImportJob": "<p>Describes the user import job.</p>",
50    "DescribeUserPool": "<p>Returns the configuration information and metadata of the specified user pool.</p>",
51    "DescribeUserPoolClient": "<p>Client method for returning the configuration information and metadata of the specified user pool client.</p>",
52    "DescribeUserPoolDomain": "<p>Gets information about a domain.</p>",
53    "ForgetDevice": "<p>Forgets the specified device.</p>",
54    "ForgotPassword": "<p>Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the <code>Username</code> parameter, you can use the username or user alias. If a verified phone number exists for the user, the confirmation code is sent to the phone number. Otherwise, if a verified email exists, the confirmation code is sent to the email. If neither a verified phone number nor a verified email exists, <code>InvalidParameterException</code> is thrown. To use the confirmation code for resetting the password, call <a href=\"API_ConfirmForgotPassword.html\">ConfirmForgotPassword</a>.</p>",
55    "GetCSVHeader": "<p>Gets the header information for the .csv file to be used as input for the user import job.</p>",
56    "GetDevice": "<p>Gets the device.</p>",
57    "GetGroup": "<p>Gets a group.</p> <p>Requires developer credentials.</p>",
58    "GetIdentityProviderByIdentifier": "<p>Gets the specified identity provider.</p>",
59    "GetUICustomization": "<p>Gets the UI Customization information for a particular app client's app UI, if there is something set. If nothing is set for the particular client, but there is an existing pool level customization (app <code>clientId</code> will be <code>ALL</code>), then that is returned. If nothing is present, then an empty shape is returned.</p>",
60    "GetUser": "<p>Gets the user attributes and metadata for a user.</p>",
61    "GetUserAttributeVerificationCode": "<p>Gets the user attribute verification code for the specified attribute name.</p>",
62    "GlobalSignOut": "<p>Signs out users from all devices.</p>",
63    "InitiateAuth": "<p>Initiates the authentication flow.</p>",
64    "ListDevices": "<p>Lists the devices.</p>",
65    "ListGroups": "<p>Lists the groups associated with a user pool.</p> <p>Requires developer credentials.</p>",
66    "ListIdentityProviders": "<p>Lists information about all identity providers for a user pool.</p>",
67    "ListResourceServers": "<p>Lists the resource servers for a user pool.</p>",
68    "ListUserImportJobs": "<p>Lists the user import jobs.</p>",
69    "ListUserPoolClients": "<p>Lists the clients that have been created for the specified user pool.</p>",
70    "ListUserPools": "<p>Lists the user pools associated with an AWS account.</p>",
71    "ListUsers": "<p>Lists the users in the Amazon Cognito user pool.</p>",
72    "ListUsersInGroup": "<p>Lists the users in the specified group.</p> <p>Requires developer credentials.</p>",
73    "ResendConfirmationCode": "<p>Resends the confirmation (for confirmation of registration) to a specific user in the user pool.</p>",
74    "RespondToAuthChallenge": "<p>Responds to the authentication challenge.</p>",
75    "SetUICustomization": "<p>Sets the UI customization information for a user pool's built-in app UI.</p> <p>You can specify app UI customization settings for a single client (with a specific <code>clientId</code>) or for all clients (by setting the <code>clientId</code> to <code>ALL</code>). If you specify <code>ALL</code>, the default configuration will be used for every client that has no UI customization set previously. If you specify UI customization settings for a particular client, it will no longer fall back to the <code>ALL</code> configuration. </p> <note> <p>To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.</p> </note>",
76    "SetUserSettings": "<p>Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute pass the attribute with code delivery as null. If null list is passed, all MFA options are removed.</p>",
77    "SignUp": "<p>Registers the user in the specified user pool and creates a user name, password, and user attributes.</p>",
78    "StartUserImportJob": "<p>Starts the user import.</p>",
79    "StopUserImportJob": "<p>Stops the user import job.</p>",
80    "UpdateDeviceStatus": "<p>Updates the device status.</p>",
81    "UpdateGroup": "<p>Updates the specified group with the specified attributes.</p> <p>Requires developer credentials.</p>",
82    "UpdateIdentityProvider": "<p>Updates identity provider information for a user pool.</p>",
83    "UpdateResourceServer": "<p>Updates the name and scopes of resource server. All other fields are read-only.</p>",
84    "UpdateUserAttributes": "<p>Allows a user to update a specific attribute (one at a time).</p>",
85    "UpdateUserPool": "<p>Updates the specified user pool with the specified attributes.</p>",
86    "UpdateUserPoolClient": "<p>Allows the developer to update the specified user pool client and password policy.</p>",
87    "VerifyUserAttribute": "<p>Verifies the specified user attributes in the user pool.</p>"
88  },
89  "shapes": {
90    "AWSAccountIdType": {
91      "base": null,
92      "refs": {
93        "DomainDescriptionType$AWSAccountId": "<p>The AWS account ID for the user pool owner.</p>"
94      }
95    },
96    "AddCustomAttributesRequest": {
97      "base": "<p>Represents the request to add custom attributes.</p>",
98      "refs": {
99      }
100    },
101    "AddCustomAttributesResponse": {
102      "base": "<p>Represents the response from the server for the request to add custom attributes.</p>",
103      "refs": {
104      }
105    },
106    "AdminAddUserToGroupRequest": {
107      "base": null,
108      "refs": {
109      }
110    },
111    "AdminConfirmSignUpRequest": {
112      "base": "<p>Represents the request to confirm user registration.</p>",
113      "refs": {
114      }
115    },
116    "AdminConfirmSignUpResponse": {
117      "base": "<p>Represents the response from the server for the request to confirm registration.</p>",
118      "refs": {
119      }
120    },
121    "AdminCreateUserConfigType": {
122      "base": "<p>The type of configuration for creating a new user profile.</p>",
123      "refs": {
124        "CreateUserPoolRequest$AdminCreateUserConfig": "<p>The configuration for <code>AdminCreateUser</code> requests.</p>",
125        "UpdateUserPoolRequest$AdminCreateUserConfig": "<p>The configuration for <code>AdminCreateUser</code> requests.</p>",
126        "UserPoolType$AdminCreateUserConfig": "<p>The configuration for <code>AdminCreateUser</code> requests.</p>"
127      }
128    },
129    "AdminCreateUserRequest": {
130      "base": "<p>Represents the request to create a user in the specified user pool.</p>",
131      "refs": {
132      }
133    },
134    "AdminCreateUserResponse": {
135      "base": "<p>Represents the response from the server to the request to create the user.</p>",
136      "refs": {
137      }
138    },
139    "AdminCreateUserUnusedAccountValidityDaysType": {
140      "base": null,
141      "refs": {
142        "AdminCreateUserConfigType$UnusedAccountValidityDays": "<p>The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call <code>AdminCreateUser</code> again, specifying <code>\"RESEND\"</code> for the <code>MessageAction</code> parameter. The default value for this parameter is 7.</p>"
143      }
144    },
145    "AdminDeleteUserAttributesRequest": {
146      "base": "<p>Represents the request to delete user attributes as an administrator.</p>",
147      "refs": {
148      }
149    },
150    "AdminDeleteUserAttributesResponse": {
151      "base": "<p>Represents the response received from the server for a request to delete user attributes.</p>",
152      "refs": {
153      }
154    },
155    "AdminDeleteUserRequest": {
156      "base": "<p>Represents the request to delete a user as an administrator.</p>",
157      "refs": {
158      }
159    },
160    "AdminDisableProviderForUserRequest": {
161      "base": null,
162      "refs": {
163      }
164    },
165    "AdminDisableProviderForUserResponse": {
166      "base": null,
167      "refs": {
168      }
169    },
170    "AdminDisableUserRequest": {
171      "base": "<p>Represents the request to disable any user as an administrator.</p>",
172      "refs": {
173      }
174    },
175    "AdminDisableUserResponse": {
176      "base": "<p>Represents the response received from the server to disable the user as an administrator.</p>",
177      "refs": {
178      }
179    },
180    "AdminEnableUserRequest": {
181      "base": "<p>Represents the request that enables the user as an administrator.</p>",
182      "refs": {
183      }
184    },
185    "AdminEnableUserResponse": {
186      "base": "<p>Represents the response from the server for the request to enable a user as an administrator.</p>",
187      "refs": {
188      }
189    },
190    "AdminForgetDeviceRequest": {
191      "base": "<p>Sends the forgot device request, as an administrator.</p>",
192      "refs": {
193      }
194    },
195    "AdminGetDeviceRequest": {
196      "base": "<p>Represents the request to get the device, as an administrator.</p>",
197      "refs": {
198      }
199    },
200    "AdminGetDeviceResponse": {
201      "base": "<p>Gets the device response, as an administrator.</p>",
202      "refs": {
203      }
204    },
205    "AdminGetUserRequest": {
206      "base": "<p>Represents the request to get the specified user as an administrator.</p>",
207      "refs": {
208      }
209    },
210    "AdminGetUserResponse": {
211      "base": "<p>Represents the response from the server from the request to get the specified user as an administrator.</p>",
212      "refs": {
213      }
214    },
215    "AdminInitiateAuthRequest": {
216      "base": "<p>Initiates the authorization request, as an administrator.</p>",
217      "refs": {
218      }
219    },
220    "AdminInitiateAuthResponse": {
221      "base": "<p>Initiates the authentication response, as an administrator.</p>",
222      "refs": {
223      }
224    },
225    "AdminLinkProviderForUserRequest": {
226      "base": null,
227      "refs": {
228      }
229    },
230    "AdminLinkProviderForUserResponse": {
231      "base": null,
232      "refs": {
233      }
234    },
235    "AdminListDevicesRequest": {
236      "base": "<p>Represents the request to list devices, as an administrator.</p>",
237      "refs": {
238      }
239    },
240    "AdminListDevicesResponse": {
241      "base": "<p>Lists the device's response, as an administrator.</p>",
242      "refs": {
243      }
244    },
245    "AdminListGroupsForUserRequest": {
246      "base": null,
247      "refs": {
248      }
249    },
250    "AdminListGroupsForUserResponse": {
251      "base": null,
252      "refs": {
253      }
254    },
255    "AdminRemoveUserFromGroupRequest": {
256      "base": null,
257      "refs": {
258      }
259    },
260    "AdminResetUserPasswordRequest": {
261      "base": "<p>Represents the request to reset a user's password as an administrator.</p>",
262      "refs": {
263      }
264    },
265    "AdminResetUserPasswordResponse": {
266      "base": "<p>Represents the response from the server to reset a user password as an administrator.</p>",
267      "refs": {
268      }
269    },
270    "AdminRespondToAuthChallengeRequest": {
271      "base": "<p>The request to respond to the authentication challenge, as an administrator.</p>",
272      "refs": {
273      }
274    },
275    "AdminRespondToAuthChallengeResponse": {
276      "base": "<p>Responds to the authentication challenge, as an administrator.</p>",
277      "refs": {
278      }
279    },
280    "AdminSetUserSettingsRequest": {
281      "base": "<p>Represents the request to set user settings as an administrator.</p>",
282      "refs": {
283      }
284    },
285    "AdminSetUserSettingsResponse": {
286      "base": "<p>Represents the response from the server to set user settings as an administrator.</p>",
287      "refs": {
288      }
289    },
290    "AdminUpdateDeviceStatusRequest": {
291      "base": "<p>The request to update the device status, as an administrator.</p>",
292      "refs": {
293      }
294    },
295    "AdminUpdateDeviceStatusResponse": {
296      "base": "<p>The status response from the request to update the device, as an administrator.</p>",
297      "refs": {
298      }
299    },
300    "AdminUpdateUserAttributesRequest": {
301      "base": "<p>Represents the request to update the user's attributes as an administrator.</p>",
302      "refs": {
303      }
304    },
305    "AdminUpdateUserAttributesResponse": {
306      "base": "<p>Represents the response from the server for the request to update user attributes as an administrator.</p>",
307      "refs": {
308      }
309    },
310    "AdminUserGlobalSignOutRequest": {
311      "base": "<p>The request to sign out of all devices, as an administrator.</p>",
312      "refs": {
313      }
314    },
315    "AdminUserGlobalSignOutResponse": {
316      "base": "<p>The global sign-out response, as an administrator.</p>",
317      "refs": {
318      }
319    },
320    "AliasAttributeType": {
321      "base": null,
322      "refs": {
323        "AliasAttributesListType$member": null
324      }
325    },
326    "AliasAttributesListType": {
327      "base": null,
328      "refs": {
329        "CreateUserPoolRequest$AliasAttributes": "<p>Attributes supported as an alias for this user pool. Possible values: <b>phone_number</b>, <b>email</b>, or <b>preferred_username</b>.</p>",
330        "UserPoolType$AliasAttributes": "<p>Specifies the attributes that are aliased in a user pool.</p>"
331      }
332    },
333    "AliasExistsException": {
334      "base": "<p>This exception is thrown when a user tries to confirm the account with an email or phone number that has already been supplied as an alias from a different account. This exception tells user that an account with this email or phone already exists.</p>",
335      "refs": {
336      }
337    },
338    "ArnType": {
339      "base": null,
340      "refs": {
341        "CreateGroupRequest$RoleArn": "<p>The role ARN for the group.</p>",
342        "CreateUserImportJobRequest$CloudWatchLogsRoleArn": "<p>The role ARN for the Amazon CloudWatch Logging role for the user import job.</p>",
343        "DomainDescriptionType$CloudFrontDistribution": "<p>The ARN of the CloudFront distribution.</p>",
344        "EmailConfigurationType$SourceArn": "<p>The Amazon Resource Name (ARN) of the email source.</p>",
345        "GroupType$RoleArn": "<p>The role ARN for the group.</p>",
346        "LambdaConfigType$PreSignUp": "<p>A pre-registration AWS Lambda trigger.</p>",
347        "LambdaConfigType$CustomMessage": "<p>A custom Message AWS Lambda trigger.</p>",
348        "LambdaConfigType$PostConfirmation": "<p>A post-confirmation AWS Lambda trigger.</p>",
349        "LambdaConfigType$PreAuthentication": "<p>A pre-authentication AWS Lambda trigger.</p>",
350        "LambdaConfigType$PostAuthentication": "<p>A post-authentication AWS Lambda trigger.</p>",
351        "LambdaConfigType$DefineAuthChallenge": "<p>Defines the authentication challenge.</p>",
352        "LambdaConfigType$CreateAuthChallenge": "<p>Creates an authentication challenge.</p>",
353        "LambdaConfigType$VerifyAuthChallengeResponse": "<p>Verifies the authentication challenge response.</p>",
354        "SmsConfigurationType$SnsCallerArn": "<p>The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller.</p>",
355        "UpdateGroupRequest$RoleArn": "<p>The new role ARN for the group. This is used for setting the <code>cognito:roles</code> and <code>cognito:preferred_role</code> claims in the token.</p>",
356        "UserImportJobType$CloudWatchLogsRoleArn": "<p>The role ARN for the Amazon CloudWatch Logging role for the user import job. For more information, see \"Creating the CloudWatch Logs IAM Role\" in the Amazon Cognito Developer Guide.</p>"
357      }
358    },
359    "AttributeDataType": {
360      "base": null,
361      "refs": {
362        "SchemaAttributeType$AttributeDataType": "<p>The attribute data type.</p>"
363      }
364    },
365    "AttributeListType": {
366      "base": null,
367      "refs": {
368        "AdminCreateUserRequest$UserAttributes": "<p>An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than <code>Username</code>. However, any attributes that you specify as required (in <a href=\"API_CreateUserPool.html\">CreateUserPool</a> or in the <b>Attributes</b> tab of the console) must be supplied either by you (in your call to <code>AdminCreateUser</code>) or by the user (when he or she signs up in response to your welcome message).</p> <p>For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.</p> <p>To send a message inviting the user to sign up, you must specify the user's email address or phone number. This can be done in your call to AdminCreateUser or in the <b>Users</b> tab of the Amazon Cognito console for managing your user pools.</p> <p>In your call to <code>AdminCreateUser</code>, you can set the <code>email_verified</code> attribute to <code>True</code>, and you can set the <code>phone_number_verified</code> attribute to <code>True</code>. (You can also do this by calling <a href=\"API_AdminUpdateUserAttributes.html\">AdminUpdateUserAttributes</a>.)</p> <ul> <li> <p> <b>email</b>: The email address of the user to whom the message that contains the code and username will be sent. Required if the <code>email_verified</code> attribute is set to <code>True</code>, or if <code>\"EMAIL\"</code> is specified in the <code>DesiredDeliveryMediums</code> parameter.</p> </li> <li> <p> <b>phone_number</b>: The phone number of the user to whom the message that contains the code and username will be sent. Required if the <code>phone_number_verified</code> attribute is set to <code>True</code>, or if <code>\"SMS\"</code> is specified in the <code>DesiredDeliveryMediums</code> parameter.</p> </li> </ul>",
369        "AdminCreateUserRequest$ValidationData": "<p>The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. For example, you might choose to allow or disallow user sign-up based on the user's domain.</p> <p>To configure custom validation, you must create a Pre Sign-up Lambda trigger for the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the validation data and uses it in the validation process.</p> <p>The user's validation data is not persisted.</p>",
370        "AdminGetUserResponse$UserAttributes": "<p>An array of name-value pairs representing user attributes.</p>",
371        "AdminUpdateUserAttributesRequest$UserAttributes": "<p>An array of name-value pairs representing user attributes.</p> <p>For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.</p>",
372        "DeviceType$DeviceAttributes": "<p>The device attributes.</p>",
373        "GetUserResponse$UserAttributes": "<p>An array of name-value pairs representing user attributes.</p> <p>For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.</p>",
374        "SignUpRequest$UserAttributes": "<p>An array of name-value pairs representing user attributes.</p> <p>For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.</p>",
375        "SignUpRequest$ValidationData": "<p>The validation data in the request to register a user.</p>",
376        "UpdateUserAttributesRequest$UserAttributes": "<p>An array of name-value pairs representing user attributes.</p> <p>For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.</p>",
377        "UserType$Attributes": "<p>A container with information about the user type attributes.</p>"
378      }
379    },
380    "AttributeMappingKeyType": {
381      "base": null,
382      "refs": {
383        "AttributeMappingType$key": null
384      }
385    },
386    "AttributeMappingType": {
387      "base": null,
388      "refs": {
389        "CreateIdentityProviderRequest$AttributeMapping": "<p>A mapping of identity provider attributes to standard and custom user pool attributes.</p>",
390        "IdentityProviderType$AttributeMapping": "<p>A mapping of identity provider attributes to standard and custom user pool attributes.</p>",
391        "UpdateIdentityProviderRequest$AttributeMapping": "<p>The identity provider attribute mapping to be changed.</p>"
392      }
393    },
394    "AttributeNameListType": {
395      "base": null,
396      "refs": {
397        "AdminDeleteUserAttributesRequest$UserAttributeNames": "<p>An array of strings representing the user attribute names you wish to delete.</p> <p>For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.</p>",
398        "DeleteUserAttributesRequest$UserAttributeNames": "<p>An array of strings representing the user attribute names you wish to delete.</p> <p>For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.</p>"
399      }
400    },
401    "AttributeNameType": {
402      "base": null,
403      "refs": {
404        "AttributeNameListType$member": null,
405        "AttributeType$Name": "<p>The name of the attribute.</p>",
406        "CodeDeliveryDetailsType$AttributeName": "<p>The name of the attribute in the code delivery details type.</p>",
407        "GetUserAttributeVerificationCodeRequest$AttributeName": "<p>The attribute name returned by the server response to get the user attribute verification code.</p>",
408        "MFAOptionType$AttributeName": "<p>The attribute name of the MFA option type.</p>",
409        "SearchedAttributeNamesListType$member": null,
410        "VerifyUserAttributeRequest$AttributeName": "<p>The attribute name in the request to verify user attributes.</p>"
411      }
412    },
413    "AttributeType": {
414      "base": "<p>Specifies whether the attribute is standard or custom.</p>",
415      "refs": {
416        "AttributeListType$member": null
417      }
418    },
419    "AttributeValueType": {
420      "base": null,
421      "refs": {
422        "AttributeType$Value": "<p>The value of the attribute.</p>"
423      }
424    },
425    "AuthFlowType": {
426      "base": null,
427      "refs": {
428        "AdminInitiateAuthRequest$AuthFlow": "<p>The authentication flow for this call to execute. The API action will depend on this value. For example:</p> <ul> <li> <p> <code>REFRESH_TOKEN_AUTH</code> will take in a valid refresh token and return new tokens.</p> </li> <li> <p> <code>USER_SRP_AUTH</code> will take in <code>USERNAME</code> and <code>SRP_A</code> and return the SRP variables to be used for next challenge execution.</p> </li> </ul> <p>Valid values include:</p> <ul> <li> <p> <code>USER_SRP_AUTH</code>: Authentication flow for the Secure Remote Password (SRP) protocol.</p> </li> <li> <p> <code>REFRESH_TOKEN_AUTH</code>/<code>REFRESH_TOKEN</code>: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.</p> </li> <li> <p> <code>CUSTOM_AUTH</code>: Custom authentication flow.</p> </li> <li> <p> <code>ADMIN_NO_SRP_AUTH</code>: Non-SRP authentication flow; you can pass in the USERNAME and PASSWORD directly if the flow is enabled for calling the app client.</p> </li> </ul>",
429        "InitiateAuthRequest$AuthFlow": "<p>The authentication flow for this call to execute. The API action will depend on this value. For example: </p> <ul> <li> <p> <code>REFRESH_TOKEN_AUTH</code> will take in a valid refresh token and return new tokens.</p> </li> <li> <p> <code>USER_SRP_AUTH</code> will take in <code>USERNAME</code> and <code>SRP_A</code> and return the SRP variables to be used for next challenge execution.</p> </li> </ul> <p>Valid values include:</p> <ul> <li> <p> <code>USER_SRP_AUTH</code>: Authentication flow for the Secure Remote Password (SRP) protocol.</p> </li> <li> <p> <code>REFRESH_TOKEN_AUTH</code>/<code>REFRESH_TOKEN</code>: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.</p> </li> <li> <p> <code>CUSTOM_AUTH</code>: Custom authentication flow.</p> </li> </ul> <p> <code>ADMIN_NO_SRP_AUTH</code> is not a valid value.</p>"
430      }
431    },
432    "AuthParametersType": {
433      "base": null,
434      "refs": {
435        "AdminInitiateAuthRequest$AuthParameters": "<p>The authentication parameters. These are inputs corresponding to the <code>AuthFlow</code> that you are invoking. The required values depend on the value of <code>AuthFlow</code>:</p> <ul> <li> <p>For <code>USER_SRP_AUTH</code>: <code>USERNAME</code> (required), <code>SRP_A</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>DEVICE_KEY</code> </p> </li> <li> <p>For <code>REFRESH_TOKEN_AUTH/REFRESH_TOKEN</code>: <code>USERNAME</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>REFRESH_TOKEN</code> (required), <code>DEVICE_KEY</code> </p> </li> <li> <p>For <code>ADMIN_NO_SRP_AUTH</code>: <code>USERNAME</code> (required), <code>SECRET_HASH</code> (if app client is configured with client secret), <code>PASSWORD</code> (required), <code>DEVICE_KEY</code> </p> </li> <li> <p>For <code>CUSTOM_AUTH</code>: <code>USERNAME</code> (required), <code>SECRET_HASH</code> (if app client is configured with client secret), <code>DEVICE_KEY</code> </p> </li> </ul>",
436        "InitiateAuthRequest$AuthParameters": "<p>The authentication parameters. These are inputs corresponding to the <code>AuthFlow</code> that you are invoking. The required values depend on the value of <code>AuthFlow</code>:</p> <ul> <li> <p>For <code>USER_SRP_AUTH</code>: <code>USERNAME</code> (required), <code>SRP_A</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>DEVICE_KEY</code> </p> </li> <li> <p>For <code>REFRESH_TOKEN_AUTH/REFRESH_TOKEN</code>: <code>USERNAME</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>REFRESH_TOKEN</code> (required), <code>DEVICE_KEY</code> </p> </li> <li> <p>For <code>CUSTOM_AUTH</code>: <code>USERNAME</code> (required), <code>SECRET_HASH</code> (if app client is configured with client secret), <code>DEVICE_KEY</code> </p> </li> </ul>"
437      }
438    },
439    "AuthenticationResultType": {
440      "base": "<p>The result type of the authentication result.</p>",
441      "refs": {
442        "AdminInitiateAuthResponse$AuthenticationResult": "<p>The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, <code>ChallengeName</code>, <code>ChallengeParameters</code>, and <code>Session</code> are returned.</p>",
443        "AdminRespondToAuthChallengeResponse$AuthenticationResult": "<p>The result returned by the server in response to the authentication request.</p>",
444        "InitiateAuthResponse$AuthenticationResult": "<p>The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, <code>ChallengeName</code>, <code>ChallengeParameters</code>, and <code>Session</code> are returned.</p>",
445        "RespondToAuthChallengeResponse$AuthenticationResult": "<p>The result returned by the server in response to the request to respond to the authentication challenge.</p>"
446      }
447    },
448    "BooleanType": {
449      "base": null,
450      "refs": {
451        "AdminCreateUserConfigType$AllowAdminCreateUserOnly": "<p>Set to <code>True</code> if only the administrator is allowed to create user profiles. Set to <code>False</code> if users can sign themselves up via an app.</p>",
452        "AdminGetUserResponse$Enabled": "<p>Indicates that the status is enabled.</p>",
453        "ConfirmDeviceResponse$UserConfirmationNecessary": "<p>Indicates whether the user confirmation is necessary to confirm the device response.</p>",
454        "CreateUserPoolClientRequest$AllowedOAuthFlowsUserPoolClient": "<p>Set to <code>True</code> if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.</p>",
455        "DeviceConfigurationType$ChallengeRequiredOnNewDevice": "<p>Indicates whether a challenge is required on a new device. Only applicable to a new device.</p>",
456        "DeviceConfigurationType$DeviceOnlyRememberedOnUserPrompt": "<p>If true, a device is only remembered on user prompt.</p>",
457        "PasswordPolicyType$RequireUppercase": "<p>In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.</p>",
458        "PasswordPolicyType$RequireLowercase": "<p>In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.</p>",
459        "PasswordPolicyType$RequireNumbers": "<p>In the password policy that you have set, refers to whether you have required users to use at least one number in their password.</p>",
460        "PasswordPolicyType$RequireSymbols": "<p>In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.</p>",
461        "SchemaAttributeType$DeveloperOnlyAttribute": "<p>Specifies whether the attribute type is developer only.</p>",
462        "SchemaAttributeType$Mutable": "<p>Specifies whether the attribute can be changed once it has been created.</p>",
463        "SchemaAttributeType$Required": "<p>Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.</p>",
464        "SignUpResponse$UserConfirmed": "<p>A response from the server indicating that a user registration has been confirmed.</p>",
465        "UpdateUserPoolClientRequest$AllowedOAuthFlowsUserPoolClient": "<p>Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.</p>",
466        "UserPoolClientType$AllowedOAuthFlowsUserPoolClient": "<p>Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.</p>",
467        "UserType$Enabled": "<p>Specifies whether the user is enabled.</p>"
468      }
469    },
470    "CSSType": {
471      "base": null,
472      "refs": {
473        "SetUICustomizationRequest$CSS": "<p>The CSS values in the UI customization.</p>",
474        "UICustomizationType$CSS": "<p>The CSS values in the UI customization.</p>"
475      }
476    },
477    "CSSVersionType": {
478      "base": null,
479      "refs": {
480        "UICustomizationType$CSSVersion": "<p>The CSS version number.</p>"
481      }
482    },
483    "CallbackURLsListType": {
484      "base": null,
485      "refs": {
486        "CreateUserPoolClientRequest$CallbackURLs": "<p>A list of allowed callback URLs for the identity providers.</p>",
487        "UpdateUserPoolClientRequest$CallbackURLs": "<p>A list of allowed callback URLs for the identity providers.</p>",
488        "UserPoolClientType$CallbackURLs": "<p>A list of allowed callback URLs for the identity providers.</p>"
489      }
490    },
491    "ChallengeNameType": {
492      "base": null,
493      "refs": {
494        "AdminInitiateAuthResponse$ChallengeName": "<p>The name of the challenge which you are responding to with this call. This is returned to you in the <code>AdminInitiateAuth</code> response if you need to pass another challenge.</p> <ul> <li> <p> <code>SMS_MFA</code>: Next challenge is to supply an <code>SMS_MFA_CODE</code>, delivered via SMS.</p> </li> <li> <p> <code>PASSWORD_VERIFIER</code>: Next challenge is to supply <code>PASSWORD_CLAIM_SIGNATURE</code>, <code>PASSWORD_CLAIM_SECRET_BLOCK</code>, and <code>TIMESTAMP</code> after the client-side SRP calculations.</p> </li> <li> <p> <code>CUSTOM_CHALLENGE</code>: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued.</p> </li> <li> <p> <code>DEVICE_SRP_AUTH</code>: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device.</p> </li> <li> <p> <code>DEVICE_PASSWORD_VERIFIER</code>: Similar to <code>PASSWORD_VERIFIER</code>, but for devices only.</p> </li> <li> <p> <code>ADMIN_NO_SRP_AUTH</code>: This is returned if you need to authenticate with <code>USERNAME</code> and <code>PASSWORD</code> directly. An app client must be enabled to use this flow.</p> </li> <li> <p> <code>NEW_PASSWORD_REQUIRED</code>: For users which are required to change their passwords after successful first login. This challenge should be passed with <code>NEW_PASSWORD</code> and any other required attributes.</p> </li> </ul>",
495        "AdminRespondToAuthChallengeRequest$ChallengeName": "<p>The challenge name. For more information, see <a href=\"API_AdminInitiateAuth.html\">AdminInitiateAuth</a>.</p>",
496        "AdminRespondToAuthChallengeResponse$ChallengeName": "<p>The name of the challenge. For more information, see <a href=\"API_AdminInitiateAuth.html\">AdminInitiateAuth</a>.</p>",
497        "InitiateAuthResponse$ChallengeName": "<p>The name of the challenge which you are responding to with this call. This is returned to you in the <code>AdminInitiateAuth</code> response if you need to pass another challenge.</p> <p>Valid values include the following. Note that all of these challenges require <code>USERNAME</code> and <code>SECRET_HASH</code> (if applicable) in the parameters.</p> <ul> <li> <p> <code>SMS_MFA</code>: Next challenge is to supply an <code>SMS_MFA_CODE</code>, delivered via SMS.</p> </li> <li> <p> <code>PASSWORD_VERIFIER</code>: Next challenge is to supply <code>PASSWORD_CLAIM_SIGNATURE</code>, <code>PASSWORD_CLAIM_SECRET_BLOCK</code>, and <code>TIMESTAMP</code> after the client-side SRP calculations.</p> </li> <li> <p> <code>CUSTOM_CHALLENGE</code>: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued.</p> </li> <li> <p> <code>DEVICE_SRP_AUTH</code>: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device.</p> </li> <li> <p> <code>DEVICE_PASSWORD_VERIFIER</code>: Similar to <code>PASSWORD_VERIFIER</code>, but for devices only.</p> </li> <li> <p> <code>NEW_PASSWORD_REQUIRED</code>: For users which are required to change their passwords after successful first login. This challenge should be passed with <code>NEW_PASSWORD</code> and any other required attributes.</p> </li> </ul>",
498        "RespondToAuthChallengeRequest$ChallengeName": "<p>The challenge name. For more information, see <a href=\"API_InitiateAuth.html\">InitiateAuth</a>.</p> <p> <code>ADMIN_NO_SRP_AUTH</code> is not a valid value.</p>",
499        "RespondToAuthChallengeResponse$ChallengeName": "<p>The challenge name. For more information, see <a href=\"API_InitiateAuth.html\">InitiateAuth</a>.</p>"
500      }
501    },
502    "ChallengeParametersType": {
503      "base": null,
504      "refs": {
505        "AdminInitiateAuthResponse$ChallengeParameters": "<p>The challenge parameters. These are returned to you in the <code>AdminInitiateAuth</code> response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (<code>AdminRespondToAuthChallenge</code>).</p> <p>All challenges require <code>USERNAME</code> and <code>SECRET_HASH</code> (if applicable).</p> <p>The value of the <code>USER_IF_FOR_SRP</code> attribute will be the user's actual username, not an alias (such as email address or phone number), even if you specified an alias in your call to <code>AdminInitiateAuth</code>. This is because, in the <code>AdminRespondToAuthChallenge</code> API <code>ChallengeResponses</code>, the <code>USERNAME</code> attribute cannot be an alias.</p>",
506        "AdminRespondToAuthChallengeResponse$ChallengeParameters": "<p>The challenge parameters. For more information, see <a href=\"API_AdminInitiateAuth.html\">AdminInitiateAuth</a>.</p>",
507        "InitiateAuthResponse$ChallengeParameters": "<p>The challenge parameters. These are returned to you in the <code>InitiateAuth</code> response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (<code>RespondToAuthChallenge</code>). </p> <p>All challenges require <code>USERNAME</code> and <code>SECRET_HASH</code> (if applicable).</p>",
508        "RespondToAuthChallengeResponse$ChallengeParameters": "<p>The challenge parameters. For more information, see <a href=\"API_InitiateAuth.html\">InitiateAuth</a>.</p>"
509      }
510    },
511    "ChallengeResponsesType": {
512      "base": null,
513      "refs": {
514        "AdminRespondToAuthChallengeRequest$ChallengeResponses": "<p>The challenge responses. These are inputs corresponding to the value of <code>ChallengeName</code>, for example:</p> <ul> <li> <p> <code>SMS_MFA</code>: <code>SMS_MFA_CODE</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).</p> </li> <li> <p> <code>PASSWORD_VERIFIER</code>: <code>PASSWORD_CLAIM_SIGNATURE</code>, <code>PASSWORD_CLAIM_SECRET_BLOCK</code>, <code>TIMESTAMP</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).</p> </li> <li> <p> <code>ADMIN_NO_SRP_AUTH</code>: <code>PASSWORD</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret). </p> </li> <li> <p> <code>NEW_PASSWORD_REQUIRED</code>: <code>NEW_PASSWORD</code>, any other required attributes, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret). </p> </li> </ul> <p>The value of the <code>USERNAME</code> attribute must be the user's actual username, not an alias (such as email address or phone number). To make this easier, the <code>AdminInitiateAuth</code> response includes the actual username value in the <code>USERNAMEUSER_ID_FOR_SRP</code> attribute, even if you specified an alias in your call to <code>AdminInitiateAuth</code>.</p>",
515        "RespondToAuthChallengeRequest$ChallengeResponses": "<p>The challenge responses. These are inputs corresponding to the value of <code>ChallengeName</code>, for example:</p> <ul> <li> <p> <code>SMS_MFA</code>: <code>SMS_MFA_CODE</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).</p> </li> <li> <p> <code>PASSWORD_VERIFIER</code>: <code>PASSWORD_CLAIM_SIGNATURE</code>, <code>PASSWORD_CLAIM_SECRET_BLOCK</code>, <code>TIMESTAMP</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).</p> </li> <li> <p> <code>NEW_PASSWORD_REQUIRED</code>: <code>NEW_PASSWORD</code>, any other required attributes, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret). </p> </li> </ul>"
516      }
517    },
518    "ChangePasswordRequest": {
519      "base": "<p>Represents the request to change a user password.</p>",
520      "refs": {
521      }
522    },
523    "ChangePasswordResponse": {
524      "base": "<p>The response from the server to the change password request.</p>",
525      "refs": {
526      }
527    },
528    "ClientIdType": {
529      "base": null,
530      "refs": {
531        "AdminInitiateAuthRequest$ClientId": "<p>The app client ID.</p>",
532        "AdminRespondToAuthChallengeRequest$ClientId": "<p>The app client ID.</p>",
533        "ConfirmForgotPasswordRequest$ClientId": "<p>The app client ID of the app associated with the user pool.</p>",
534        "ConfirmSignUpRequest$ClientId": "<p>The ID of the app client associated with the user pool.</p>",
535        "DeleteUserPoolClientRequest$ClientId": "<p>The app client ID of the app associated with the user pool.</p>",
536        "DescribeUserPoolClientRequest$ClientId": "<p>The app client ID of the app associated with the user pool.</p>",
537        "ForgotPasswordRequest$ClientId": "<p>The ID of the client associated with the user pool.</p>",
538        "GetUICustomizationRequest$ClientId": "<p>The client ID for the client app.</p>",
539        "InitiateAuthRequest$ClientId": "<p>The app client ID.</p>",
540        "ResendConfirmationCodeRequest$ClientId": "<p>The ID of the client associated with the user pool.</p>",
541        "RespondToAuthChallengeRequest$ClientId": "<p>The app client ID.</p>",
542        "SetUICustomizationRequest$ClientId": "<p>The client ID for the client app.</p>",
543        "SignUpRequest$ClientId": "<p>The ID of the client associated with the user pool.</p>",
544        "UICustomizationType$ClientId": "<p>The client ID for the client app.</p>",
545        "UpdateUserPoolClientRequest$ClientId": "<p>The ID of the client associated with the user pool.</p>",
546        "UserPoolClientDescription$ClientId": "<p>The ID of the client associated with the user pool.</p>",
547        "UserPoolClientType$ClientId": "<p>The ID of the client associated with the user pool.</p>"
548      }
549    },
550    "ClientMetadataType": {
551      "base": null,
552      "refs": {
553        "AdminInitiateAuthRequest$ClientMetadata": "<p>This is a random key-value pair map which can contain any key and will be passed to your PreAuthentication Lambda trigger as-is. It can be used to implement additional validations around authentication.</p>",
554        "InitiateAuthRequest$ClientMetadata": "<p>This is a random key-value pair map which can contain any key and will be passed to your PreAuthentication Lambda trigger as-is. It can be used to implement additional validations around authentication.</p>"
555      }
556    },
557    "ClientNameType": {
558      "base": null,
559      "refs": {
560        "CreateUserPoolClientRequest$ClientName": "<p>The client name for the user pool client you would like to create.</p>",
561        "UpdateUserPoolClientRequest$ClientName": "<p>The client name from the update user pool client request.</p>",
562        "UserPoolClientDescription$ClientName": "<p>The client name from the user pool client description.</p>",
563        "UserPoolClientType$ClientName": "<p>The client name from the user pool request of the client type.</p>"
564      }
565    },
566    "ClientPermissionListType": {
567      "base": null,
568      "refs": {
569        "CreateUserPoolClientRequest$ReadAttributes": "<p>The read attributes.</p>",
570        "CreateUserPoolClientRequest$WriteAttributes": "<p>The write attributes.</p>",
571        "UpdateUserPoolClientRequest$ReadAttributes": "<p>The read-only attributes of the user pool.</p>",
572        "UpdateUserPoolClientRequest$WriteAttributes": "<p>The writeable attributes of the user pool.</p>",
573        "UserPoolClientType$ReadAttributes": "<p>The Read-only attributes.</p>",
574        "UserPoolClientType$WriteAttributes": "<p>The writeable attributes.</p>"
575      }
576    },
577    "ClientPermissionType": {
578      "base": null,
579      "refs": {
580        "ClientPermissionListType$member": null
581      }
582    },
583    "ClientSecretType": {
584      "base": null,
585      "refs": {
586        "UserPoolClientType$ClientSecret": "<p>The client secret from the user pool request of the client type.</p>"
587      }
588    },
589    "CodeDeliveryDetailsListType": {
590      "base": null,
591      "refs": {
592        "UpdateUserAttributesResponse$CodeDeliveryDetailsList": "<p>The code delivery details list from the server for the request to update user attributes.</p>"
593      }
594    },
595    "CodeDeliveryDetailsType": {
596      "base": "<p>The type of code delivery details being returned from the server.</p>",
597      "refs": {
598        "CodeDeliveryDetailsListType$member": null,
599        "ForgotPasswordResponse$CodeDeliveryDetails": "<p>The code delivery details returned by the server in response to the request to reset a password.</p>",
600        "GetUserAttributeVerificationCodeResponse$CodeDeliveryDetails": "<p>The code delivery details returned by the server in response to the request to get the user attribute verification code.</p>",
601        "ResendConfirmationCodeResponse$CodeDeliveryDetails": "<p>The code delivery details returned by the server in response to the request to resend the confirmation code.</p>",
602        "SignUpResponse$CodeDeliveryDetails": "<p>The code delivery details returned by the server response to the user registration request.</p>"
603      }
604    },
605    "CodeDeliveryFailureException": {
606      "base": "<p>This exception is thrown when a verification code fails to deliver successfully.</p>",
607      "refs": {
608      }
609    },
610    "CodeMismatchException": {
611      "base": "<p>This exception is thrown if the provided code does not match what the server was expecting.</p>",
612      "refs": {
613      }
614    },
615    "CompletionMessageType": {
616      "base": null,
617      "refs": {
618        "UserImportJobType$CompletionMessage": "<p>The message returned when the user import job is completed.</p>"
619      }
620    },
621    "ConcurrentModificationException": {
622      "base": "<p>This exception is thrown if two or more modifications are happening concurrently.</p>",
623      "refs": {
624      }
625    },
626    "ConfirmDeviceRequest": {
627      "base": "<p>Confirms the device request.</p>",
628      "refs": {
629      }
630    },
631    "ConfirmDeviceResponse": {
632      "base": "<p>Confirms the device response.</p>",
633      "refs": {
634      }
635    },
636    "ConfirmForgotPasswordRequest": {
637      "base": "<p>The request representing the confirmation for a password reset.</p>",
638      "refs": {
639      }
640    },
641    "ConfirmForgotPasswordResponse": {
642      "base": "<p>The response from the server that results from a user's request to retrieve a forgotten password.</p>",
643      "refs": {
644      }
645    },
646    "ConfirmSignUpRequest": {
647      "base": "<p>Represents the request to confirm registration of a user.</p>",
648      "refs": {
649      }
650    },
651    "ConfirmSignUpResponse": {
652      "base": "<p>Represents the response from the server for the registration confirmation.</p>",
653      "refs": {
654      }
655    },
656    "ConfirmationCodeType": {
657      "base": null,
658      "refs": {
659        "ConfirmForgotPasswordRequest$ConfirmationCode": "<p>The confirmation code sent by a user's request to retrieve a forgotten password. For more information, see <a href=\"API_ForgotPassword.html\">ForgotPassword</a> </p>",
660        "ConfirmSignUpRequest$ConfirmationCode": "<p>The confirmation code sent by a user's request to confirm registration.</p>",
661        "VerifyUserAttributeRequest$Code": "<p>The verification code in the request to verify user attributes.</p>"
662      }
663    },
664    "CreateGroupRequest": {
665      "base": null,
666      "refs": {
667      }
668    },
669    "CreateGroupResponse": {
670      "base": null,
671      "refs": {
672      }
673    },
674    "CreateIdentityProviderRequest": {
675      "base": null,
676      "refs": {
677      }
678    },
679    "CreateIdentityProviderResponse": {
680      "base": null,
681      "refs": {
682      }
683    },
684    "CreateResourceServerRequest": {
685      "base": null,
686      "refs": {
687      }
688    },
689    "CreateResourceServerResponse": {
690      "base": null,
691      "refs": {
692      }
693    },
694    "CreateUserImportJobRequest": {
695      "base": "<p>Represents the request to create the user import job.</p>",
696      "refs": {
697      }
698    },
699    "CreateUserImportJobResponse": {
700      "base": "<p>Represents the response from the server to the request to create the user import job.</p>",
701      "refs": {
702      }
703    },
704    "CreateUserPoolClientRequest": {
705      "base": "<p>Represents the request to create a user pool client.</p>",
706      "refs": {
707      }
708    },
709    "CreateUserPoolClientResponse": {
710      "base": "<p>Represents the response from the server to create a user pool client.</p>",
711      "refs": {
712      }
713    },
714    "CreateUserPoolDomainRequest": {
715      "base": null,
716      "refs": {
717      }
718    },
719    "CreateUserPoolDomainResponse": {
720      "base": null,
721      "refs": {
722      }
723    },
724    "CreateUserPoolRequest": {
725      "base": "<p>Represents the request to create a user pool.</p>",
726      "refs": {
727      }
728    },
729    "CreateUserPoolResponse": {
730      "base": "<p>Represents the response from the server for the request to create a user pool.</p>",
731      "refs": {
732      }
733    },
734    "CustomAttributeNameType": {
735      "base": null,
736      "refs": {
737        "SchemaAttributeType$Name": "<p>A schema attribute of the name type.</p>"
738      }
739    },
740    "CustomAttributesListType": {
741      "base": null,
742      "refs": {
743        "AddCustomAttributesRequest$CustomAttributes": "<p>An array of custom attributes, such as Mutable and Name.</p>"
744      }
745    },
746    "DateType": {
747      "base": null,
748      "refs": {
749        "AdminGetUserResponse$UserCreateDate": "<p>The date the user was created.</p>",
750        "AdminGetUserResponse$UserLastModifiedDate": "<p>The date the user was last modified.</p>",
751        "DeviceType$DeviceCreateDate": "<p>The creation date of the device.</p>",
752        "DeviceType$DeviceLastModifiedDate": "<p>The last modified date of the device.</p>",
753        "DeviceType$DeviceLastAuthenticatedDate": "<p>The date in which the device was last authenticated.</p>",
754        "GroupType$LastModifiedDate": "<p>The date the group was last modified.</p>",
755        "GroupType$CreationDate": "<p>The date the group was created.</p>",
756        "IdentityProviderType$LastModifiedDate": "<p>The date the identity provider was last modified.</p>",
757        "IdentityProviderType$CreationDate": "<p>The date the identity provider was created.</p>",
758        "ProviderDescription$LastModifiedDate": "<p>The date the provider was last modified.</p>",
759        "ProviderDescription$CreationDate": "<p>The date the provider was added to the user pool.</p>",
760        "UICustomizationType$LastModifiedDate": "<p>The last-modified date for the UI customization.</p>",
761        "UICustomizationType$CreationDate": "<p>The creation date for the UI customization.</p>",
762        "UserImportJobType$CreationDate": "<p>The date the user import job was created.</p>",
763        "UserImportJobType$StartDate": "<p>The date when the user import job was started.</p>",
764        "UserImportJobType$CompletionDate": "<p>The date when the user import job was completed.</p>",
765        "UserPoolClientType$LastModifiedDate": "<p>The date the user pool client was last modified.</p>",
766        "UserPoolClientType$CreationDate": "<p>The date the user pool client was created.</p>",
767        "UserPoolDescriptionType$LastModifiedDate": "<p>The date the user pool description was last modified.</p>",
768        "UserPoolDescriptionType$CreationDate": "<p>The date the user pool description was created.</p>",
769        "UserPoolType$LastModifiedDate": "<p>The date the user pool was last modified.</p>",
770        "UserPoolType$CreationDate": "<p>The date the user pool was created.</p>",
771        "UserType$UserCreateDate": "<p>The creation date of the user.</p>",
772        "UserType$UserLastModifiedDate": "<p>The last modified date of the user.</p>"
773      }
774    },
775    "DefaultEmailOptionType": {
776      "base": null,
777      "refs": {
778        "VerificationMessageTemplateType$DefaultEmailOption": "<p>The default email option.</p>"
779      }
780    },
781    "DeleteGroupRequest": {
782      "base": null,
783      "refs": {
784      }
785    },
786    "DeleteIdentityProviderRequest": {
787      "base": null,
788      "refs": {
789      }
790    },
791    "DeleteResourceServerRequest": {
792      "base": null,
793      "refs": {
794      }
795    },
796    "DeleteUserAttributesRequest": {
797      "base": "<p>Represents the request to delete user attributes.</p>",
798      "refs": {
799      }
800    },
801    "DeleteUserAttributesResponse": {
802      "base": "<p>Represents the response from the server to delete user attributes.</p>",
803      "refs": {
804      }
805    },
806    "DeleteUserPoolClientRequest": {
807      "base": "<p>Represents the request to delete a user pool client.</p>",
808      "refs": {
809      }
810    },
811    "DeleteUserPoolDomainRequest": {
812      "base": null,
813      "refs": {
814      }
815    },
816    "DeleteUserPoolDomainResponse": {
817      "base": null,
818      "refs": {
819      }
820    },
821    "DeleteUserPoolRequest": {
822      "base": "<p>Represents the request to delete a user pool.</p>",
823      "refs": {
824      }
825    },
826    "DeleteUserRequest": {
827      "base": "<p>Represents the request to delete a user.</p>",
828      "refs": {
829      }
830    },
831    "DeliveryMediumListType": {
832      "base": null,
833      "refs": {
834        "AdminCreateUserRequest$DesiredDeliveryMediums": "<p>Specify <code>\"EMAIL\"</code> if email will be used to send the welcome message. Specify <code>\"SMS\"</code> if the phone number will be used. The default value is <code>\"SMS\"</code>. More than one value can be specified.</p>"
835      }
836    },
837    "DeliveryMediumType": {
838      "base": null,
839      "refs": {
840        "CodeDeliveryDetailsType$DeliveryMedium": "<p>The delivery medium (email message or phone number).</p>",
841        "DeliveryMediumListType$member": null,
842        "MFAOptionType$DeliveryMedium": "<p>The delivery medium (email message or SMS message) to send the MFA code.</p>"
843      }
844    },
845    "DescribeIdentityProviderRequest": {
846      "base": null,
847      "refs": {
848      }
849    },
850    "DescribeIdentityProviderResponse": {
851      "base": null,
852      "refs": {
853      }
854    },
855    "DescribeResourceServerRequest": {
856      "base": null,
857      "refs": {
858      }
859    },
860    "DescribeResourceServerResponse": {
861      "base": null,
862      "refs": {
863      }
864    },
865    "DescribeUserImportJobRequest": {
866      "base": "<p>Represents the request to describe the user import job.</p>",
867      "refs": {
868      }
869    },
870    "DescribeUserImportJobResponse": {
871      "base": "<p>Represents the response from the server to the request to describe the user import job.</p>",
872      "refs": {
873      }
874    },
875    "DescribeUserPoolClientRequest": {
876      "base": "<p>Represents the request to describe a user pool client.</p>",
877      "refs": {
878      }
879    },
880    "DescribeUserPoolClientResponse": {
881      "base": "<p>Represents the response from the server from a request to describe the user pool client.</p>",
882      "refs": {
883      }
884    },
885    "DescribeUserPoolDomainRequest": {
886      "base": null,
887      "refs": {
888      }
889    },
890    "DescribeUserPoolDomainResponse": {
891      "base": null,
892      "refs": {
893      }
894    },
895    "DescribeUserPoolRequest": {
896      "base": "<p>Represents the request to describe the user pool.</p>",
897      "refs": {
898      }
899    },
900    "DescribeUserPoolResponse": {
901      "base": "<p>Represents the response to describe the user pool.</p>",
902      "refs": {
903      }
904    },
905    "DescriptionType": {
906      "base": null,
907      "refs": {
908        "CreateGroupRequest$Description": "<p>A string containing the description of the group.</p>",
909        "GroupType$Description": "<p>A string containing the description of the group.</p>",
910        "UpdateGroupRequest$Description": "<p>A string containing the new description of the group.</p>"
911      }
912    },
913    "DeviceConfigurationType": {
914      "base": "<p>The type of configuration for the user pool's device tracking.</p>",
915      "refs": {
916        "CreateUserPoolRequest$DeviceConfiguration": "<p>The device configuration.</p>",
917        "UpdateUserPoolRequest$DeviceConfiguration": "<p>Device configuration.</p>",
918        "UserPoolType$DeviceConfiguration": "<p>The device configuration.</p>"
919      }
920    },
921    "DeviceKeyType": {
922      "base": null,
923      "refs": {
924        "AdminForgetDeviceRequest$DeviceKey": "<p>The device key.</p>",
925        "AdminGetDeviceRequest$DeviceKey": "<p>The device key.</p>",
926        "AdminUpdateDeviceStatusRequest$DeviceKey": "<p>The device key.</p>",
927        "ConfirmDeviceRequest$DeviceKey": "<p>The device key.</p>",
928        "DeviceType$DeviceKey": "<p>The device key.</p>",
929        "ForgetDeviceRequest$DeviceKey": "<p>The device key.</p>",
930        "GetDeviceRequest$DeviceKey": "<p>The device key.</p>",
931        "NewDeviceMetadataType$DeviceKey": "<p>The device key.</p>",
932        "UpdateDeviceStatusRequest$DeviceKey": "<p>The device key.</p>"
933      }
934    },
935    "DeviceListType": {
936      "base": null,
937      "refs": {
938        "AdminListDevicesResponse$Devices": "<p>The devices in the list of devices response.</p>",
939        "ListDevicesResponse$Devices": "<p>The devices returned in the list devices response.</p>"
940      }
941    },
942    "DeviceNameType": {
943      "base": null,
944      "refs": {
945        "ConfirmDeviceRequest$DeviceName": "<p>The device name.</p>"
946      }
947    },
948    "DeviceRememberedStatusType": {
949      "base": null,
950      "refs": {
951        "AdminUpdateDeviceStatusRequest$DeviceRememberedStatus": "<p>The status indicating whether a device has been remembered or not.</p>",
952        "UpdateDeviceStatusRequest$DeviceRememberedStatus": "<p>The status of whether a device is remembered.</p>"
953      }
954    },
955    "DeviceSecretVerifierConfigType": {
956      "base": "<p>The device verifier against which it will be authenticated.</p>",
957      "refs": {
958        "ConfirmDeviceRequest$DeviceSecretVerifierConfig": "<p>The configuration of the device secret verifier.</p>"
959      }
960    },
961    "DeviceType": {
962      "base": "<p>The device type.</p>",
963      "refs": {
964        "AdminGetDeviceResponse$Device": "<p>The device.</p>",
965        "DeviceListType$member": null,
966        "GetDeviceResponse$Device": "<p>The device.</p>"
967      }
968    },
969    "DomainDescriptionType": {
970      "base": "<p>A container for information about a domain.</p>",
971      "refs": {
972        "DescribeUserPoolDomainResponse$DomainDescription": "<p>A domain description object containing information about the domain.</p>"
973      }
974    },
975    "DomainStatusType": {
976      "base": null,
977      "refs": {
978        "DomainDescriptionType$Status": "<p>The domain status.</p>"
979      }
980    },
981    "DomainType": {
982      "base": null,
983      "refs": {
984        "CreateUserPoolDomainRequest$Domain": "<p>The domain string.</p>",
985        "DeleteUserPoolDomainRequest$Domain": "<p>The domain string.</p>",
986        "DescribeUserPoolDomainRequest$Domain": "<p>The domain string.</p>",
987        "DomainDescriptionType$Domain": "<p>The domain string.</p>"
988      }
989    },
990    "DomainVersionType": {
991      "base": null,
992      "refs": {
993        "DomainDescriptionType$Version": "<p>The app version.</p>"
994      }
995    },
996    "DuplicateProviderException": {
997      "base": "<p>This exception is thrown when the provider is already supported by the user pool.</p>",
998      "refs": {
999      }
1000    },
1001    "EmailAddressType": {
1002      "base": null,
1003      "refs": {
1004        "EmailConfigurationType$ReplyToEmailAddress": "<p>The REPLY-TO email address.</p>"
1005      }
1006    },
1007    "EmailConfigurationType": {
1008      "base": "<p>The email configuration type.</p>",
1009      "refs": {
1010        "CreateUserPoolRequest$EmailConfiguration": "<p>The email configuration.</p>",
1011        "UpdateUserPoolRequest$EmailConfiguration": "<p>Email configuration.</p>",
1012        "UserPoolType$EmailConfiguration": "<p>The email configuration.</p>"
1013      }
1014    },
1015    "EmailVerificationMessageByLinkType": {
1016      "base": null,
1017      "refs": {
1018        "VerificationMessageTemplateType$EmailMessageByLink": "<p>The email message template for sending a confirmation link to the user.</p>"
1019      }
1020    },
1021    "EmailVerificationMessageType": {
1022      "base": null,
1023      "refs": {
1024        "CreateUserPoolRequest$EmailVerificationMessage": "<p>A string representing the email verification message.</p>",
1025        "MessageTemplateType$EmailMessage": "<p>The message template for email messages.</p>",
1026        "UpdateUserPoolRequest$EmailVerificationMessage": "<p>The contents of the email verification message.</p>",
1027        "UserPoolType$EmailVerificationMessage": "<p>The contents of the email verification message.</p>",
1028        "VerificationMessageTemplateType$EmailMessage": "<p>The email message template.</p>"
1029      }
1030    },
1031    "EmailVerificationSubjectByLinkType": {
1032      "base": null,
1033      "refs": {
1034        "VerificationMessageTemplateType$EmailSubjectByLink": "<p>The subject line for the email message template for sending a confirmation link to the user.</p>"
1035      }
1036    },
1037    "EmailVerificationSubjectType": {
1038      "base": null,
1039      "refs": {
1040        "CreateUserPoolRequest$EmailVerificationSubject": "<p>A string representing the email verification subject.</p>",
1041        "MessageTemplateType$EmailSubject": "<p>The subject line for email messages.</p>",
1042        "UpdateUserPoolRequest$EmailVerificationSubject": "<p>The subject of the email verification message.</p>",
1043        "UserPoolType$EmailVerificationSubject": "<p>The subject of the email verification message.</p>",
1044        "VerificationMessageTemplateType$EmailSubject": "<p>The subject line for the email message template.</p>"
1045      }
1046    },
1047    "ExpiredCodeException": {
1048      "base": "<p>This exception is thrown if a code has expired.</p>",
1049      "refs": {
1050      }
1051    },
1052    "ExplicitAuthFlowsListType": {
1053      "base": null,
1054      "refs": {
1055        "CreateUserPoolClientRequest$ExplicitAuthFlows": "<p>The explicit authentication flows.</p>",
1056        "UpdateUserPoolClientRequest$ExplicitAuthFlows": "<p>Explicit authentication flows.</p>",
1057        "UserPoolClientType$ExplicitAuthFlows": "<p>The explicit authentication flows.</p>"
1058      }
1059    },
1060    "ExplicitAuthFlowsType": {
1061      "base": null,
1062      "refs": {
1063        "ExplicitAuthFlowsListType$member": null
1064      }
1065    },
1066    "ForceAliasCreation": {
1067      "base": null,
1068      "refs": {
1069        "AdminCreateUserRequest$ForceAliasCreation": "<p>This parameter is only used if the <code>phone_number_verified</code> or <code>email_verified</code> attribute is set to <code>True</code>. Otherwise, it is ignored.</p> <p>If this parameter is set to <code>True</code> and the phone number or email address specified in the UserAttributes parameter already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias.</p> <p>If this parameter is set to <code>False</code>, the API throws an <code>AliasExistsException</code> error if the alias already exists. The default value is <code>False</code>.</p>",
1070        "ConfirmSignUpRequest$ForceAliasCreation": "<p>Boolean to be specified to force user confirmation irrespective of existing alias. By default set to <code>False</code>. If this parameter is set to <code>True</code> and the phone number/email used for sign up confirmation already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user being confirmed. If set to <code>False</code>, the API will throw an <b>AliasExistsException</b> error.</p>"
1071      }
1072    },
1073    "ForgetDeviceRequest": {
1074      "base": "<p>Represents the request to forget the device.</p>",
1075      "refs": {
1076      }
1077    },
1078    "ForgotPasswordRequest": {
1079      "base": "<p>Represents the request to reset a user's password.</p>",
1080      "refs": {
1081      }
1082    },
1083    "ForgotPasswordResponse": {
1084      "base": "<p>Respresents the response from the server regarding the request to reset a password.</p>",
1085      "refs": {
1086      }
1087    },
1088    "GenerateSecret": {
1089      "base": null,
1090      "refs": {
1091        "CreateUserPoolClientRequest$GenerateSecret": "<p>Boolean to specify whether you want to generate a secret for the user pool client being created.</p>"
1092      }
1093    },
1094    "GetCSVHeaderRequest": {
1095      "base": "<p>Represents the request to get the header information for the .csv file for the user import job.</p>",
1096      "refs": {
1097      }
1098    },
1099    "GetCSVHeaderResponse": {
1100      "base": "<p>Represents the response from the server to the request to get the header information for the .csv file for the user import job.</p>",
1101      "refs": {
1102      }
1103    },
1104    "GetDeviceRequest": {
1105      "base": "<p>Represents the request to get the device.</p>",
1106      "refs": {
1107      }
1108    },
1109    "GetDeviceResponse": {
1110      "base": "<p>Gets the device response.</p>",
1111      "refs": {
1112      }
1113    },
1114    "GetGroupRequest": {
1115      "base": null,
1116      "refs": {
1117      }
1118    },
1119    "GetGroupResponse": {
1120      "base": null,
1121      "refs": {
1122      }
1123    },
1124    "GetIdentityProviderByIdentifierRequest": {
1125      "base": null,
1126      "refs": {
1127      }
1128    },
1129    "GetIdentityProviderByIdentifierResponse": {
1130      "base": null,
1131      "refs": {
1132      }
1133    },
1134    "GetUICustomizationRequest": {
1135      "base": null,
1136      "refs": {
1137      }
1138    },
1139    "GetUICustomizationResponse": {
1140      "base": null,
1141      "refs": {
1142      }
1143    },
1144    "GetUserAttributeVerificationCodeRequest": {
1145      "base": "<p>Represents the request to get user attribute verification.</p>",
1146      "refs": {
1147      }
1148    },
1149    "GetUserAttributeVerificationCodeResponse": {
1150      "base": "<p>The verification code response returned by the server response to get the user attribute verification code.</p>",
1151      "refs": {
1152      }
1153    },
1154    "GetUserRequest": {
1155      "base": "<p>Represents the request to get information about the user.</p>",
1156      "refs": {
1157      }
1158    },
1159    "GetUserResponse": {
1160      "base": "<p>Represents the response from the server from the request to get information about the user.</p>",
1161      "refs": {
1162      }
1163    },
1164    "GlobalSignOutRequest": {
1165      "base": "<p>Represents the request to sign out all devices.</p>",
1166      "refs": {
1167      }
1168    },
1169    "GlobalSignOutResponse": {
1170      "base": "<p>The response to the request to sign out all devices.</p>",
1171      "refs": {
1172      }
1173    },
1174    "GroupExistsException": {
1175      "base": "<p>This exception is thrown when Amazon Cognito encounters a group that already exists in the user pool.</p>",
1176      "refs": {
1177      }
1178    },
1179    "GroupListType": {
1180      "base": null,
1181      "refs": {
1182        "AdminListGroupsForUserResponse$Groups": "<p>The groups that the user belongs to.</p>",
1183        "ListGroupsResponse$Groups": "<p>The group objects for the groups.</p>"
1184      }
1185    },
1186    "GroupNameType": {
1187      "base": null,
1188      "refs": {
1189        "AdminAddUserToGroupRequest$GroupName": "<p>The group name.</p>",
1190        "AdminRemoveUserFromGroupRequest$GroupName": "<p>The group name.</p>",
1191        "CreateGroupRequest$GroupName": "<p>The name of the group. Must be unique.</p>",
1192        "DeleteGroupRequest$GroupName": "<p>The name of the group.</p>",
1193        "GetGroupRequest$GroupName": "<p>The name of the group.</p>",
1194        "GroupType$GroupName": "<p>The name of the group.</p>",
1195        "ListUsersInGroupRequest$GroupName": "<p>The name of the group.</p>",
1196        "UpdateGroupRequest$GroupName": "<p>The name of the group.</p>"
1197      }
1198    },
1199    "GroupType": {
1200      "base": "<p>The group type.</p>",
1201      "refs": {
1202        "CreateGroupResponse$Group": "<p>The group object for the group.</p>",
1203        "GetGroupResponse$Group": "<p>The group object for the group.</p>",
1204        "GroupListType$member": null,
1205        "UpdateGroupResponse$Group": "<p>The group object for the group.</p>"
1206      }
1207    },
1208    "IdentityProviderType": {
1209      "base": "<p>A container for information about an identity provider.</p>",
1210      "refs": {
1211        "CreateIdentityProviderResponse$IdentityProvider": "<p>The newly created identity provider object.</p>",
1212        "DescribeIdentityProviderResponse$IdentityProvider": "<p>The identity provider that was deleted.</p>",
1213        "GetIdentityProviderByIdentifierResponse$IdentityProvider": "<p>The identity provider object.</p>",
1214        "UpdateIdentityProviderResponse$IdentityProvider": "<p>The identity provider object.</p>"
1215      }
1216    },
1217    "IdentityProviderTypeType": {
1218      "base": null,
1219      "refs": {
1220        "CreateIdentityProviderRequest$ProviderType": "<p>The identity provider type.</p>",
1221        "IdentityProviderType$ProviderType": "<p>The identity provider type.</p>",
1222        "ProviderDescription$ProviderType": "<p>The identity provider type.</p>"
1223      }
1224    },
1225    "IdpIdentifierType": {
1226      "base": null,
1227      "refs": {
1228        "GetIdentityProviderByIdentifierRequest$IdpIdentifier": "<p>The identity provider ID.</p>",
1229        "IdpIdentifiersListType$member": null
1230      }
1231    },
1232    "IdpIdentifiersListType": {
1233      "base": null,
1234      "refs": {
1235        "CreateIdentityProviderRequest$IdpIdentifiers": "<p>A list of identity provider identifiers.</p>",
1236        "IdentityProviderType$IdpIdentifiers": "<p>A list of identity provider identifiers.</p>",
1237        "UpdateIdentityProviderRequest$IdpIdentifiers": "<p>A list of identity provider identifiers.</p>"
1238      }
1239    },
1240    "ImageFileType": {
1241      "base": null,
1242      "refs": {
1243        "SetUICustomizationRequest$ImageFile": "<p>The uploaded logo image for the UI customization.</p>"
1244      }
1245    },
1246    "ImageUrlType": {
1247      "base": null,
1248      "refs": {
1249        "UICustomizationType$ImageUrl": "<p>The logo image for the UI customization.</p>"
1250      }
1251    },
1252    "InitiateAuthRequest": {
1253      "base": "<p>Initiates the authentication request.</p>",
1254      "refs": {
1255      }
1256    },
1257    "InitiateAuthResponse": {
1258      "base": "<p>Initiates the authentication response.</p>",
1259      "refs": {
1260      }
1261    },
1262    "IntegerType": {
1263      "base": null,
1264      "refs": {
1265        "AuthenticationResultType$ExpiresIn": "<p>The expiration period of the authentication result.</p>",
1266        "UserPoolType$EstimatedNumberOfUsers": "<p>A number estimating the size of the user pool.</p>"
1267      }
1268    },
1269    "InternalErrorException": {
1270      "base": "<p>This exception is thrown when Amazon Cognito encounters an internal error.</p>",
1271      "refs": {
1272      }
1273    },
1274    "InvalidEmailRoleAccessPolicyException": {
1275      "base": "<p>This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.</p>",
1276      "refs": {
1277      }
1278    },
1279    "InvalidLambdaResponseException": {
1280      "base": "<p>This exception is thrown when the Amazon Cognito service encounters an invalid AWS Lambda response.</p>",
1281      "refs": {
1282      }
1283    },
1284    "InvalidOAuthFlowException": {
1285      "base": "<p>This exception is thrown when the specified OAuth flow is invalid.</p>",
1286      "refs": {
1287      }
1288    },
1289    "InvalidParameterException": {
1290      "base": "<p>This exception is thrown when the Amazon Cognito service encounters an invalid parameter.</p>",
1291      "refs": {
1292      }
1293    },
1294    "InvalidPasswordException": {
1295      "base": "<p>This exception is thrown when the Amazon Cognito service encounters an invalid password.</p>",
1296      "refs": {
1297      }
1298    },
1299    "InvalidSmsRoleAccessPolicyException": {
1300      "base": "<p>This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.</p>",
1301      "refs": {
1302      }
1303    },
1304    "InvalidSmsRoleTrustRelationshipException": {
1305      "base": "<p>This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust <b>cognito-idp.amazonaws.com</b> or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.</p>",
1306      "refs": {
1307      }
1308    },
1309    "InvalidUserPoolConfigurationException": {
1310      "base": "<p>This exception is thrown when the user pool configuration is invalid.</p>",
1311      "refs": {
1312      }
1313    },
1314    "LambdaConfigType": {
1315      "base": "<p>Specifies the type of configuration for AWS Lambda triggers.</p>",
1316      "refs": {
1317        "CreateUserPoolRequest$LambdaConfig": "<p>The Lambda trigger configuration information for the new user pool.</p>",
1318        "UpdateUserPoolRequest$LambdaConfig": "<p>The AWS Lambda configuration information from the request to update the user pool.</p>",
1319        "UserPoolDescriptionType$LambdaConfig": "<p>The AWS Lambda configuration information in a user pool description.</p>",
1320        "UserPoolType$LambdaConfig": "<p>A container for the AWS Lambda triggers associated with a user pool.</p>"
1321      }
1322    },
1323    "LimitExceededException": {
1324      "base": "<p>This exception is thrown when a user exceeds the limit for a requested AWS resource.</p>",
1325      "refs": {
1326      }
1327    },
1328    "ListDevicesRequest": {
1329      "base": "<p>Represents the request to list the devices.</p>",
1330      "refs": {
1331      }
1332    },
1333    "ListDevicesResponse": {
1334      "base": "<p>Represents the response to list devices.</p>",
1335      "refs": {
1336      }
1337    },
1338    "ListGroupsRequest": {
1339      "base": null,
1340      "refs": {
1341      }
1342    },
1343    "ListGroupsResponse": {
1344      "base": null,
1345      "refs": {
1346      }
1347    },
1348    "ListIdentityProvidersRequest": {
1349      "base": null,
1350      "refs": {
1351      }
1352    },
1353    "ListIdentityProvidersResponse": {
1354      "base": null,
1355      "refs": {
1356      }
1357    },
1358    "ListOfStringTypes": {
1359      "base": null,
1360      "refs": {
1361        "GetCSVHeaderResponse$CSVHeader": "<p>The header information for the .csv file for the user import job.</p>"
1362      }
1363    },
1364    "ListProvidersLimitType": {
1365      "base": null,
1366      "refs": {
1367        "ListIdentityProvidersRequest$MaxResults": "<p>The maximum number of identity providers to return.</p>"
1368      }
1369    },
1370    "ListResourceServersLimitType": {
1371      "base": null,
1372      "refs": {
1373        "ListResourceServersRequest$MaxResults": "<p>The maximum number of resource servers to return.</p>"
1374      }
1375    },
1376    "ListResourceServersRequest": {
1377      "base": null,
1378      "refs": {
1379      }
1380    },
1381    "ListResourceServersResponse": {
1382      "base": null,
1383      "refs": {
1384      }
1385    },
1386    "ListUserImportJobsRequest": {
1387      "base": "<p>Represents the request to list the user import jobs.</p>",
1388      "refs": {
1389      }
1390    },
1391    "ListUserImportJobsResponse": {
1392      "base": "<p>Represents the response from the server to the request to list the user import jobs.</p>",
1393      "refs": {
1394      }
1395    },
1396    "ListUserPoolClientsRequest": {
1397      "base": "<p>Represents the request to list the user pool clients.</p>",
1398      "refs": {
1399      }
1400    },
1401    "ListUserPoolClientsResponse": {
1402      "base": "<p>Represents the response from the server that lists user pool clients.</p>",
1403      "refs": {
1404      }
1405    },
1406    "ListUserPoolsRequest": {
1407      "base": "<p>Represents the request to list user pools.</p>",
1408      "refs": {
1409      }
1410    },
1411    "ListUserPoolsResponse": {
1412      "base": "<p>Represents the response to list user pools.</p>",
1413      "refs": {
1414      }
1415    },
1416    "ListUsersInGroupRequest": {
1417      "base": null,
1418      "refs": {
1419      }
1420    },
1421    "ListUsersInGroupResponse": {
1422      "base": null,
1423      "refs": {
1424      }
1425    },
1426    "ListUsersRequest": {
1427      "base": "<p>Represents the request to list users.</p>",
1428      "refs": {
1429      }
1430    },
1431    "ListUsersResponse": {
1432      "base": "<p>The response from the request to list users.</p>",
1433      "refs": {
1434      }
1435    },
1436    "LogoutURLsListType": {
1437      "base": null,
1438      "refs": {
1439        "CreateUserPoolClientRequest$LogoutURLs": "<p>A list of allowed logout URLs for the identity providers.</p>",
1440        "UpdateUserPoolClientRequest$LogoutURLs": "<p>A list of allowed logout URLs for the identity providers.</p>",
1441        "UserPoolClientType$LogoutURLs": "<p>A list of allowed logout URLs for the identity providers.</p>"
1442      }
1443    },
1444    "LongType": {
1445      "base": null,
1446      "refs": {
1447        "UserImportJobType$ImportedUsers": "<p>The number of users that were successfully imported.</p>",
1448        "UserImportJobType$SkippedUsers": "<p>The number of users that were skipped.</p>",
1449        "UserImportJobType$FailedUsers": "<p>The number of users that could not be imported.</p>"
1450      }
1451    },
1452    "MFAMethodNotFoundException": {
1453      "base": "<p>This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.</p>",
1454      "refs": {
1455      }
1456    },
1457    "MFAOptionListType": {
1458      "base": null,
1459      "refs": {
1460        "AdminGetUserResponse$MFAOptions": "<p>Specifies the options for MFA (e.g., email or phone number).</p>",
1461        "AdminSetUserSettingsRequest$MFAOptions": "<p>Specifies the options for MFA (e.g., email or phone number).</p>",
1462        "GetUserResponse$MFAOptions": "<p>Specifies the options for MFA (e.g., email or phone number).</p>",
1463        "SetUserSettingsRequest$MFAOptions": "<p>Specifies the options for MFA (e.g., email or phone number).</p>",
1464        "UserType$MFAOptions": "<p>The MFA options for the user.</p>"
1465      }
1466    },
1467    "MFAOptionType": {
1468      "base": "<p>Specifies the different settings for multi-factor authentication (MFA).</p>",
1469      "refs": {
1470        "MFAOptionListType$member": null
1471      }
1472    },
1473    "MessageActionType": {
1474      "base": null,
1475      "refs": {
1476        "AdminCreateUserRequest$MessageAction": "<p>Set to <code>\"RESEND\"</code> to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to <code>\"SUPPRESS\"</code> to suppress sending the message. Only one value can be specified.</p>"
1477      }
1478    },
1479    "MessageTemplateType": {
1480      "base": "<p>The message template structure.</p>",
1481      "refs": {
1482        "AdminCreateUserConfigType$InviteMessageTemplate": "<p>The message template to be used for the welcome message to new users.</p>"
1483      }
1484    },
1485    "MessageType": {
1486      "base": null,
1487      "refs": {
1488        "AliasExistsException$message": "<p>The message sent to the user when an alias exists.</p>",
1489        "CodeDeliveryFailureException$message": "<p>The message sent when a verification code fails to deliver successfully.</p>",
1490        "CodeMismatchException$message": "<p>The message provided when the code mismatch exception is thrown.</p>",
1491        "ConcurrentModificationException$message": "<p>The message provided when the concurrent exception is thrown.</p>",
1492        "DuplicateProviderException$message": null,
1493        "ExpiredCodeException$message": "<p>The message returned when the expired code exception is thrown.</p>",
1494        "GroupExistsException$message": null,
1495        "InternalErrorException$message": "<p>The message returned when Amazon Cognito throws an internal error exception.</p>",
1496        "InvalidEmailRoleAccessPolicyException$message": "<p>The message returned when you have an unverified email address or the identity policy is not set on an email address that Amazon Cognito can access.</p>",
1497        "InvalidLambdaResponseException$message": "<p>The message returned when the Amazon Cognito service throws an invalid AWS Lambda response exception.</p>",
1498        "InvalidOAuthFlowException$message": null,
1499        "InvalidParameterException$message": "<p>The message returned when the Amazon Cognito service throws an invalid parameter exception.</p>",
1500        "InvalidPasswordException$message": "<p>The message returned when the Amazon Cognito service throws an invalid user password exception.</p>",
1501        "InvalidSmsRoleAccessPolicyException$message": "<p>The message retuned when the invalid SMS role access policy exception is thrown.</p>",
1502        "InvalidSmsRoleTrustRelationshipException$message": "<p>The message returned when the role trust relationship for the SMS message is invalid.</p>",
1503        "InvalidUserPoolConfigurationException$message": "<p>The message returned when the user pool configuration is invalid.</p>",
1504        "LimitExceededException$message": "<p>The message returned when Amazon Cognito throws a limit exceeded exception.</p>",
1505        "MFAMethodNotFoundException$message": "<p>The message returned when Amazon Cognito throws an MFA method not found exception.</p>",
1506        "NotAuthorizedException$message": "<p>The message returned when the Amazon Cognito service returns a not authorized exception.</p>",
1507        "PasswordResetRequiredException$message": "<p>The message returned when a password reset is required.</p>",
1508        "PreconditionNotMetException$message": "<p>The message returned when a precondition is not met.</p>",
1509        "ResourceNotFoundException$message": "<p>The message returned when the Amazon Cognito service returns a resource not found exception.</p>",
1510        "ScopeDoesNotExistException$message": null,
1511        "TooManyFailedAttemptsException$message": "<p>The message returned when the Amazon Cognito service returns a too many failed attempts exception.</p>",
1512        "TooManyRequestsException$message": "<p>The message returned when the Amazon Cognito service returns a too many requests exception.</p>",
1513        "UnexpectedLambdaException$message": "<p>The message returned when the Amazon Cognito service returns an unexpected AWS Lambda exception.</p>",
1514        "UnsupportedIdentityProviderException$message": null,
1515        "UnsupportedUserStateException$message": "<p>The message returned when the user is in an unsupported state.</p>",
1516        "UserImportInProgressException$message": "<p>The message returned when the user pool has an import job running.</p>",
1517        "UserLambdaValidationException$message": "<p>The message returned when the Amazon Cognito service returns a user validation exception with the AWS Lambda service.</p>",
1518        "UserNotConfirmedException$message": "<p>The message returned when a user is not confirmed successfully.</p>",
1519        "UserNotFoundException$message": "<p>The message returned when a user is not found.</p>",
1520        "UserPoolTaggingException$message": null,
1521        "UsernameExistsException$message": "<p>The message returned when Amazon Cognito throws a user name exists exception.</p>"
1522      }
1523    },
1524    "NewDeviceMetadataType": {
1525      "base": "<p>The new device metadata type.</p>",
1526      "refs": {
1527        "AuthenticationResultType$NewDeviceMetadata": "<p>The new device metadata from an authentication result.</p>"
1528      }
1529    },
1530    "NotAuthorizedException": {
1531      "base": "<p>This exception is thrown when a user is not authorized.</p>",
1532      "refs": {
1533      }
1534    },
1535    "NumberAttributeConstraintsType": {
1536      "base": "<p>The minimum and maximum value of an attribute that is of the number data type.</p>",
1537      "refs": {
1538        "SchemaAttributeType$NumberAttributeConstraints": "<p>Specifies the constraints for an attribute of the number type.</p>"
1539      }
1540    },
1541    "OAuthFlowType": {
1542      "base": null,
1543      "refs": {
1544        "OAuthFlowsType$member": null
1545      }
1546    },
1547    "OAuthFlowsType": {
1548      "base": null,
1549      "refs": {
1550        "CreateUserPoolClientRequest$AllowedOAuthFlows": "<p>Set to <code>code</code> to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.</p> <p>Set to <code>token</code> to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.</p>",
1551        "UpdateUserPoolClientRequest$AllowedOAuthFlows": "<p>Set to <code>code</code> to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.</p> <p>Set to <code>token</code> to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.</p>",
1552        "UserPoolClientType$AllowedOAuthFlows": "<p>Set to <code>code</code> to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.</p> <p>Set to <code>token</code> to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly.</p>"
1553      }
1554    },
1555    "PaginationKey": {
1556      "base": null,
1557      "refs": {
1558        "AdminListGroupsForUserRequest$NextToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>",
1559        "AdminListGroupsForUserResponse$NextToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>",
1560        "ListGroupsRequest$NextToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>",
1561        "ListGroupsResponse$NextToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>",
1562        "ListUserPoolClientsRequest$NextToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>",
1563        "ListUserPoolClientsResponse$NextToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>",
1564        "ListUsersInGroupRequest$NextToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>",
1565        "ListUsersInGroupResponse$NextToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>"
1566      }
1567    },
1568    "PaginationKeyType": {
1569      "base": null,
1570      "refs": {
1571        "ListIdentityProvidersRequest$NextToken": "<p>A pagination token.</p>",
1572        "ListIdentityProvidersResponse$NextToken": "<p>A pagination token.</p>",
1573        "ListResourceServersRequest$NextToken": "<p>A pagination token.</p>",
1574        "ListResourceServersResponse$NextToken": "<p>A pagination token.</p>",
1575        "ListUserImportJobsRequest$PaginationToken": "<p>An identifier that was returned from the previous call to <code>ListUserImportJobs</code>, which can be used to return the next set of import jobs in the list.</p>",
1576        "ListUserImportJobsResponse$PaginationToken": "<p>An identifier that can be used to return the next set of user import jobs in the list.</p>",
1577        "ListUserPoolsRequest$NextToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>",
1578        "ListUserPoolsResponse$NextToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>"
1579      }
1580    },
1581    "PasswordPolicyMinLengthType": {
1582      "base": null,
1583      "refs": {
1584        "PasswordPolicyType$MinimumLength": "<p>The minimum length of the password policy that you have set. Cannot be less than 6.</p>"
1585      }
1586    },
1587    "PasswordPolicyType": {
1588      "base": "<p>The password policy type.</p>",
1589      "refs": {
1590        "UserPoolPolicyType$PasswordPolicy": "<p>A container for information about the user pool password policy.</p>"
1591      }
1592    },
1593    "PasswordResetRequiredException": {
1594      "base": "<p>This exception is thrown when a password reset is required.</p>",
1595      "refs": {
1596      }
1597    },
1598    "PasswordType": {
1599      "base": null,
1600      "refs": {
1601        "AdminCreateUserRequest$TemporaryPassword": "<p>The user's temporary password. This password must conform to the password policy that you specified when you created the user pool.</p> <p>The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page along with a new password to be used in all future sign-ins.</p> <p>This parameter is not required. If you do not specify a value, Amazon Cognito generates one for you.</p> <p>The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call <code>AdminCreateUser</code> again, specifying <code>\"RESEND\"</code> for the <code>MessageAction</code> parameter.</p>",
1602        "ChangePasswordRequest$PreviousPassword": "<p>The old password in the change password request.</p>",
1603        "ChangePasswordRequest$ProposedPassword": "<p>The new password in the change password request.</p>",
1604        "ConfirmForgotPasswordRequest$Password": "<p>The password sent by a user's request to retrieve a forgotten password.</p>",
1605        "SignUpRequest$Password": "<p>The password of the user you wish to register.</p>"
1606      }
1607    },
1608    "PoolQueryLimitType": {
1609      "base": null,
1610      "refs": {
1611        "ListUserImportJobsRequest$MaxResults": "<p>The maximum number of import jobs you want the request to return.</p>",
1612        "ListUserPoolsRequest$MaxResults": "<p>The maximum number of results you want the request to return when listing the user pools.</p>"
1613      }
1614    },
1615    "PreSignedUrlType": {
1616      "base": null,
1617      "refs": {
1618        "UserImportJobType$PreSignedUrl": "<p>The pre-signed URL to be used to upload the <code>.csv</code> file.</p>"
1619      }
1620    },
1621    "PrecedenceType": {
1622      "base": null,
1623      "refs": {
1624        "CreateGroupRequest$Precedence": "<p>A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower <code>Precedence</code> values take precedence over groups with higher or null <code>Precedence</code> values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN will be used in the <code>cognito:roles</code> and <code>cognito:preferred_role</code> claims in the user's tokens.</p> <p>Two groups can have the same <code>Precedence</code> value. If this happens, neither group takes precedence over the other. If two groups with the same <code>Precedence</code> have the same role ARN, that role is used in the <code>cognito:preferred_role</code> claim in tokens for users in each group. If the two groups have different role ARNs, the <code>cognito:preferred_role</code> claim is not set in users' tokens.</p> <p>The default <code>Precedence</code> value is null.</p>",
1625        "GroupType$Precedence": "<p>A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. If a user belongs to two or more groups, it is the group with the highest precedence whose role ARN will be used in the <code>cognito:roles</code> and <code>cognito:preferred_role</code> claims in the user's tokens. Groups with higher <code>Precedence</code> values take precedence over groups with lower <code>Precedence</code> values or with null <code>Precedence</code> values.</p> <p>Two groups can have the same <code>Precedence</code> value. If this happens, neither group takes precedence over the other. If two groups with the same <code>Precedence</code> have the same role ARN, that role is used in the <code>cognito:preferred_role</code> claim in tokens for users in each group. If the two groups have different role ARNs, the <code>cognito:preferred_role</code> claim is not set in users' tokens.</p> <p>The default <code>Precedence</code> value is null.</p>",
1626        "UpdateGroupRequest$Precedence": "<p>The new precedence value for the group. For more information about this parameter, see <a href=\"API_CreateGroup.html\">CreateGroup</a>.</p>"
1627      }
1628    },
1629    "PreconditionNotMetException": {
1630      "base": "<p>This exception is thrown when a precondition is not met.</p>",
1631      "refs": {
1632      }
1633    },
1634    "ProviderDescription": {
1635      "base": "<p>A container for identity provider details.</p>",
1636      "refs": {
1637        "ProvidersListType$member": null
1638      }
1639    },
1640    "ProviderDetailsType": {
1641      "base": null,
1642      "refs": {
1643        "CreateIdentityProviderRequest$ProviderDetails": "<p>The identity provider details, such as <code>MetadataURL</code> and <code>MetadataFile</code>.</p>",
1644        "IdentityProviderType$ProviderDetails": "<p>The identity provider details, such as <code>MetadataURL</code> and <code>MetadataFile</code>.</p>",
1645        "UpdateIdentityProviderRequest$ProviderDetails": "<p>The identity provider details to be updated, such as <code>MetadataURL</code> and <code>MetadataFile</code>.</p>"
1646      }
1647    },
1648    "ProviderNameType": {
1649      "base": null,
1650      "refs": {
1651        "DeleteIdentityProviderRequest$ProviderName": "<p>The identity provider name.</p>",
1652        "DescribeIdentityProviderRequest$ProviderName": "<p>The identity provider name.</p>",
1653        "IdentityProviderType$ProviderName": "<p>The identity provider name.</p>",
1654        "ProviderDescription$ProviderName": "<p>The identity provider name.</p>",
1655        "ProviderUserIdentifierType$ProviderName": "<p>The name of the provider, for example, Facebook, Google, or Login with Amazon.</p>",
1656        "SupportedIdentityProvidersListType$member": null,
1657        "UpdateIdentityProviderRequest$ProviderName": "<p>The identity provider name.</p>"
1658      }
1659    },
1660    "ProviderNameTypeV1": {
1661      "base": null,
1662      "refs": {
1663        "CreateIdentityProviderRequest$ProviderName": "<p>The identity provider name.</p>"
1664      }
1665    },
1666    "ProviderUserIdentifierType": {
1667      "base": "<p>A container for information about an identity provider for a user pool.</p>",
1668      "refs": {
1669        "AdminDisableProviderForUserRequest$User": "<p>The user to be disabled.</p>",
1670        "AdminLinkProviderForUserRequest$DestinationUser": "<p>The existing user in the user pool to be linked to the external identity provider user account. Can be a native (Username + Password) Cognito User Pools user or a federated user (for example, a SAML or Facebook user). If the user doesn't exist, an exception is thrown. This is the user that is returned when the new user (with the linked identity provider attribute) signs in.</p> <p>The <code>ProviderAttributeValue</code> for the <code>DestinationUser</code> must match the username for the user in the user pool. The <code>ProviderAttributeName</code> will always be ignored.</p>",
1671        "AdminLinkProviderForUserRequest$SourceUser": "<p>An external identity provider account for a user who does not currently exist yet in the user pool. This user must be a federated user (for example, a SAML or Facebook user), not another native user.</p> <p>If the <code>SourceUser</code> is a federated social identity provider user (Facebook, Google, or Login with Amazon), you must set the <code>ProviderAttributeName</code> to <code>Cognito_Subject</code>. For social identity providers, the <code>ProviderName</code> will be <code>Facebook</code>, <code>Google</code>, or <code>LoginWithAmazon</code>, and Cognito will automatically parse the Facebook, Google, and Login with Amazon tokens for <code>id</code>, <code>sub</code>, and <code>user_id</code>, respectively. The <code>ProviderAttributeValue</code> for the user must be the same value as the <code>id</code>, <code>sub</code>, or <code>user_id</code> value found in the social identity provider token.</p> <p/> <p>For SAML, the <code>ProviderAttributeName</code> can be any value that matches a claim in the SAML assertion. If you wish to link SAML users based on the subject of the SAML assertion, you should map the subject to a claim through the SAML identity provider and submit that claim name as the <code>ProviderAttributeName</code>. If you set <code>ProviderAttributeName</code> to <code>Cognito_Subject</code>, Cognito will automatically parse the default unique identifier found in the subject from the SAML token.</p>"
1672      }
1673    },
1674    "ProvidersListType": {
1675      "base": null,
1676      "refs": {
1677        "ListIdentityProvidersResponse$Providers": "<p>A list of identity provider objects.</p>"
1678      }
1679    },
1680    "QueryLimit": {
1681      "base": null,
1682      "refs": {
1683        "ListUserPoolClientsRequest$MaxResults": "<p>The maximum number of results you want the request to return when listing the user pool clients.</p>"
1684      }
1685    },
1686    "QueryLimitType": {
1687      "base": null,
1688      "refs": {
1689        "AdminListDevicesRequest$Limit": "<p>The limit of the devices request.</p>",
1690        "AdminListGroupsForUserRequest$Limit": "<p>The limit of the request to list groups.</p>",
1691        "ListDevicesRequest$Limit": "<p>The limit of the device request.</p>",
1692        "ListGroupsRequest$Limit": "<p>The limit of the request to list groups.</p>",
1693        "ListUsersInGroupRequest$Limit": "<p>The limit of the request to list users.</p>",
1694        "ListUsersRequest$Limit": "<p>Maximum number of users to be returned.</p>"
1695      }
1696    },
1697    "RedirectUrlType": {
1698      "base": null,
1699      "refs": {
1700        "CallbackURLsListType$member": null,
1701        "CreateUserPoolClientRequest$DefaultRedirectURI": "<p>The default redirect URI. Must be in the <code>CallbackURLs</code> list.</p>",
1702        "LogoutURLsListType$member": null,
1703        "UpdateUserPoolClientRequest$DefaultRedirectURI": "<p>The default redirect URI. Must be in the <code>CallbackURLs</code> list.</p>",
1704        "UserPoolClientType$DefaultRedirectURI": "<p>The default redirect URI. Must be in the <code>CallbackURLs</code> list.</p>"
1705      }
1706    },
1707    "RefreshTokenValidityType": {
1708      "base": null,
1709      "refs": {
1710        "CreateUserPoolClientRequest$RefreshTokenValidity": "<p>The time limit, in days, after which the refresh token is no longer valid and cannot be used.</p>",
1711        "UpdateUserPoolClientRequest$RefreshTokenValidity": "<p>The time limit, in days, after which the refresh token is no longer valid and cannot be used.</p>",
1712        "UserPoolClientType$RefreshTokenValidity": "<p>The time limit, in days, after which the refresh token is no longer valid and cannot be used.</p>"
1713      }
1714    },
1715    "ResendConfirmationCodeRequest": {
1716      "base": "<p>Represents the request to resend the confirmation code.</p>",
1717      "refs": {
1718      }
1719    },
1720    "ResendConfirmationCodeResponse": {
1721      "base": "<p>The response from the server when the Amazon Cognito Your User Pools service makes the request to resend a confirmation code.</p>",
1722      "refs": {
1723      }
1724    },
1725    "ResourceNotFoundException": {
1726      "base": "<p>This exception is thrown when the Amazon Cognito service cannot find the requested resource.</p>",
1727      "refs": {
1728      }
1729    },
1730    "ResourceServerIdentifierType": {
1731      "base": null,
1732      "refs": {
1733        "CreateResourceServerRequest$Identifier": "<p>A unique resource server identifier for the resource server. This could be an HTTPS endpoint where the resource server is located. For example, <code>https://my-weather-api.example.com</code>.</p>",
1734        "DeleteResourceServerRequest$Identifier": "<p>The identifier for the resource server.</p>",
1735        "DescribeResourceServerRequest$Identifier": "<p>The identifier for the resource server</p>",
1736        "ResourceServerType$Identifier": "<p>The identifier for the resource server.</p>",
1737        "UpdateResourceServerRequest$Identifier": "<p>The identifier for the resource server.</p>"
1738      }
1739    },
1740    "ResourceServerNameType": {
1741      "base": null,
1742      "refs": {
1743        "CreateResourceServerRequest$Name": "<p>A friendly name for the resource server.</p>",
1744        "ResourceServerType$Name": "<p>The name of the resource server.</p>",
1745        "UpdateResourceServerRequest$Name": "<p>The name of the resource server.</p>"
1746      }
1747    },
1748    "ResourceServerScopeDescriptionType": {
1749      "base": null,
1750      "refs": {
1751        "ResourceServerScopeType$ScopeDescription": "<p>A description of the scope.</p>"
1752      }
1753    },
1754    "ResourceServerScopeListType": {
1755      "base": null,
1756      "refs": {
1757        "CreateResourceServerRequest$Scopes": "<p>A list of scopes. Each scope is map, where the keys are <code>name</code> and <code>description</code>.</p>",
1758        "ResourceServerType$Scopes": "<p>A list of scopes that are defined for the resource server.</p>",
1759        "UpdateResourceServerRequest$Scopes": "<p>The scope values to be set for the resource server.</p>"
1760      }
1761    },
1762    "ResourceServerScopeNameType": {
1763      "base": null,
1764      "refs": {
1765        "ResourceServerScopeType$ScopeName": "<p>The name of the scope.</p>"
1766      }
1767    },
1768    "ResourceServerScopeType": {
1769      "base": "<p>A resource server scope.</p>",
1770      "refs": {
1771        "ResourceServerScopeListType$member": null
1772      }
1773    },
1774    "ResourceServerType": {
1775      "base": "<p>A container for information about a resource server for a user pool.</p>",
1776      "refs": {
1777        "CreateResourceServerResponse$ResourceServer": "<p>The newly created resource server.</p>",
1778        "DescribeResourceServerResponse$ResourceServer": "<p>The resource server.</p>",
1779        "ResourceServersListType$member": null,
1780        "UpdateResourceServerResponse$ResourceServer": "<p>The resource server.</p>"
1781      }
1782    },
1783    "ResourceServersListType": {
1784      "base": null,
1785      "refs": {
1786        "ListResourceServersResponse$ResourceServers": "<p>The resource servers.</p>"
1787      }
1788    },
1789    "RespondToAuthChallengeRequest": {
1790      "base": "<p>The request to respond to an authentication challenge.</p>",
1791      "refs": {
1792      }
1793    },
1794    "RespondToAuthChallengeResponse": {
1795      "base": "<p>The response to respond to the authentication challenge.</p>",
1796      "refs": {
1797      }
1798    },
1799    "S3BucketType": {
1800      "base": null,
1801      "refs": {
1802        "DomainDescriptionType$S3Bucket": "<p>The S3 bucket where the static files for this domain are stored.</p>"
1803      }
1804    },
1805    "SchemaAttributeType": {
1806      "base": "<p>Contains information about the schema attribute.</p>",
1807      "refs": {
1808        "CustomAttributesListType$member": null,
1809        "SchemaAttributesListType$member": null
1810      }
1811    },
1812    "SchemaAttributesListType": {
1813      "base": null,
1814      "refs": {
1815        "CreateUserPoolRequest$Schema": "<p>An array of schema attributes for the new user pool. These attributes can be standard or custom attributes.</p>",
1816        "UserPoolType$SchemaAttributes": "<p>A container with the schema attributes of a user pool.</p>"
1817      }
1818    },
1819    "ScopeDoesNotExistException": {
1820      "base": "<p>This exception is thrown when the specified scope does not exist.</p>",
1821      "refs": {
1822      }
1823    },
1824    "ScopeListType": {
1825      "base": null,
1826      "refs": {
1827        "CreateUserPoolClientRequest$AllowedOAuthScopes": "<p>A list of allowed <code>OAuth</code> scopes. Currently supported values are <code>\"phone\"</code>, <code>\"email\"</code>, <code>\"openid\"</code>, and <code>\"Cognito\"</code>.</p>",
1828        "UpdateUserPoolClientRequest$AllowedOAuthScopes": "<p>A list of allowed <code>OAuth</code> scopes. Currently supported values are <code>\"phone\"</code>, <code>\"email\"</code>, <code>\"openid\"</code>, and <code>\"Cognito\"</code>.</p>",
1829        "UserPoolClientType$AllowedOAuthScopes": "<p>A list of allowed <code>OAuth</code> scopes. Currently supported values are <code>\"phone\"</code>, <code>\"email\"</code>, <code>\"openid\"</code>, and <code>\"Cognito\"</code>.</p>"
1830      }
1831    },
1832    "ScopeType": {
1833      "base": null,
1834      "refs": {
1835        "ScopeListType$member": null
1836      }
1837    },
1838    "SearchPaginationTokenType": {
1839      "base": null,
1840      "refs": {
1841        "AdminListDevicesRequest$PaginationToken": "<p>The pagination token.</p>",
1842        "AdminListDevicesResponse$PaginationToken": "<p>The pagination token.</p>",
1843        "ListDevicesRequest$PaginationToken": "<p>The pagination token for the list request.</p>",
1844        "ListDevicesResponse$PaginationToken": "<p>The pagination token for the list device response.</p>",
1845        "ListUsersRequest$PaginationToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>",
1846        "ListUsersResponse$PaginationToken": "<p>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.</p>"
1847      }
1848    },
1849    "SearchedAttributeNamesListType": {
1850      "base": null,
1851      "refs": {
1852        "ListUsersRequest$AttributesToGet": "<p>An array of strings, where each string is the name of a user attribute to be returned for each user in the search results. If the array is empty, all attributes are returned.</p>"
1853      }
1854    },
1855    "SecretHashType": {
1856      "base": null,
1857      "refs": {
1858        "ConfirmForgotPasswordRequest$SecretHash": "<p>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.</p>",
1859        "ConfirmSignUpRequest$SecretHash": "<p>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.</p>",
1860        "ForgotPasswordRequest$SecretHash": "<p>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.</p>",
1861        "ResendConfirmationCodeRequest$SecretHash": "<p>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.</p>",
1862        "SignUpRequest$SecretHash": "<p>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message.</p>"
1863      }
1864    },
1865    "SessionType": {
1866      "base": null,
1867      "refs": {
1868        "AdminInitiateAuthResponse$Session": "<p>The session which should be passed both ways in challenge-response calls to the service. If <code>AdminInitiateAuth</code> or <code>AdminRespondToAuthChallenge</code> API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next <code>AdminRespondToAuthChallenge</code> API call.</p>",
1869        "AdminRespondToAuthChallengeRequest$Session": "<p>The session which should be passed both ways in challenge-response calls to the service. If <code>InitiateAuth</code> or <code>RespondToAuthChallenge</code> API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next <code>RespondToAuthChallenge</code> API call.</p>",
1870        "AdminRespondToAuthChallengeResponse$Session": "<p>The session which should be passed both ways in challenge-response calls to the service. If the <a href=\"API_InitiateAuth.html\">InitiateAuth</a> or <a href=\"API_RespondToAuthChallenge.html\">RespondToAuthChallenge</a> API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next <code>RespondToAuthChallenge</code> API call.</p>",
1871        "InitiateAuthResponse$Session": "<p>The session which should be passed both ways in challenge-response calls to the service. If the <a href=\"API_InitiateAuth.html\">InitiateAuth</a> or <a href=\"API_RespondToAuthChallenge.html\">RespondToAuthChallenge</a> API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next <code>RespondToAuthChallenge</code> API call.</p>",
1872        "RespondToAuthChallengeRequest$Session": "<p>The session which should be passed both ways in challenge-response calls to the service. If <code>InitiateAuth</code> or <code>RespondToAuthChallenge</code> API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next <code>RespondToAuthChallenge</code> API call.</p>",
1873        "RespondToAuthChallengeResponse$Session": "<p>The session which should be passed both ways in challenge-response calls to the service. If the <a href=\"API_InitiateAuth.html\">InitiateAuth</a> or <a href=\"API_RespondToAuthChallenge.html\">RespondToAuthChallenge</a> API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next <code>RespondToAuthChallenge</code> API call.</p>"
1874      }
1875    },
1876    "SetUICustomizationRequest": {
1877      "base": null,
1878      "refs": {
1879      }
1880    },
1881    "SetUICustomizationResponse": {
1882      "base": null,
1883      "refs": {
1884      }
1885    },
1886    "SetUserSettingsRequest": {
1887      "base": "<p>Represents the request to set user settings.</p>",
1888      "refs": {
1889      }
1890    },
1891    "SetUserSettingsResponse": {
1892      "base": "<p>The response from the server for a set user settings request.</p>",
1893      "refs": {
1894      }
1895    },
1896    "SignUpRequest": {
1897      "base": "<p>Represents the request to register a user.</p>",
1898      "refs": {
1899      }
1900    },
1901    "SignUpResponse": {
1902      "base": "<p>The response from the server for a registration request.</p>",
1903      "refs": {
1904      }
1905    },
1906    "SmsConfigurationType": {
1907      "base": "<p>The SMS configuration type.</p>",
1908      "refs": {
1909        "CreateUserPoolRequest$SmsConfiguration": "<p>The SMS configuration.</p>",
1910        "UpdateUserPoolRequest$SmsConfiguration": "<p>SMS configuration.</p>",
1911        "UserPoolType$SmsConfiguration": "<p>The SMS configuration.</p>"
1912      }
1913    },
1914    "SmsVerificationMessageType": {
1915      "base": null,
1916      "refs": {
1917        "CreateUserPoolRequest$SmsVerificationMessage": "<p>A string representing the SMS verification message.</p>",
1918        "CreateUserPoolRequest$SmsAuthenticationMessage": "<p>A string representing the SMS authentication message.</p>",
1919        "MessageTemplateType$SMSMessage": "<p>The message template for SMS messages.</p>",
1920        "UpdateUserPoolRequest$SmsVerificationMessage": "<p>A container with information about the SMS verification message.</p>",
1921        "UpdateUserPoolRequest$SmsAuthenticationMessage": "<p>The contents of the SMS authentication message.</p>",
1922        "UserPoolType$SmsVerificationMessage": "<p>The contents of the SMS verification message.</p>",
1923        "UserPoolType$SmsAuthenticationMessage": "<p>The contents of the SMS authentication message.</p>",
1924        "VerificationMessageTemplateType$SmsMessage": "<p>The SMS message template.</p>"
1925      }
1926    },
1927    "StartUserImportJobRequest": {
1928      "base": "<p>Represents the request to start the user import job.</p>",
1929      "refs": {
1930      }
1931    },
1932    "StartUserImportJobResponse": {
1933      "base": "<p>Represents the response from the server to the request to start the user import job.</p>",
1934      "refs": {
1935      }
1936    },
1937    "StatusType": {
1938      "base": null,
1939      "refs": {
1940        "UserPoolDescriptionType$Status": "<p>The user pool status in a user pool description.</p>",
1941        "UserPoolType$Status": "<p>The status of a user pool.</p>"
1942      }
1943    },
1944    "StopUserImportJobRequest": {
1945      "base": "<p>Represents the request to stop the user import job.</p>",
1946      "refs": {
1947      }
1948    },
1949    "StopUserImportJobResponse": {
1950      "base": "<p>Represents the response from the server to the request to stop the user import job.</p>",
1951      "refs": {
1952      }
1953    },
1954    "StringAttributeConstraintsType": {
1955      "base": "<p>The type of constraints associated with an attribute of the string type.</p>",
1956      "refs": {
1957        "SchemaAttributeType$StringAttributeConstraints": "<p>Specifies the constraints for an attribute of the string type.</p>"
1958      }
1959    },
1960    "StringType": {
1961      "base": null,
1962      "refs": {
1963        "AdminDisableProviderForUserRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
1964        "AdminLinkProviderForUserRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
1965        "AttributeMappingType$value": null,
1966        "AuthParametersType$key": null,
1967        "AuthParametersType$value": null,
1968        "AuthenticationResultType$TokenType": "<p>The token type of the authentication result.</p>",
1969        "ChallengeParametersType$key": null,
1970        "ChallengeParametersType$value": null,
1971        "ChallengeResponsesType$key": null,
1972        "ChallengeResponsesType$value": null,
1973        "ClientMetadataType$key": null,
1974        "ClientMetadataType$value": null,
1975        "CodeDeliveryDetailsType$Destination": "<p>The destination for the code delivery details.</p>",
1976        "DeviceSecretVerifierConfigType$PasswordVerifier": "<p>The password verifier.</p>",
1977        "DeviceSecretVerifierConfigType$Salt": "<p>The salt.</p>",
1978        "ListOfStringTypes$member": null,
1979        "NewDeviceMetadataType$DeviceGroupKey": "<p>The device group key.</p>",
1980        "NumberAttributeConstraintsType$MinValue": "<p>The minimum value of an attribute that is of the number data type.</p>",
1981        "NumberAttributeConstraintsType$MaxValue": "<p>The maximum value of an attribute that is of the number data type.</p>",
1982        "ProviderDetailsType$key": null,
1983        "ProviderDetailsType$value": null,
1984        "ProviderUserIdentifierType$ProviderAttributeName": "<p>The name of the provider attribute to link to, for example, <code>NameID</code>.</p>",
1985        "ProviderUserIdentifierType$ProviderAttributeValue": "<p>The value of the provider attribute to link to, for example, <code>xxxxx_account</code>.</p>",
1986        "SignUpResponse$UserSub": "<p>The UUID of the authenticated user. This is not the same as <code>username</code>.</p>",
1987        "SmsConfigurationType$ExternalId": "<p>The external ID.</p>",
1988        "StringAttributeConstraintsType$MinLength": "<p>The minimum length of an attribute value of the string type.</p>",
1989        "StringAttributeConstraintsType$MaxLength": "<p>The maximum length of an attribute value of the string type.</p>",
1990        "UserPoolTagsType$key": null,
1991        "UserPoolTagsType$value": null,
1992        "UserPoolType$SmsConfigurationFailure": "<p>The reason why the SMS configuration cannot send the messages to your users.</p>",
1993        "UserPoolType$EmailConfigurationFailure": "<p>The reason why the email configuration cannot send the messages to your users.</p>"
1994      }
1995    },
1996    "SupportedIdentityProvidersListType": {
1997      "base": null,
1998      "refs": {
1999        "CreateUserPoolClientRequest$SupportedIdentityProviders": "<p>A list of provider names for the identity providers that are supported on this client.</p>",
2000        "UpdateUserPoolClientRequest$SupportedIdentityProviders": "<p>A list of provider names for the identity providers that are supported on this client.</p>",
2001        "UserPoolClientType$SupportedIdentityProviders": "<p>A list of provider names for the identity providers that are supported on this client.</p>"
2002      }
2003    },
2004    "TokenModelType": {
2005      "base": null,
2006      "refs": {
2007        "AuthenticationResultType$AccessToken": "<p>The access token of the authentication result.</p>",
2008        "AuthenticationResultType$RefreshToken": "<p>The refresh token of the authentication result.</p>",
2009        "AuthenticationResultType$IdToken": "<p>The ID token of the authentication result.</p>",
2010        "ChangePasswordRequest$AccessToken": "<p>The access token in the change password request.</p>",
2011        "ConfirmDeviceRequest$AccessToken": "<p>The access token.</p>",
2012        "DeleteUserAttributesRequest$AccessToken": "<p>The access token used in the request to delete user attributes.</p>",
2013        "DeleteUserRequest$AccessToken": "<p>The access token from a request to delete a user.</p>",
2014        "ForgetDeviceRequest$AccessToken": "<p>The access token for the forgotten device request.</p>",
2015        "GetDeviceRequest$AccessToken": "<p>The access token.</p>",
2016        "GetUserAttributeVerificationCodeRequest$AccessToken": "<p>The access token returned by the server response to get the user attribute verification code.</p>",
2017        "GetUserRequest$AccessToken": "<p>The access token returned by the server response to get information about the user.</p>",
2018        "GlobalSignOutRequest$AccessToken": "<p>The access token.</p>",
2019        "ListDevicesRequest$AccessToken": "<p>The access tokens for the request to list devices.</p>",
2020        "SetUserSettingsRequest$AccessToken": "<p>The access token for the set user settings request.</p>",
2021        "UpdateDeviceStatusRequest$AccessToken": "<p>The access token.</p>",
2022        "UpdateUserAttributesRequest$AccessToken": "<p>The access token for the request to update user attributes.</p>",
2023        "VerifyUserAttributeRequest$AccessToken": "<p>Represents the access token of the request to verify user attributes.</p>"
2024      }
2025    },
2026    "TooManyFailedAttemptsException": {
2027      "base": "<p>This exception is thrown when the user has made too many failed attempts for a given action (e.g., sign in).</p>",
2028      "refs": {
2029      }
2030    },
2031    "TooManyRequestsException": {
2032      "base": "<p>This exception is thrown when the user has made too many requests for a given operation.</p>",
2033      "refs": {
2034      }
2035    },
2036    "UICustomizationType": {
2037      "base": "<p>A container for the UI customization information for a user pool's built-in app UI.</p>",
2038      "refs": {
2039        "GetUICustomizationResponse$UICustomization": "<p>The UI customization information.</p>",
2040        "SetUICustomizationResponse$UICustomization": "<p>The UI customization information.</p>"
2041      }
2042    },
2043    "UnexpectedLambdaException": {
2044      "base": "<p>This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the AWS Lambda service.</p>",
2045      "refs": {
2046      }
2047    },
2048    "UnsupportedIdentityProviderException": {
2049      "base": "<p>This exception is thrown when the specified identifier is not supported.</p>",
2050      "refs": {
2051      }
2052    },
2053    "UnsupportedUserStateException": {
2054      "base": "<p>The request failed because the user is in an unsupported state.</p>",
2055      "refs": {
2056      }
2057    },
2058    "UpdateDeviceStatusRequest": {
2059      "base": "<p>Represents the request to update the device status.</p>",
2060      "refs": {
2061      }
2062    },
2063    "UpdateDeviceStatusResponse": {
2064      "base": "<p>The response to the request to update the device status.</p>",
2065      "refs": {
2066      }
2067    },
2068    "UpdateGroupRequest": {
2069      "base": null,
2070      "refs": {
2071      }
2072    },
2073    "UpdateGroupResponse": {
2074      "base": null,
2075      "refs": {
2076      }
2077    },
2078    "UpdateIdentityProviderRequest": {
2079      "base": null,
2080      "refs": {
2081      }
2082    },
2083    "UpdateIdentityProviderResponse": {
2084      "base": null,
2085      "refs": {
2086      }
2087    },
2088    "UpdateResourceServerRequest": {
2089      "base": null,
2090      "refs": {
2091      }
2092    },
2093    "UpdateResourceServerResponse": {
2094      "base": null,
2095      "refs": {
2096      }
2097    },
2098    "UpdateUserAttributesRequest": {
2099      "base": "<p>Represents the request to update user attributes.</p>",
2100      "refs": {
2101      }
2102    },
2103    "UpdateUserAttributesResponse": {
2104      "base": "<p>Represents the response from the server for the request to update user attributes.</p>",
2105      "refs": {
2106      }
2107    },
2108    "UpdateUserPoolClientRequest": {
2109      "base": "<p>Represents the request to update the user pool client.</p>",
2110      "refs": {
2111      }
2112    },
2113    "UpdateUserPoolClientResponse": {
2114      "base": "<p>Represents the response from the server to the request to update the user pool client.</p>",
2115      "refs": {
2116      }
2117    },
2118    "UpdateUserPoolRequest": {
2119      "base": "<p>Represents the request to update the user pool.</p>",
2120      "refs": {
2121      }
2122    },
2123    "UpdateUserPoolResponse": {
2124      "base": "<p>Represents the response from the server when you make a request to update the user pool.</p>",
2125      "refs": {
2126      }
2127    },
2128    "UserFilterType": {
2129      "base": null,
2130      "refs": {
2131        "ListUsersRequest$Filter": "<p>A filter string of the form \"<i>AttributeName</i> <i>Filter-Type</i> \"<i>AttributeValue</i>\"\". Quotation marks within the filter string must be escaped using the backslash (\\) character. For example, \"<code>family_name</code> = \\\"Reddy\\\"\".</p> <ul> <li> <p> <i>AttributeName</i>: The name of the attribute to search for. You can only search for one attribute at a time.</p> </li> <li> <p> <i>Filter-Type</i>: For an exact match, use =, for example, \"<code>given_name</code> = \\\"Jon\\\"\". For a prefix (\"starts with\") match, use ^=, for example, \"<code>given_name</code> ^= \\\"Jon\\\"\". </p> </li> <li> <p> <i>AttributeValue</i>: The attribute value that must be matched for each user.</p> </li> </ul> <p>If the filter string is empty, <code>ListUsers</code> returns all users in the user pool.</p> <p>You can only search for the following standard attributes:</p> <ul> <li> <p> <code>username</code> (case-sensitive)</p> </li> <li> <p> <code>email</code> </p> </li> <li> <p> <code>phone_number</code> </p> </li> <li> <p> <code>name</code> </p> </li> <li> <p> <code>given_name</code> </p> </li> <li> <p> <code>family_name</code> </p> </li> <li> <p> <code>preferred_username</code> </p> </li> <li> <p> <code>cognito:user_status</code> (called <b>Enabled</b> in the Console) (case-sensitive)</p> </li> <li> <p> <code>status</code> (case-insensitive)</p> </li> </ul> <p>Custom attributes are not searchable.</p> <p>For more information, see <a href=\"http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api\">Searching for Users Using the ListUsers API</a> and <a href=\"http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples\">Examples of Using the ListUsers API</a> in the <i>Amazon Cognito Developer Guide</i>.</p>"
2132      }
2133    },
2134    "UserImportInProgressException": {
2135      "base": "<p>This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.</p>",
2136      "refs": {
2137      }
2138    },
2139    "UserImportJobIdType": {
2140      "base": null,
2141      "refs": {
2142        "DescribeUserImportJobRequest$JobId": "<p>The job ID for the user import job.</p>",
2143        "StartUserImportJobRequest$JobId": "<p>The job ID for the user import job.</p>",
2144        "StopUserImportJobRequest$JobId": "<p>The job ID for the user import job.</p>",
2145        "UserImportJobType$JobId": "<p>The job ID for the user import job.</p>"
2146      }
2147    },
2148    "UserImportJobNameType": {
2149      "base": null,
2150      "refs": {
2151        "CreateUserImportJobRequest$JobName": "<p>The job name for the user import job.</p>",
2152        "UserImportJobType$JobName": "<p>The job name for the user import job.</p>"
2153      }
2154    },
2155    "UserImportJobStatusType": {
2156      "base": null,
2157      "refs": {
2158        "UserImportJobType$Status": "<p>The status of the user import job. One of the following:</p> <ul> <li> <p> <code>Created</code> - The job was created but not started.</p> </li> <li> <p> <code>Pending</code> - A transition state. You have started the job, but it has not begun importing users yet.</p> </li> <li> <p> <code>InProgress</code> - The job has started, and users are being imported.</p> </li> <li> <p> <code>Stopping</code> - You have stopped the job, but the job has not stopped importing users yet.</p> </li> <li> <p> <code>Stopped</code> - You have stopped the job, and the job has stopped importing users.</p> </li> <li> <p> <code>Succeeded</code> - The job has completed successfully.</p> </li> <li> <p> <code>Failed</code> - The job has stopped due to an error.</p> </li> <li> <p> <code>Expired</code> - You created a job, but did not start the job within 24-48 hours. All data associated with the job was deleted, and the job cannot be started.</p> </li> </ul>"
2159      }
2160    },
2161    "UserImportJobType": {
2162      "base": "<p>The user import job type.</p>",
2163      "refs": {
2164        "CreateUserImportJobResponse$UserImportJob": "<p>The job object that represents the user import job.</p>",
2165        "DescribeUserImportJobResponse$UserImportJob": "<p>The job object that represents the user import job.</p>",
2166        "StartUserImportJobResponse$UserImportJob": "<p>The job object that represents the user import job.</p>",
2167        "StopUserImportJobResponse$UserImportJob": "<p>The job object that represents the user import job.</p>",
2168        "UserImportJobsListType$member": null
2169      }
2170    },
2171    "UserImportJobsListType": {
2172      "base": null,
2173      "refs": {
2174        "ListUserImportJobsResponse$UserImportJobs": "<p>The user import jobs.</p>"
2175      }
2176    },
2177    "UserLambdaValidationException": {
2178      "base": "<p>This exception is thrown when the Amazon Cognito service encounters a user validation exception with the AWS Lambda service.</p>",
2179      "refs": {
2180      }
2181    },
2182    "UserNotConfirmedException": {
2183      "base": "<p>This exception is thrown when a user is not confirmed successfully.</p>",
2184      "refs": {
2185      }
2186    },
2187    "UserNotFoundException": {
2188      "base": "<p>This exception is thrown when a user is not found.</p>",
2189      "refs": {
2190      }
2191    },
2192    "UserPoolClientDescription": {
2193      "base": "<p>The description of the user pool client.</p>",
2194      "refs": {
2195        "UserPoolClientListType$member": null
2196      }
2197    },
2198    "UserPoolClientListType": {
2199      "base": null,
2200      "refs": {
2201        "ListUserPoolClientsResponse$UserPoolClients": "<p>The user pool clients in the response that lists user pool clients.</p>"
2202      }
2203    },
2204    "UserPoolClientType": {
2205      "base": "<p>Contains information about a user pool client.</p>",
2206      "refs": {
2207        "CreateUserPoolClientResponse$UserPoolClient": "<p>The user pool client that was just created.</p>",
2208        "DescribeUserPoolClientResponse$UserPoolClient": "<p>The user pool client from a server response to describe the user pool client.</p>",
2209        "UpdateUserPoolClientResponse$UserPoolClient": "<p>The user pool client value from the response from the server when an update user pool client request is made.</p>"
2210      }
2211    },
2212    "UserPoolDescriptionType": {
2213      "base": "<p>A user pool description.</p>",
2214      "refs": {
2215        "UserPoolListType$member": null
2216      }
2217    },
2218    "UserPoolIdType": {
2219      "base": null,
2220      "refs": {
2221        "AddCustomAttributesRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to add custom attributes.</p>",
2222        "AdminAddUserToGroupRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2223        "AdminConfirmSignUpRequest$UserPoolId": "<p>The user pool ID for which you want to confirm user registration.</p>",
2224        "AdminCreateUserRequest$UserPoolId": "<p>The user pool ID for the user pool where the user will be created.</p>",
2225        "AdminDeleteUserAttributesRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to delete user attributes.</p>",
2226        "AdminDeleteUserRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to delete the user.</p>",
2227        "AdminDisableUserRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to disable the user.</p>",
2228        "AdminEnableUserRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to enable the user.</p>",
2229        "AdminForgetDeviceRequest$UserPoolId": "<p>The user pool ID.</p>",
2230        "AdminGetDeviceRequest$UserPoolId": "<p>The user pool ID.</p>",
2231        "AdminGetUserRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to get information about the user.</p>",
2232        "AdminInitiateAuthRequest$UserPoolId": "<p>The ID of the Amazon Cognito user pool.</p>",
2233        "AdminListDevicesRequest$UserPoolId": "<p>The user pool ID.</p>",
2234        "AdminListGroupsForUserRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2235        "AdminRemoveUserFromGroupRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2236        "AdminResetUserPasswordRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to reset the user's password.</p>",
2237        "AdminRespondToAuthChallengeRequest$UserPoolId": "<p>The ID of the Amazon Cognito user pool.</p>",
2238        "AdminSetUserSettingsRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to set the user's settings, such as MFA options.</p>",
2239        "AdminUpdateDeviceStatusRequest$UserPoolId": "<p>The user pool ID.</p>",
2240        "AdminUpdateUserAttributesRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to update user attributes.</p>",
2241        "AdminUserGlobalSignOutRequest$UserPoolId": "<p>The user pool ID.</p>",
2242        "CreateGroupRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2243        "CreateIdentityProviderRequest$UserPoolId": "<p>The user pool ID.</p>",
2244        "CreateResourceServerRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2245        "CreateUserImportJobRequest$UserPoolId": "<p>The user pool ID for the user pool that the users are being imported into.</p>",
2246        "CreateUserPoolClientRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to create a user pool client.</p>",
2247        "CreateUserPoolDomainRequest$UserPoolId": "<p>The user pool ID.</p>",
2248        "DeleteGroupRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2249        "DeleteIdentityProviderRequest$UserPoolId": "<p>The user pool ID.</p>",
2250        "DeleteResourceServerRequest$UserPoolId": "<p>The user pool ID for the user pool that hosts the resource server.</p>",
2251        "DeleteUserPoolClientRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to delete the client.</p>",
2252        "DeleteUserPoolDomainRequest$UserPoolId": "<p>The user pool ID.</p>",
2253        "DeleteUserPoolRequest$UserPoolId": "<p>The user pool ID for the user pool you want to delete.</p>",
2254        "DescribeIdentityProviderRequest$UserPoolId": "<p>The user pool ID.</p>",
2255        "DescribeResourceServerRequest$UserPoolId": "<p>The user pool ID for the user pool that hosts the resource server.</p>",
2256        "DescribeUserImportJobRequest$UserPoolId": "<p>The user pool ID for the user pool that the users are being imported into.</p>",
2257        "DescribeUserPoolClientRequest$UserPoolId": "<p>The user pool ID for the user pool you want to describe.</p>",
2258        "DescribeUserPoolRequest$UserPoolId": "<p>The user pool ID for the user pool you want to describe.</p>",
2259        "DomainDescriptionType$UserPoolId": "<p>The user pool ID.</p>",
2260        "GetCSVHeaderRequest$UserPoolId": "<p>The user pool ID for the user pool that the users are to be imported into.</p>",
2261        "GetCSVHeaderResponse$UserPoolId": "<p>The user pool ID for the user pool that the users are to be imported into.</p>",
2262        "GetGroupRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2263        "GetIdentityProviderByIdentifierRequest$UserPoolId": "<p>The user pool ID.</p>",
2264        "GetUICustomizationRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2265        "GroupType$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2266        "IdentityProviderType$UserPoolId": "<p>The user pool ID.</p>",
2267        "ListGroupsRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2268        "ListIdentityProvidersRequest$UserPoolId": "<p>The user pool ID.</p>",
2269        "ListResourceServersRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2270        "ListUserImportJobsRequest$UserPoolId": "<p>The user pool ID for the user pool that the users are being imported into.</p>",
2271        "ListUserPoolClientsRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to list user pool clients.</p>",
2272        "ListUsersInGroupRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2273        "ListUsersRequest$UserPoolId": "<p>The user pool ID for the user pool on which the search should be performed.</p>",
2274        "ResourceServerType$UserPoolId": "<p>The user pool ID for the user pool that hosts the resource server.</p>",
2275        "SetUICustomizationRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2276        "StartUserImportJobRequest$UserPoolId": "<p>The user pool ID for the user pool that the users are being imported into.</p>",
2277        "StopUserImportJobRequest$UserPoolId": "<p>The user pool ID for the user pool that the users are being imported into.</p>",
2278        "UICustomizationType$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2279        "UpdateGroupRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2280        "UpdateIdentityProviderRequest$UserPoolId": "<p>The user pool ID.</p>",
2281        "UpdateResourceServerRequest$UserPoolId": "<p>The user pool ID for the user pool.</p>",
2282        "UpdateUserPoolClientRequest$UserPoolId": "<p>The user pool ID for the user pool where you want to update the user pool client.</p>",
2283        "UpdateUserPoolRequest$UserPoolId": "<p>The user pool ID for the user pool you want to update.</p>",
2284        "UserImportJobType$UserPoolId": "<p>The user pool ID for the user pool that the users are being imported into.</p>",
2285        "UserPoolClientDescription$UserPoolId": "<p>The user pool ID for the user pool where you want to describe the user pool client.</p>",
2286        "UserPoolClientType$UserPoolId": "<p>The user pool ID for the user pool client.</p>",
2287        "UserPoolDescriptionType$Id": "<p>The ID in a user pool description.</p>",
2288        "UserPoolType$Id": "<p>The ID of the user pool.</p>"
2289      }
2290    },
2291    "UserPoolListType": {
2292      "base": null,
2293      "refs": {
2294        "ListUserPoolsResponse$UserPools": "<p>The user pools from the response to list users.</p>"
2295      }
2296    },
2297    "UserPoolMfaType": {
2298      "base": null,
2299      "refs": {
2300        "CreateUserPoolRequest$MfaConfiguration": "<p>Specifies MFA configuration details.</p>",
2301        "UpdateUserPoolRequest$MfaConfiguration": "<p>Can be one of the following values:</p> <ul> <li> <p> <code>OFF</code> - MFA tokens are not required and cannot be specified during user registration.</p> </li> <li> <p> <code>ON</code> - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.</p> </li> <li> <p> <code>OPTIONAL</code> - Users have the option when registering to create an MFA token.</p> </li> </ul>",
2302        "UserPoolType$MfaConfiguration": "<p>Can be one of the following values:</p> <ul> <li> <p> <code>OFF</code> - MFA tokens are not required and cannot be specified during user registration.</p> </li> <li> <p> <code>ON</code> - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.</p> </li> <li> <p> <code>OPTIONAL</code> - Users have the option when registering to create an MFA token.</p> </li> </ul>"
2303      }
2304    },
2305    "UserPoolNameType": {
2306      "base": null,
2307      "refs": {
2308        "CreateUserPoolRequest$PoolName": "<p>A string used to name the user pool.</p>",
2309        "UserPoolDescriptionType$Name": "<p>The name in a user pool description.</p>",
2310        "UserPoolType$Name": "<p>The name of the user pool.</p>"
2311      }
2312    },
2313    "UserPoolPolicyType": {
2314      "base": "<p>The type of policy in a user pool.</p>",
2315      "refs": {
2316        "CreateUserPoolRequest$Policies": "<p>The policies associated with the new user pool.</p>",
2317        "UpdateUserPoolRequest$Policies": "<p>A container with the policies you wish to update in a user pool.</p>",
2318        "UserPoolType$Policies": "<p>A container for the policies associated with a user pool.</p>"
2319      }
2320    },
2321    "UserPoolTaggingException": {
2322      "base": "<p>This exception is thrown when a user pool tag cannot be set or updated.</p>",
2323      "refs": {
2324      }
2325    },
2326    "UserPoolTagsType": {
2327      "base": null,
2328      "refs": {
2329        "CreateUserPoolRequest$UserPoolTags": "<p>The cost allocation tags for the user pool. For more information, see <a href=\"http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-cost-allocation-tagging.html\">Adding Cost Allocation Tags to Your User Pool</a> </p>",
2330        "UpdateUserPoolRequest$UserPoolTags": "<p>The cost allocation tags for the user pool. For more information, see <a href=\"http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-cost-allocation-tagging.html\">Adding Cost Allocation Tags to Your User Pool</a> </p>",
2331        "UserPoolType$UserPoolTags": "<p>The cost allocation tags for the user pool. For more information, see <a href=\"http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-cost-allocation-tagging.html\">Adding Cost Allocation Tags to Your User Pool</a> </p>"
2332      }
2333    },
2334    "UserPoolType": {
2335      "base": "<p>A container for information about the user pool type.</p>",
2336      "refs": {
2337        "CreateUserPoolResponse$UserPool": "<p>A container for the user pool details.</p>",
2338        "DescribeUserPoolResponse$UserPool": "<p>The container of metadata returned by the server to describe the pool.</p>"
2339      }
2340    },
2341    "UserStatusType": {
2342      "base": null,
2343      "refs": {
2344        "AdminGetUserResponse$UserStatus": "<p>The user status. Can be one of the following:</p> <ul> <li> <p>UNCONFIRMED - User has been created but not confirmed.</p> </li> <li> <p>CONFIRMED - User has been confirmed.</p> </li> <li> <p>ARCHIVED - User is no longer active.</p> </li> <li> <p>COMPROMISED - User is disabled due to a potential security threat.</p> </li> <li> <p>UNKNOWN - User status is not known.</p> </li> </ul>",
2345        "UserType$UserStatus": "<p>The user status. Can be one of the following:</p> <ul> <li> <p>UNCONFIRMED - User has been created but not confirmed.</p> </li> <li> <p>CONFIRMED - User has been confirmed.</p> </li> <li> <p>ARCHIVED - User is no longer active.</p> </li> <li> <p>COMPROMISED - User is disabled due to a potential security threat.</p> </li> <li> <p>UNKNOWN - User status is not known.</p> </li> </ul>"
2346      }
2347    },
2348    "UserType": {
2349      "base": "<p>The user type.</p>",
2350      "refs": {
2351        "AdminCreateUserResponse$User": "<p>The newly created user.</p>",
2352        "UsersListType$member": null
2353      }
2354    },
2355    "UsernameAttributeType": {
2356      "base": null,
2357      "refs": {
2358        "UsernameAttributesListType$member": null
2359      }
2360    },
2361    "UsernameAttributesListType": {
2362      "base": null,
2363      "refs": {
2364        "CreateUserPoolRequest$UsernameAttributes": "<p>Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.</p>",
2365        "UserPoolType$UsernameAttributes": "<p>Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.</p>"
2366      }
2367    },
2368    "UsernameExistsException": {
2369      "base": "<p>This exception is thrown when Amazon Cognito encounters a user name that already exists in the user pool.</p>",
2370      "refs": {
2371      }
2372    },
2373    "UsernameType": {
2374      "base": null,
2375      "refs": {
2376        "AdminAddUserToGroupRequest$Username": "<p>The username for the user.</p>",
2377        "AdminConfirmSignUpRequest$Username": "<p>The user name for which you want to confirm user registration.</p>",
2378        "AdminCreateUserRequest$Username": "<p>The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed.</p>",
2379        "AdminDeleteUserAttributesRequest$Username": "<p>The user name of the user from which you would like to delete attributes.</p>",
2380        "AdminDeleteUserRequest$Username": "<p>The user name of the user you wish to delete.</p>",
2381        "AdminDisableUserRequest$Username": "<p>The user name of the user you wish to disable.</p>",
2382        "AdminEnableUserRequest$Username": "<p>The user name of the user you wish to enable.</p>",
2383        "AdminForgetDeviceRequest$Username": "<p>The user name.</p>",
2384        "AdminGetDeviceRequest$Username": "<p>The user name.</p>",
2385        "AdminGetUserRequest$Username": "<p>The user name of the user you wish to retrieve.</p>",
2386        "AdminGetUserResponse$Username": "<p>The user name of the user about whom you are receiving information.</p>",
2387        "AdminListDevicesRequest$Username": "<p>The user name.</p>",
2388        "AdminListGroupsForUserRequest$Username": "<p>The username for the user.</p>",
2389        "AdminRemoveUserFromGroupRequest$Username": "<p>The username for the user.</p>",
2390        "AdminResetUserPasswordRequest$Username": "<p>The user name of the user whose password you wish to reset.</p>",
2391        "AdminSetUserSettingsRequest$Username": "<p>The user name of the user for whom you wish to set user settings.</p>",
2392        "AdminUpdateDeviceStatusRequest$Username": "<p>The user name.</p>",
2393        "AdminUpdateUserAttributesRequest$Username": "<p>The user name of the user for whom you want to update user attributes.</p>",
2394        "AdminUserGlobalSignOutRequest$Username": "<p>The user name.</p>",
2395        "ConfirmForgotPasswordRequest$Username": "<p>The user name of the user for whom you want to enter a code to retrieve a forgotten password.</p>",
2396        "ConfirmSignUpRequest$Username": "<p>The user name of the user whose registration you wish to confirm.</p>",
2397        "ForgotPasswordRequest$Username": "<p>The user name of the user for whom you want to enter a code to reset a forgotten password.</p>",
2398        "GetUserResponse$Username": "<p>The user name of the user you wish to retrieve from the get user request.</p>",
2399        "ResendConfirmationCodeRequest$Username": "<p>The user name of the user to whom you wish to resend a confirmation code.</p>",
2400        "SignUpRequest$Username": "<p>The user name of the user you wish to register.</p>",
2401        "UserType$Username": "<p>The user name of the user you wish to describe.</p>"
2402      }
2403    },
2404    "UsersListType": {
2405      "base": null,
2406      "refs": {
2407        "ListUsersInGroupResponse$Users": "<p>The users returned in the request to list users.</p>",
2408        "ListUsersResponse$Users": "<p>The users returned in the request to list users.</p>"
2409      }
2410    },
2411    "VerificationMessageTemplateType": {
2412      "base": "<p>The template for verification messages.</p>",
2413      "refs": {
2414        "CreateUserPoolRequest$VerificationMessageTemplate": "<p>The template for the verification message that the user sees when the app requests permission to access the user's information.</p>",
2415        "UpdateUserPoolRequest$VerificationMessageTemplate": "<p>The template for verification messages.</p>",
2416        "UserPoolType$VerificationMessageTemplate": "<p>The template for verification messages.</p>"
2417      }
2418    },
2419    "VerifiedAttributeType": {
2420      "base": null,
2421      "refs": {
2422        "VerifiedAttributesListType$member": null
2423      }
2424    },
2425    "VerifiedAttributesListType": {
2426      "base": null,
2427      "refs": {
2428        "CreateUserPoolRequest$AutoVerifiedAttributes": "<p>The attributes to be auto-verified. Possible values: <b>email</b>, <b>phone_number</b>.</p>",
2429        "UpdateUserPoolRequest$AutoVerifiedAttributes": "<p>The attributes that are automatically verified when the Amazon Cognito service makes a request to update user pools.</p>",
2430        "UserPoolType$AutoVerifiedAttributes": "<p>Specifies the attributes that are auto-verified in a user pool.</p>"
2431      }
2432    },
2433    "VerifyUserAttributeRequest": {
2434      "base": "<p>Represents the request to verify user attributes.</p>",
2435      "refs": {
2436      }
2437    },
2438    "VerifyUserAttributeResponse": {
2439      "base": "<p>A container representing the response from the server from the request to verify user attributes.</p>",
2440      "refs": {
2441      }
2442    }
2443  }
2444}
2445