C# Class Amazon.CognitoIdentity.AmazonCognitoIdentityClient

Implementation for accessing CognitoIdentity Amazon Cognito

Amazon Cognito is a web service that delivers scoped temporary credentials to mobile devices and other untrusted environments. Amazon Cognito uniquely identifies a device and supplies the user with a consistent identity over the lifetime of an application.

Using Amazon Cognito, you can enable authentication with one or more third-party identity providers (Facebook, Google, or Login with Amazon), and you can also choose to support unauthenticated access from your app. Cognito delivers a unique identifier for each user and acts as an OpenID token provider trusted by AWS Security Token Service (STS) to access temporary, limited-privilege AWS credentials.

To provide end-user credentials, first make an unsigned call to GetId. If the end user is authenticated with one of the supported identity providers, set the Logins map with the identity provider token. GetId returns a unique identifier for the user.

Next, make an unsigned call to GetCredentialsForIdentity. This call expects the same Logins map as the GetId call, as well as the IdentityID originally returned by GetId. Assuming your identity pool has been configured via the SetIdentityPoolRoles operation, GetCredentialsForIdentity will return AWS credentials for your use. If your pool has not been configured with SetIdentityPoolRoles, or if you want to follow legacy flow, make an unsigned call to GetOpenIdToken, which returns the OpenID token necessary to call STS and retrieve AWS credentials. This call expects the same Logins map as the GetId call, as well as the IdentityID originally returned by GetId. The token returned by GetOpenIdToken can be passed to the STS operation AssumeRoleWithWebIdentity to retrieve AWS credentials.

If you want to use Amazon Cognito in an Android, iOS, or Unity application, you will probably want to make API calls via the AWS Mobile SDK. To learn more, see the AWS Mobile SDK Developer Guide.

Inheritance: AmazonServiceClient, IAmazonCognitoIdentity
Afficher le fichier Open project: aws/aws-sdk-net Class Usage Examples

Méthodes publiques

Méthode Description
AmazonCognitoIdentityClient ( ) : System

Constructs AmazonCognitoIdentityClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>

AmazonCognitoIdentityClient ( AWSCredentials credentials ) : System

Constructs AmazonCognitoIdentityClient with AWS Credentials

AmazonCognitoIdentityClient ( AWSCredentials credentials, AmazonCognitoIdentityConfig clientConfig ) : System

Constructs AmazonCognitoIdentityClient with AWS Credentials and an AmazonCognitoIdentityClient Configuration object.

AmazonCognitoIdentityClient ( AWSCredentials credentials, RegionEndpoint region ) : System

Constructs AmazonCognitoIdentityClient with AWS Credentials

AmazonCognitoIdentityClient ( AmazonCognitoIdentityConfig config ) : System

Constructs AmazonCognitoIdentityClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>

AmazonCognitoIdentityClient ( RegionEndpoint region ) : System

Constructs AmazonCognitoIdentityClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>

AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey ) : System

Constructs AmazonCognitoIdentityClient with AWS Access Key ID and AWS Secret Key

AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey, AmazonCognitoIdentityConfig clientConfig ) : System

Constructs AmazonCognitoIdentityClient with AWS Access Key ID, AWS Secret Key and an AmazonCognitoIdentityClient Configuration object.

AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey, RegionEndpoint region ) : System

Constructs AmazonCognitoIdentityClient with AWS Access Key ID and AWS Secret Key

AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken ) : System

Constructs AmazonCognitoIdentityClient with AWS Access Key ID and AWS Secret Key

AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, AmazonCognitoIdentityConfig clientConfig ) : System

Constructs AmazonCognitoIdentityClient with AWS Access Key ID, AWS Secret Key and an AmazonCognitoIdentityClient Configuration object.

AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, RegionEndpoint region ) : System

Constructs AmazonCognitoIdentityClient with AWS Access Key ID and AWS Secret Key

BeginCreateIdentityPool ( CreateIdentityPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateIdentityPool operation.

BeginDeleteIdentities ( Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteIdentities operation.

BeginDeleteIdentityPool ( DeleteIdentityPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteIdentityPool operation.

BeginDescribeIdentity ( Amazon.CognitoIdentity.Model.DescribeIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DescribeIdentity operation.

BeginDescribeIdentityPool ( DescribeIdentityPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DescribeIdentityPool operation.

BeginGetCredentialsForIdentity ( GetCredentialsForIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetCredentialsForIdentity operation.

BeginGetId ( GetIdRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetId operation.

BeginGetIdentityPoolRoles ( Amazon.CognitoIdentity.Model.GetIdentityPoolRolesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetIdentityPoolRoles operation.

BeginGetOpenIdToken ( Amazon.CognitoIdentity.Model.GetOpenIdTokenRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetOpenIdToken operation.

BeginGetOpenIdTokenForDeveloperIdentity ( Amazon.CognitoIdentity.Model.GetOpenIdTokenForDeveloperIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetOpenIdTokenForDeveloperIdentity operation.

BeginListIdentities ( ListIdentitiesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListIdentities operation.

BeginListIdentityPools ( ListIdentityPoolsRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListIdentityPools operation.

BeginLookupDeveloperIdentity ( Amazon.CognitoIdentity.Model.LookupDeveloperIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the LookupDeveloperIdentity operation.

BeginMergeDeveloperIdentities ( Amazon.CognitoIdentity.Model.MergeDeveloperIdentitiesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the MergeDeveloperIdentities operation.

BeginSetIdentityPoolRoles ( SetIdentityPoolRolesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the SetIdentityPoolRoles operation.

BeginUnlinkDeveloperIdentity ( UnlinkDeveloperIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UnlinkDeveloperIdentity operation.

BeginUnlinkIdentity ( UnlinkIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UnlinkIdentity operation.

BeginUpdateIdentityPool ( UpdateIdentityPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateIdentityPool operation.

CreateIdentityPool ( CreateIdentityPoolRequest request ) : CreateIdentityPoolResponse

Creates a new identity pool. The identity pool is a store of user identity information that is specific to your AWS account. The limit on identity pools is 60 per account. The keys for SupportedLoginProviders are as follows:

  • Facebook: graph.facebook.com

  • Google: accounts.google.com

  • Amazon: www.amazon.com

  • Twitter: api.twitter.com

  • Digits: www.digits.com

You must use AWS Developer credentials to call this API.

CreateIdentityPoolAsync ( CreateIdentityPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateIdentityPool operation.

CreateIdentityPoolAsync ( CreateIdentityPoolRequest request, CreateIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the CreateIdentityPool operation.

DeleteIdentities ( Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest request ) : Amazon.CognitoIdentity.Model.DeleteIdentitiesResponse

Deletes identities from an identity pool. You can specify a list of 1-60 identities that you want to delete.

You must use AWS Developer credentials to call this API.

DeleteIdentitiesAsync ( Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteIdentities operation.

DeleteIdentitiesAsync ( Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest request, DeleteIdentitiesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteIdentities operation.

DeleteIdentityPool ( DeleteIdentityPoolRequest request ) : Amazon.CognitoIdentity.Model.DeleteIdentityPoolResponse

Deletes a user pool. Once a pool is deleted, users will not be able to authenticate with the pool.

You must use AWS Developer credentials to call this API.

DeleteIdentityPool ( string identityPoolId ) : Amazon.CognitoIdentity.Model.DeleteIdentityPoolResponse

Deletes a user pool. Once a pool is deleted, users will not be able to authenticate with the pool.

You must use AWS Developer credentials to call this API.

DeleteIdentityPoolAsync ( DeleteIdentityPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteIdentityPool operation.

DeleteIdentityPoolAsync ( string identityPoolId, System cancellationToken = default(CancellationToken) ) : Task

Deletes a user pool. Once a pool is deleted, users will not be able to authenticate with the pool.

You must use AWS Developer credentials to call this API.

DeleteIdentityPoolAsync ( DeleteIdentityPoolRequest request, DeleteIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DeleteIdentityPool operation.

DeleteIdentityPoolAsync ( string identityPoolId, DeleteIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Deletes a user pool. Once a pool is deleted, users will not be able to authenticate with the pool.

You must use AWS Developer credentials to call this API.

DescribeIdentity ( Amazon.CognitoIdentity.Model.DescribeIdentityRequest request ) : DescribeIdentityResponse

Returns metadata related to the given identity, including when the identity was created and any associated linked logins.

You must use AWS Developer credentials to call this API.

DescribeIdentity ( string identityId ) : DescribeIdentityResponse

Returns metadata related to the given identity, including when the identity was created and any associated linked logins.

You must use AWS Developer credentials to call this API.

DescribeIdentityAsync ( Amazon.CognitoIdentity.Model.DescribeIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DescribeIdentity operation.

DescribeIdentityAsync ( string identityId, System cancellationToken = default(CancellationToken) ) : Task

Returns metadata related to the given identity, including when the identity was created and any associated linked logins.

You must use AWS Developer credentials to call this API.

DescribeIdentityAsync ( Amazon.CognitoIdentity.Model.DescribeIdentityRequest request, DescribeIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DescribeIdentity operation.

DescribeIdentityAsync ( string identityId, DescribeIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Returns metadata related to the given identity, including when the identity was created and any associated linked logins.

You must use AWS Developer credentials to call this API.

DescribeIdentityPool ( DescribeIdentityPoolRequest request ) : DescribeIdentityPoolResponse

Gets details about a particular identity pool, including the pool name, ID description, creation date, and current number of users.

You must use AWS Developer credentials to call this API.

DescribeIdentityPool ( string identityPoolId ) : DescribeIdentityPoolResponse

Gets details about a particular identity pool, including the pool name, ID description, creation date, and current number of users.

You must use AWS Developer credentials to call this API.

DescribeIdentityPoolAsync ( DescribeIdentityPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DescribeIdentityPool operation.

DescribeIdentityPoolAsync ( string identityPoolId, System cancellationToken = default(CancellationToken) ) : Task

Gets details about a particular identity pool, including the pool name, ID description, creation date, and current number of users.

You must use AWS Developer credentials to call this API.

DescribeIdentityPoolAsync ( DescribeIdentityPoolRequest request, DescribeIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the DescribeIdentityPool operation.

DescribeIdentityPoolAsync ( string identityPoolId, DescribeIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Gets details about a particular identity pool, including the pool name, ID description, creation date, and current number of users.

You must use AWS Developer credentials to call this API.

EndCreateIdentityPool ( IAsyncResult asyncResult ) : CreateIdentityPoolResponse

Finishes the asynchronous execution of the CreateIdentityPool operation.

EndDeleteIdentities ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.DeleteIdentitiesResponse

Finishes the asynchronous execution of the DeleteIdentities operation.

EndDeleteIdentityPool ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.DeleteIdentityPoolResponse

Finishes the asynchronous execution of the DeleteIdentityPool operation.

EndDescribeIdentity ( IAsyncResult asyncResult ) : DescribeIdentityResponse

Finishes the asynchronous execution of the DescribeIdentity operation.

EndDescribeIdentityPool ( IAsyncResult asyncResult ) : DescribeIdentityPoolResponse

Finishes the asynchronous execution of the DescribeIdentityPool operation.

EndGetCredentialsForIdentity ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.GetCredentialsForIdentityResponse

Finishes the asynchronous execution of the GetCredentialsForIdentity operation.

EndGetId ( IAsyncResult asyncResult ) : GetIdResponse

Finishes the asynchronous execution of the GetId operation.

EndGetIdentityPoolRoles ( IAsyncResult asyncResult ) : GetIdentityPoolRolesResponse

Finishes the asynchronous execution of the GetIdentityPoolRoles operation.

EndGetOpenIdToken ( IAsyncResult asyncResult ) : GetOpenIdTokenResponse

Finishes the asynchronous execution of the GetOpenIdToken operation.

EndGetOpenIdTokenForDeveloperIdentity ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.GetOpenIdTokenForDeveloperIdentityResponse

Finishes the asynchronous execution of the GetOpenIdTokenForDeveloperIdentity operation.

EndListIdentities ( IAsyncResult asyncResult ) : ListIdentitiesResponse

Finishes the asynchronous execution of the ListIdentities operation.

EndListIdentityPools ( IAsyncResult asyncResult ) : ListIdentityPoolsResponse

Finishes the asynchronous execution of the ListIdentityPools operation.

EndLookupDeveloperIdentity ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.LookupDeveloperIdentityResponse

Finishes the asynchronous execution of the LookupDeveloperIdentity operation.

EndMergeDeveloperIdentities ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.MergeDeveloperIdentitiesResponse

Finishes the asynchronous execution of the MergeDeveloperIdentities operation.

EndSetIdentityPoolRoles ( IAsyncResult asyncResult ) : SetIdentityPoolRolesResponse

Finishes the asynchronous execution of the SetIdentityPoolRoles operation.

EndUnlinkDeveloperIdentity ( IAsyncResult asyncResult ) : UnlinkDeveloperIdentityResponse

Finishes the asynchronous execution of the UnlinkDeveloperIdentity operation.

EndUnlinkIdentity ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.UnlinkIdentityResponse

Finishes the asynchronous execution of the UnlinkIdentity operation.

EndUpdateIdentityPool ( IAsyncResult asyncResult ) : UpdateIdentityPoolResponse

Finishes the asynchronous execution of the UpdateIdentityPool operation.

GetCredentialsForIdentity ( GetCredentialsForIdentityRequest request ) : Amazon.CognitoIdentity.Model.GetCredentialsForIdentityResponse

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

GetCredentialsForIdentity ( string identityId ) : GetCredentialsForIdentityResponse

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

GetCredentialsForIdentity ( string identityId, string>.Dictionary logins ) : GetCredentialsForIdentityResponse

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

GetCredentialsForIdentityAsync ( GetCredentialsForIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetCredentialsForIdentity operation.

GetCredentialsForIdentityAsync ( string identityId, string>.Dictionary logins, System cancellationToken = default(CancellationToken) ) : Task

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

GetCredentialsForIdentityAsync ( string identityId, System cancellationToken = default(CancellationToken) ) : Task

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

GetCredentialsForIdentityAsync ( GetCredentialsForIdentityRequest request, GetCredentialsForIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetCredentialsForIdentity operation.

GetCredentialsForIdentityAsync ( string identityId, GetCredentialsForIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

GetCredentialsForIdentityAsync ( string identityId, string>.Dictionary logins, GetCredentialsForIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

GetId ( GetIdRequest request ) : GetIdResponse

Generates (or retrieves) a Cognito ID. Supplying multiple logins will create an implicit linked account.

This is a public API. You do not need any credentials to call this API.

GetIdAsync ( GetIdRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetId operation.

GetIdAsync ( GetIdRequest request, GetIdResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetId operation.

GetIdentityPoolRoles ( GetIdentityPoolRolesRequest request ) : GetIdentityPoolRolesResponse

Gets the roles for an identity pool.

You must use AWS Developer credentials to call this API.

GetIdentityPoolRoles ( string identityPoolId ) : GetIdentityPoolRolesResponse

Gets the roles for an identity pool.

You must use AWS Developer credentials to call this API.

GetIdentityPoolRolesAsync ( GetIdentityPoolRolesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetIdentityPoolRoles operation.

GetIdentityPoolRolesAsync ( string identityPoolId, System cancellationToken = default(CancellationToken) ) : Task

Gets the roles for an identity pool.

You must use AWS Developer credentials to call this API.

GetIdentityPoolRolesAsync ( GetIdentityPoolRolesRequest request, GetIdentityPoolRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetIdentityPoolRoles operation.

GetIdentityPoolRolesAsync ( string identityPoolId, GetIdentityPoolRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Gets the roles for an identity pool.

You must use AWS Developer credentials to call this API.

GetOpenIdToken ( GetOpenIdTokenRequest request ) : GetOpenIdTokenResponse

Gets an OpenID token, using a known Cognito ID. This known Cognito ID is returned by GetId. You can optionally add additional logins for the identity. Supplying multiple logins creates an implicit link.

The OpenId token is valid for 15 minutes.

This is a public API. You do not need any credentials to call this API.

GetOpenIdToken ( string identityId ) : GetOpenIdTokenResponse

Gets an OpenID token, using a known Cognito ID. This known Cognito ID is returned by GetId. You can optionally add additional logins for the identity. Supplying multiple logins creates an implicit link.

The OpenId token is valid for 15 minutes.

This is a public API. You do not need any credentials to call this API.

GetOpenIdTokenAsync ( GetOpenIdTokenRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetOpenIdToken operation.

GetOpenIdTokenAsync ( string identityId, System cancellationToken = default(CancellationToken) ) : Task

Gets an OpenID token, using a known Cognito ID. This known Cognito ID is returned by GetId. You can optionally add additional logins for the identity. Supplying multiple logins creates an implicit link.

The OpenId token is valid for 15 minutes.

This is a public API. You do not need any credentials to call this API.

GetOpenIdTokenAsync ( GetOpenIdTokenRequest request, GetOpenIdTokenResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetOpenIdToken operation.

GetOpenIdTokenAsync ( string identityId, GetOpenIdTokenResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Gets an OpenID token, using a known Cognito ID. This known Cognito ID is returned by GetId. You can optionally add additional logins for the identity. Supplying multiple logins creates an implicit link.

The OpenId token is valid for 15 minutes.

This is a public API. You do not need any credentials to call this API.

GetOpenIdTokenForDeveloperIdentity ( GetOpenIdTokenForDeveloperIdentityRequest request ) : GetOpenIdTokenForDeveloperIdentityResponse

Registers (or retrieves) a Cognito IdentityId and an OpenID Connect token for a user authenticated by your backend authentication process. Supplying multiple logins will create an implicit linked account. You can only specify one developer provider as part of the Logins map, which is linked to the identity pool. The developer provider is the "domain" by which Cognito will refer to your users.

You can use GetOpenIdTokenForDeveloperIdentity to create a new identity and to link new logins (that is, user credentials issued by a public provider or developer provider) to an existing identity. When you want to create a new identity, the IdentityId should be null. When you want to associate a new login with an existing authenticated/unauthenticated identity, you can do so by providing the existing IdentityId. This API will create the identity in the specified IdentityPoolId.

You must use AWS Developer credentials to call this API.

GetOpenIdTokenForDeveloperIdentityAsync ( GetOpenIdTokenForDeveloperIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetOpenIdTokenForDeveloperIdentity operation.

GetOpenIdTokenForDeveloperIdentityAsync ( GetOpenIdTokenForDeveloperIdentityRequest request, GetOpenIdTokenForDeveloperIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the GetOpenIdTokenForDeveloperIdentity operation.

ListIdentities ( ListIdentitiesRequest request ) : ListIdentitiesResponse

Lists the identities in a pool.

You must use AWS Developer credentials to call this API.

ListIdentitiesAsync ( ListIdentitiesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListIdentities operation.

ListIdentitiesAsync ( ListIdentitiesRequest request, ListIdentitiesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListIdentities operation.

ListIdentityPools ( ListIdentityPoolsRequest request ) : ListIdentityPoolsResponse

Lists all of the Cognito identity pools registered for your account.

You must use AWS Developer credentials to call this API.

ListIdentityPoolsAsync ( ListIdentityPoolsRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListIdentityPools operation.

ListIdentityPoolsAsync ( ListIdentityPoolsRequest request, ListIdentityPoolsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the ListIdentityPools operation.

LookupDeveloperIdentity ( LookupDeveloperIdentityRequest request ) : LookupDeveloperIdentityResponse

Retrieves the IdentityID associated with a DeveloperUserIdentifier or the list of DeveloperUserIdentifiers associated with an IdentityId for an existing identity. Either IdentityID or DeveloperUserIdentifier must not be null. If you supply only one of these values, the other value will be searched in the database and returned as a part of the response. If you supply both, DeveloperUserIdentifier will be matched against IdentityID. If the values are verified against the database, the response returns both values and is the same as the request. Otherwise a ResourceConflictException is thrown.

You must use AWS Developer credentials to call this API.

LookupDeveloperIdentityAsync ( LookupDeveloperIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the LookupDeveloperIdentity operation.

LookupDeveloperIdentityAsync ( LookupDeveloperIdentityRequest request, LookupDeveloperIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the LookupDeveloperIdentity operation.

MergeDeveloperIdentities ( MergeDeveloperIdentitiesRequest request ) : MergeDeveloperIdentitiesResponse

Merges two users having different IdentityIds, existing in the same identity pool, and identified by the same developer provider. You can use this action to request that discrete users be merged and identified as a single user in the Cognito environment. Cognito associates the given source user (SourceUserIdentifier) with the IdentityId of the DestinationUserIdentifier. Only developer-authenticated users can be merged. If the users to be merged are associated with the same public provider, but as two different users, an exception will be thrown.

You must use AWS Developer credentials to call this API.

MergeDeveloperIdentitiesAsync ( MergeDeveloperIdentitiesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the MergeDeveloperIdentities operation.

MergeDeveloperIdentitiesAsync ( MergeDeveloperIdentitiesRequest request, MergeDeveloperIdentitiesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the MergeDeveloperIdentities operation.

SetIdentityPoolRoles ( SetIdentityPoolRolesRequest request ) : SetIdentityPoolRolesResponse

Sets the roles for an identity pool. These roles are used when making calls to GetCredentialsForIdentity action.

You must use AWS Developer credentials to call this API.

SetIdentityPoolRoles ( string identityPoolId, string>.Dictionary roles ) : SetIdentityPoolRolesResponse

Sets the roles for an identity pool. These roles are used when making calls to GetCredentialsForIdentity action.

You must use AWS Developer credentials to call this API.

SetIdentityPoolRolesAsync ( SetIdentityPoolRolesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the SetIdentityPoolRoles operation.

SetIdentityPoolRolesAsync ( string identityPoolId, string>.Dictionary roles, System cancellationToken = default(CancellationToken) ) : Task

Sets the roles for an identity pool. These roles are used when making calls to GetCredentialsForIdentity action.

You must use AWS Developer credentials to call this API.

SetIdentityPoolRolesAsync ( SetIdentityPoolRolesRequest request, SetIdentityPoolRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the SetIdentityPoolRoles operation.

SetIdentityPoolRolesAsync ( string identityPoolId, string>.Dictionary roles, SetIdentityPoolRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Sets the roles for an identity pool. These roles are used when making calls to GetCredentialsForIdentity action.

You must use AWS Developer credentials to call this API.

UnlinkDeveloperIdentity ( UnlinkDeveloperIdentityRequest request ) : UnlinkDeveloperIdentityResponse

Unlinks a DeveloperUserIdentifier from an existing identity. Unlinked developer users will be considered new identities next time they are seen. If, for a given Cognito identity, you remove all federated identities as well as the developer user identifier, the Cognito identity becomes inaccessible.

You must use AWS Developer credentials to call this API.

UnlinkDeveloperIdentityAsync ( UnlinkDeveloperIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UnlinkDeveloperIdentity operation.

UnlinkDeveloperIdentityAsync ( UnlinkDeveloperIdentityRequest request, UnlinkDeveloperIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UnlinkDeveloperIdentity operation.

UnlinkIdentity ( UnlinkIdentityRequest request ) : UnlinkIdentityResponse

Unlinks a federated identity from an existing account. Unlinked logins will be considered new identities next time they are seen. Removing the last linked login will make this identity inaccessible.

This is a public API. You do not need any credentials to call this API.

UnlinkIdentityAsync ( UnlinkIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UnlinkIdentity operation.

UnlinkIdentityAsync ( UnlinkIdentityRequest request, UnlinkIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UnlinkIdentity operation.

UpdateIdentityPool ( UpdateIdentityPoolRequest request ) : UpdateIdentityPoolResponse

Updates a user pool.

You must use AWS Developer credentials to call this API.

UpdateIdentityPoolAsync ( UpdateIdentityPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateIdentityPool operation.

UpdateIdentityPoolAsync ( UpdateIdentityPoolRequest request, UpdateIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void

Initiates the asynchronous execution of the UpdateIdentityPool operation.

Méthodes protégées

Méthode Description
CreateSigner ( ) : AbstractAWSSigner

Creates the signer for the service.

Dispose ( bool disposing ) : void

Disposes the service client.

Method Details

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>
public AmazonCognitoIdentityClient ( ) : System
Résultat System

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with AWS Credentials
public AmazonCognitoIdentityClient ( AWSCredentials credentials ) : System
credentials Amazon.Runtime.AWSCredentials AWS Credentials
Résultat System

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with AWS Credentials and an AmazonCognitoIdentityClient Configuration object.
public AmazonCognitoIdentityClient ( AWSCredentials credentials, AmazonCognitoIdentityConfig clientConfig ) : System
credentials Amazon.Runtime.AWSCredentials AWS Credentials
clientConfig AmazonCognitoIdentityConfig The AmazonCognitoIdentityClient Configuration Object
Résultat System

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with AWS Credentials
public AmazonCognitoIdentityClient ( AWSCredentials credentials, RegionEndpoint region ) : System
credentials Amazon.Runtime.AWSCredentials AWS Credentials
region RegionEndpoint The region to connect.
Résultat System

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>
public AmazonCognitoIdentityClient ( AmazonCognitoIdentityConfig config ) : System
config AmazonCognitoIdentityConfig The AmazonCognitoIdentityClient Configuration Object
Résultat System

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>
public AmazonCognitoIdentityClient ( RegionEndpoint region ) : System
region RegionEndpoint The region to connect.
Résultat System

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with AWS Access Key ID and AWS Secret Key
public AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
Résultat System

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with AWS Access Key ID, AWS Secret Key and an AmazonCognitoIdentityClient Configuration object.
public AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey, AmazonCognitoIdentityConfig clientConfig ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
clientConfig AmazonCognitoIdentityConfig The AmazonCognitoIdentityClient Configuration Object
Résultat System

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with AWS Access Key ID and AWS Secret Key
public AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey, RegionEndpoint region ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
region RegionEndpoint The region to connect.
Résultat System

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with AWS Access Key ID and AWS Secret Key
public AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
awsSessionToken string AWS Session Token
Résultat System

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with AWS Access Key ID, AWS Secret Key and an AmazonCognitoIdentityClient Configuration object.
public AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, AmazonCognitoIdentityConfig clientConfig ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
awsSessionToken string AWS Session Token
clientConfig AmazonCognitoIdentityConfig The AmazonCognitoIdentityClient Configuration Object
Résultat System

AmazonCognitoIdentityClient() public méthode

Constructs AmazonCognitoIdentityClient with AWS Access Key ID and AWS Secret Key
public AmazonCognitoIdentityClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, RegionEndpoint region ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
awsSessionToken string AWS Session Token
region RegionEndpoint The region to connect.
Résultat System

BeginCreateIdentityPool() public méthode

Initiates the asynchronous execution of the CreateIdentityPool operation.
public BeginCreateIdentityPool ( CreateIdentityPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.CreateIdentityPoolRequest Container for the necessary parameters to execute the CreateIdentityPool operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginDeleteIdentities() public méthode

Initiates the asynchronous execution of the DeleteIdentities operation.
public BeginDeleteIdentities ( Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest Container for the necessary parameters to execute the DeleteIdentities operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginDeleteIdentityPool() public méthode

Initiates the asynchronous execution of the DeleteIdentityPool operation.
public BeginDeleteIdentityPool ( DeleteIdentityPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.DeleteIdentityPoolRequest Container for the necessary parameters to execute the DeleteIdentityPool operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginDescribeIdentity() public méthode

Initiates the asynchronous execution of the DescribeIdentity operation.
public BeginDescribeIdentity ( Amazon.CognitoIdentity.Model.DescribeIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.DescribeIdentityRequest Container for the necessary parameters to execute the DescribeIdentity operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginDescribeIdentityPool() public méthode

Initiates the asynchronous execution of the DescribeIdentityPool operation.
public BeginDescribeIdentityPool ( DescribeIdentityPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.DescribeIdentityPoolRequest Container for the necessary parameters to execute the DescribeIdentityPool operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginGetCredentialsForIdentity() public méthode

Initiates the asynchronous execution of the GetCredentialsForIdentity operation.
public BeginGetCredentialsForIdentity ( GetCredentialsForIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.GetCredentialsForIdentityRequest Container for the necessary parameters to execute the GetCredentialsForIdentity operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginGetId() public méthode

Initiates the asynchronous execution of the GetId operation.
public BeginGetId ( GetIdRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.GetIdRequest Container for the necessary parameters to execute the GetId operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginGetIdentityPoolRoles() public méthode

Initiates the asynchronous execution of the GetIdentityPoolRoles operation.
public BeginGetIdentityPoolRoles ( Amazon.CognitoIdentity.Model.GetIdentityPoolRolesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.GetIdentityPoolRolesRequest Container for the necessary parameters to execute the GetIdentityPoolRoles operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginGetOpenIdToken() public méthode

Initiates the asynchronous execution of the GetOpenIdToken operation.
public BeginGetOpenIdToken ( Amazon.CognitoIdentity.Model.GetOpenIdTokenRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.GetOpenIdTokenRequest Container for the necessary parameters to execute the GetOpenIdToken operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginGetOpenIdTokenForDeveloperIdentity() public méthode

Initiates the asynchronous execution of the GetOpenIdTokenForDeveloperIdentity operation.
public BeginGetOpenIdTokenForDeveloperIdentity ( Amazon.CognitoIdentity.Model.GetOpenIdTokenForDeveloperIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.GetOpenIdTokenForDeveloperIdentityRequest Container for the necessary parameters to execute the GetOpenIdTokenForDeveloperIdentity operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginListIdentities() public méthode

Initiates the asynchronous execution of the ListIdentities operation.
public BeginListIdentities ( ListIdentitiesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.ListIdentitiesRequest Container for the necessary parameters to execute the ListIdentities operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginListIdentityPools() public méthode

Initiates the asynchronous execution of the ListIdentityPools operation.
public BeginListIdentityPools ( ListIdentityPoolsRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.ListIdentityPoolsRequest Container for the necessary parameters to execute the ListIdentityPools operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginLookupDeveloperIdentity() public méthode

Initiates the asynchronous execution of the LookupDeveloperIdentity operation.
public BeginLookupDeveloperIdentity ( Amazon.CognitoIdentity.Model.LookupDeveloperIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.LookupDeveloperIdentityRequest Container for the necessary parameters to execute the LookupDeveloperIdentity operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginMergeDeveloperIdentities() public méthode

Initiates the asynchronous execution of the MergeDeveloperIdentities operation.
public BeginMergeDeveloperIdentities ( Amazon.CognitoIdentity.Model.MergeDeveloperIdentitiesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.MergeDeveloperIdentitiesRequest Container for the necessary parameters to execute the MergeDeveloperIdentities operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginSetIdentityPoolRoles() public méthode

Initiates the asynchronous execution of the SetIdentityPoolRoles operation.
public BeginSetIdentityPoolRoles ( SetIdentityPoolRolesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.SetIdentityPoolRolesRequest Container for the necessary parameters to execute the SetIdentityPoolRoles operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginUnlinkDeveloperIdentity() public méthode

Initiates the asynchronous execution of the UnlinkDeveloperIdentity operation.
public BeginUnlinkDeveloperIdentity ( UnlinkDeveloperIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.UnlinkDeveloperIdentityRequest Container for the necessary parameters to execute the UnlinkDeveloperIdentity operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginUnlinkIdentity() public méthode

Initiates the asynchronous execution of the UnlinkIdentity operation.
public BeginUnlinkIdentity ( UnlinkIdentityRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.UnlinkIdentityRequest Container for the necessary parameters to execute the UnlinkIdentity operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

BeginUpdateIdentityPool() public méthode

Initiates the asynchronous execution of the UpdateIdentityPool operation.
public BeginUpdateIdentityPool ( UpdateIdentityPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentity.Model.UpdateIdentityPoolRequest Container for the necessary parameters to execute the UpdateIdentityPool operation on AmazonCognitoIdentityClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat IAsyncResult

CreateIdentityPool() public méthode

Creates a new identity pool. The identity pool is a store of user identity information that is specific to your AWS account. The limit on identity pools is 60 per account. The keys for SupportedLoginProviders are as follows:
  • Facebook: graph.facebook.com

  • Google: accounts.google.com

  • Amazon: www.amazon.com

  • Twitter: api.twitter.com

  • Digits: www.digits.com

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when the total number of user pools has exceeded a preset limit. /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when a request is throttled. ///
public CreateIdentityPool ( CreateIdentityPoolRequest request ) : CreateIdentityPoolResponse
request Amazon.CognitoIdentity.Model.CreateIdentityPoolRequest Container for the necessary parameters to execute the CreateIdentityPool service method.
Résultat Amazon.CognitoIdentity.Model.CreateIdentityPoolResponse

CreateIdentityPoolAsync() public méthode

Initiates the asynchronous execution of the CreateIdentityPool operation.
public CreateIdentityPoolAsync ( CreateIdentityPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentity.Model.CreateIdentityPoolRequest Container for the necessary parameters to execute the CreateIdentityPool operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

CreateIdentityPoolAsync() public méthode

Initiates the asynchronous execution of the CreateIdentityPool operation.
public CreateIdentityPoolAsync ( CreateIdentityPoolRequest request, CreateIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.CognitoIdentity.Model.CreateIdentityPoolRequest Container for the necessary parameters to execute the CreateIdentityPool operation on AmazonCognitoIdentityClient.
callback CreateIdentityPoolResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

CreateSigner() protected méthode

Creates the signer for the service.
protected CreateSigner ( ) : AbstractAWSSigner
Résultat Amazon.Runtime.Internal.Auth.AbstractAWSSigner

DeleteIdentities() public méthode

Deletes identities from an identity pool. You can specify a list of 1-60 identities that you want to delete.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a request is throttled. ///
public DeleteIdentities ( Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest request ) : Amazon.CognitoIdentity.Model.DeleteIdentitiesResponse
request Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest Container for the necessary parameters to execute the DeleteIdentities service method.
Résultat Amazon.CognitoIdentity.Model.DeleteIdentitiesResponse

DeleteIdentitiesAsync() public méthode

Initiates the asynchronous execution of the DeleteIdentities operation.
public DeleteIdentitiesAsync ( Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest Container for the necessary parameters to execute the DeleteIdentities operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

DeleteIdentitiesAsync() public méthode

Initiates the asynchronous execution of the DeleteIdentities operation.
public DeleteIdentitiesAsync ( Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest request, DeleteIdentitiesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.CognitoIdentity.Model.DeleteIdentitiesRequest Container for the necessary parameters to execute the DeleteIdentities operation on AmazonCognitoIdentityClient.
callback DeleteIdentitiesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

DeleteIdentityPool() public méthode

Deletes a user pool. Once a pool is deleted, users will not be able to authenticate with the pool.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DeleteIdentityPool ( DeleteIdentityPoolRequest request ) : Amazon.CognitoIdentity.Model.DeleteIdentityPoolResponse
request Amazon.CognitoIdentity.Model.DeleteIdentityPoolRequest Container for the necessary parameters to execute the DeleteIdentityPool service method.
Résultat Amazon.CognitoIdentity.Model.DeleteIdentityPoolResponse

DeleteIdentityPool() public méthode

Deletes a user pool. Once a pool is deleted, users will not be able to authenticate with the pool.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DeleteIdentityPool ( string identityPoolId ) : Amazon.CognitoIdentity.Model.DeleteIdentityPoolResponse
identityPoolId string An identity pool ID in the format REGION:GUID.
Résultat Amazon.CognitoIdentity.Model.DeleteIdentityPoolResponse

DeleteIdentityPoolAsync() public méthode

Initiates the asynchronous execution of the DeleteIdentityPool operation.
public DeleteIdentityPoolAsync ( DeleteIdentityPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentity.Model.DeleteIdentityPoolRequest Container for the necessary parameters to execute the DeleteIdentityPool operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

DeleteIdentityPoolAsync() public méthode

Deletes a user pool. Once a pool is deleted, users will not be able to authenticate with the pool.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DeleteIdentityPoolAsync ( string identityPoolId, System cancellationToken = default(CancellationToken) ) : Task
identityPoolId string An identity pool ID in the format REGION:GUID.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

DeleteIdentityPoolAsync() public méthode

Initiates the asynchronous execution of the DeleteIdentityPool operation.
public DeleteIdentityPoolAsync ( DeleteIdentityPoolRequest request, DeleteIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.CognitoIdentity.Model.DeleteIdentityPoolRequest Container for the necessary parameters to execute the DeleteIdentityPool operation on AmazonCognitoIdentityClient.
callback DeleteIdentityPoolResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

DeleteIdentityPoolAsync() public méthode

Deletes a user pool. Once a pool is deleted, users will not be able to authenticate with the pool.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DeleteIdentityPoolAsync ( string identityPoolId, DeleteIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
identityPoolId string An identity pool ID in the format REGION:GUID.
callback DeleteIdentityPoolResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
Résultat void

DescribeIdentity() public méthode

Returns metadata related to the given identity, including when the identity was created and any associated linked logins.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DescribeIdentity ( Amazon.CognitoIdentity.Model.DescribeIdentityRequest request ) : DescribeIdentityResponse
request Amazon.CognitoIdentity.Model.DescribeIdentityRequest Container for the necessary parameters to execute the DescribeIdentity service method.
Résultat Amazon.CognitoIdentity.Model.DescribeIdentityResponse

DescribeIdentity() public méthode

Returns metadata related to the given identity, including when the identity was created and any associated linked logins.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DescribeIdentity ( string identityId ) : DescribeIdentityResponse
identityId string A unique identifier in the format REGION:GUID.
Résultat Amazon.CognitoIdentity.Model.DescribeIdentityResponse

DescribeIdentityAsync() public méthode

Initiates the asynchronous execution of the DescribeIdentity operation.
public DescribeIdentityAsync ( Amazon.CognitoIdentity.Model.DescribeIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentity.Model.DescribeIdentityRequest Container for the necessary parameters to execute the DescribeIdentity operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

DescribeIdentityAsync() public méthode

Returns metadata related to the given identity, including when the identity was created and any associated linked logins.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DescribeIdentityAsync ( string identityId, System cancellationToken = default(CancellationToken) ) : Task
identityId string A unique identifier in the format REGION:GUID.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

DescribeIdentityAsync() public méthode

Initiates the asynchronous execution of the DescribeIdentity operation.
public DescribeIdentityAsync ( Amazon.CognitoIdentity.Model.DescribeIdentityRequest request, DescribeIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.CognitoIdentity.Model.DescribeIdentityRequest Container for the necessary parameters to execute the DescribeIdentity operation on AmazonCognitoIdentityClient.
callback DescribeIdentityResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

DescribeIdentityAsync() public méthode

Returns metadata related to the given identity, including when the identity was created and any associated linked logins.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DescribeIdentityAsync ( string identityId, DescribeIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
identityId string A unique identifier in the format REGION:GUID.
callback DescribeIdentityResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
Résultat void

DescribeIdentityPool() public méthode

Gets details about a particular identity pool, including the pool name, ID description, creation date, and current number of users.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DescribeIdentityPool ( DescribeIdentityPoolRequest request ) : DescribeIdentityPoolResponse
request Amazon.CognitoIdentity.Model.DescribeIdentityPoolRequest Container for the necessary parameters to execute the DescribeIdentityPool service method.
Résultat Amazon.CognitoIdentity.Model.DescribeIdentityPoolResponse

DescribeIdentityPool() public méthode

Gets details about a particular identity pool, including the pool name, ID description, creation date, and current number of users.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DescribeIdentityPool ( string identityPoolId ) : DescribeIdentityPoolResponse
identityPoolId string An identity pool ID in the format REGION:GUID.
Résultat Amazon.CognitoIdentity.Model.DescribeIdentityPoolResponse

DescribeIdentityPoolAsync() public méthode

Initiates the asynchronous execution of the DescribeIdentityPool operation.
public DescribeIdentityPoolAsync ( DescribeIdentityPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentity.Model.DescribeIdentityPoolRequest Container for the necessary parameters to execute the DescribeIdentityPool operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

DescribeIdentityPoolAsync() public méthode

Gets details about a particular identity pool, including the pool name, ID description, creation date, and current number of users.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DescribeIdentityPoolAsync ( string identityPoolId, System cancellationToken = default(CancellationToken) ) : Task
identityPoolId string An identity pool ID in the format REGION:GUID.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

DescribeIdentityPoolAsync() public méthode

Initiates the asynchronous execution of the DescribeIdentityPool operation.
public DescribeIdentityPoolAsync ( DescribeIdentityPoolRequest request, DescribeIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request Amazon.CognitoIdentity.Model.DescribeIdentityPoolRequest Container for the necessary parameters to execute the DescribeIdentityPool operation on AmazonCognitoIdentityClient.
callback DescribeIdentityPoolResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

DescribeIdentityPoolAsync() public méthode

Gets details about a particular identity pool, including the pool name, ID description, creation date, and current number of users.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public DescribeIdentityPoolAsync ( string identityPoolId, DescribeIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
identityPoolId string An identity pool ID in the format REGION:GUID.
callback DescribeIdentityPoolResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options Amazon.Runtime.AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
Résultat void

Dispose() protected méthode

Disposes the service client.
protected Dispose ( bool disposing ) : void
disposing bool
Résultat void

EndCreateIdentityPool() public méthode

Finishes the asynchronous execution of the CreateIdentityPool operation.
public EndCreateIdentityPool ( IAsyncResult asyncResult ) : CreateIdentityPoolResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateIdentityPool.
Résultat Amazon.CognitoIdentity.Model.CreateIdentityPoolResponse

EndDeleteIdentities() public méthode

Finishes the asynchronous execution of the DeleteIdentities operation.
public EndDeleteIdentities ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.DeleteIdentitiesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteIdentities.
Résultat Amazon.CognitoIdentity.Model.DeleteIdentitiesResponse

EndDeleteIdentityPool() public méthode

Finishes the asynchronous execution of the DeleteIdentityPool operation.
public EndDeleteIdentityPool ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.DeleteIdentityPoolResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteIdentityPool.
Résultat Amazon.CognitoIdentity.Model.DeleteIdentityPoolResponse

EndDescribeIdentity() public méthode

Finishes the asynchronous execution of the DescribeIdentity operation.
public EndDescribeIdentity ( IAsyncResult asyncResult ) : DescribeIdentityResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDescribeIdentity.
Résultat Amazon.CognitoIdentity.Model.DescribeIdentityResponse

EndDescribeIdentityPool() public méthode

Finishes the asynchronous execution of the DescribeIdentityPool operation.
public EndDescribeIdentityPool ( IAsyncResult asyncResult ) : DescribeIdentityPoolResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDescribeIdentityPool.
Résultat Amazon.CognitoIdentity.Model.DescribeIdentityPoolResponse

EndGetCredentialsForIdentity() public méthode

Finishes the asynchronous execution of the GetCredentialsForIdentity operation.
public EndGetCredentialsForIdentity ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.GetCredentialsForIdentityResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetCredentialsForIdentity.
Résultat Amazon.CognitoIdentity.Model.GetCredentialsForIdentityResponse

EndGetId() public méthode

Finishes the asynchronous execution of the GetId operation.
public EndGetId ( IAsyncResult asyncResult ) : GetIdResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetId.
Résultat Amazon.CognitoIdentity.Model.GetIdResponse

EndGetIdentityPoolRoles() public méthode

Finishes the asynchronous execution of the GetIdentityPoolRoles operation.
public EndGetIdentityPoolRoles ( IAsyncResult asyncResult ) : GetIdentityPoolRolesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetIdentityPoolRoles.
Résultat Amazon.CognitoIdentity.Model.GetIdentityPoolRolesResponse

EndGetOpenIdToken() public méthode

Finishes the asynchronous execution of the GetOpenIdToken operation.
public EndGetOpenIdToken ( IAsyncResult asyncResult ) : GetOpenIdTokenResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetOpenIdToken.
Résultat Amazon.CognitoIdentity.Model.GetOpenIdTokenResponse

EndGetOpenIdTokenForDeveloperIdentity() public méthode

Finishes the asynchronous execution of the GetOpenIdTokenForDeveloperIdentity operation.
public EndGetOpenIdTokenForDeveloperIdentity ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.GetOpenIdTokenForDeveloperIdentityResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetOpenIdTokenForDeveloperIdentity.
Résultat Amazon.CognitoIdentity.Model.GetOpenIdTokenForDeveloperIdentityResponse

EndListIdentities() public méthode

Finishes the asynchronous execution of the ListIdentities operation.
public EndListIdentities ( IAsyncResult asyncResult ) : ListIdentitiesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListIdentities.
Résultat Amazon.CognitoIdentity.Model.ListIdentitiesResponse

EndListIdentityPools() public méthode

Finishes the asynchronous execution of the ListIdentityPools operation.
public EndListIdentityPools ( IAsyncResult asyncResult ) : ListIdentityPoolsResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListIdentityPools.
Résultat Amazon.CognitoIdentity.Model.ListIdentityPoolsResponse

EndLookupDeveloperIdentity() public méthode

Finishes the asynchronous execution of the LookupDeveloperIdentity operation.
public EndLookupDeveloperIdentity ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.LookupDeveloperIdentityResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginLookupDeveloperIdentity.
Résultat Amazon.CognitoIdentity.Model.LookupDeveloperIdentityResponse

EndMergeDeveloperIdentities() public méthode

Finishes the asynchronous execution of the MergeDeveloperIdentities operation.
public EndMergeDeveloperIdentities ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.MergeDeveloperIdentitiesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginMergeDeveloperIdentities.
Résultat Amazon.CognitoIdentity.Model.MergeDeveloperIdentitiesResponse

EndSetIdentityPoolRoles() public méthode

Finishes the asynchronous execution of the SetIdentityPoolRoles operation.
public EndSetIdentityPoolRoles ( IAsyncResult asyncResult ) : SetIdentityPoolRolesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginSetIdentityPoolRoles.
Résultat SetIdentityPoolRolesResponse

EndUnlinkDeveloperIdentity() public méthode

Finishes the asynchronous execution of the UnlinkDeveloperIdentity operation.
public EndUnlinkDeveloperIdentity ( IAsyncResult asyncResult ) : UnlinkDeveloperIdentityResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUnlinkDeveloperIdentity.
Résultat UnlinkDeveloperIdentityResponse

EndUnlinkIdentity() public méthode

Finishes the asynchronous execution of the UnlinkIdentity operation.
public EndUnlinkIdentity ( IAsyncResult asyncResult ) : Amazon.CognitoIdentity.Model.UnlinkIdentityResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUnlinkIdentity.
Résultat Amazon.CognitoIdentity.Model.UnlinkIdentityResponse

EndUpdateIdentityPool() public méthode

Finishes the asynchronous execution of the UpdateIdentityPool operation.
public EndUpdateIdentityPool ( IAsyncResult asyncResult ) : UpdateIdentityPoolResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateIdentityPool.
Résultat Amazon.CognitoIdentity.Model.UpdateIdentityPoolResponse

GetCredentialsForIdentity() public méthode

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown if the identity pool has no role associated for the given auth type (auth/unauth) /// or if the AssumeRole fails. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetCredentialsForIdentity ( GetCredentialsForIdentityRequest request ) : Amazon.CognitoIdentity.Model.GetCredentialsForIdentityResponse
request Amazon.CognitoIdentity.Model.GetCredentialsForIdentityRequest Container for the necessary parameters to execute the GetCredentialsForIdentity service method.
Résultat Amazon.CognitoIdentity.Model.GetCredentialsForIdentityResponse

GetCredentialsForIdentity() public méthode

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown if the identity pool has no role associated for the given auth type (auth/unauth) /// or if the AssumeRole fails. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetCredentialsForIdentity ( string identityId ) : GetCredentialsForIdentityResponse
identityId string A unique identifier in the format REGION:GUID.
Résultat GetCredentialsForIdentityResponse

GetCredentialsForIdentity() public méthode

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown if the identity pool has no role associated for the given auth type (auth/unauth) /// or if the AssumeRole fails. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetCredentialsForIdentity ( string identityId, string>.Dictionary logins ) : GetCredentialsForIdentityResponse
identityId string A unique identifier in the format REGION:GUID.
logins string>.Dictionary A set of optional name-value pairs that map provider names to provider tokens.
Résultat GetCredentialsForIdentityResponse

GetCredentialsForIdentityAsync() public méthode

Initiates the asynchronous execution of the GetCredentialsForIdentity operation.
public GetCredentialsForIdentityAsync ( GetCredentialsForIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetCredentialsForIdentityRequest Container for the necessary parameters to execute the GetCredentialsForIdentity operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

GetCredentialsForIdentityAsync() public méthode

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown if the identity pool has no role associated for the given auth type (auth/unauth) /// or if the AssumeRole fails. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetCredentialsForIdentityAsync ( string identityId, string>.Dictionary logins, System cancellationToken = default(CancellationToken) ) : Task
identityId string A unique identifier in the format REGION:GUID.
logins string>.Dictionary A set of optional name-value pairs that map provider names to provider tokens.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

GetCredentialsForIdentityAsync() public méthode

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown if the identity pool has no role associated for the given auth type (auth/unauth) /// or if the AssumeRole fails. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetCredentialsForIdentityAsync ( string identityId, System cancellationToken = default(CancellationToken) ) : Task
identityId string A unique identifier in the format REGION:GUID.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

GetCredentialsForIdentityAsync() public méthode

Initiates the asynchronous execution of the GetCredentialsForIdentity operation.
public GetCredentialsForIdentityAsync ( GetCredentialsForIdentityRequest request, GetCredentialsForIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetCredentialsForIdentityRequest Container for the necessary parameters to execute the GetCredentialsForIdentity operation on AmazonCognitoIdentityClient.
callback GetCredentialsForIdentityResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

GetCredentialsForIdentityAsync() public méthode

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown if the identity pool has no role associated for the given auth type (auth/unauth) /// or if the AssumeRole fails. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetCredentialsForIdentityAsync ( string identityId, GetCredentialsForIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
identityId string A unique identifier in the format REGION:GUID.
callback GetCredentialsForIdentityResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
Résultat void

GetCredentialsForIdentityAsync() public méthode

Returns credentials for the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown if the identity pool has no role associated for the given auth type (auth/unauth) /// or if the AssumeRole fails. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetCredentialsForIdentityAsync ( string identityId, string>.Dictionary logins, GetCredentialsForIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
identityId string A unique identifier in the format REGION:GUID.
logins string>.Dictionary A set of optional name-value pairs that map provider names to provider tokens.
callback GetCredentialsForIdentityResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
Résultat void

GetId() public méthode

Generates (or retrieves) a Cognito ID. Supplying multiple logins will create an implicit linked account.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when the total number of user pools has exceeded a preset limit. /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetId ( GetIdRequest request ) : GetIdResponse
request GetIdRequest Container for the necessary parameters to execute the GetId service method.
Résultat GetIdResponse

GetIdAsync() public méthode

Initiates the asynchronous execution of the GetId operation.
public GetIdAsync ( GetIdRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetIdRequest Container for the necessary parameters to execute the GetId operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

GetIdAsync() public méthode

Initiates the asynchronous execution of the GetId operation.
public GetIdAsync ( GetIdRequest request, GetIdResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetIdRequest Container for the necessary parameters to execute the GetId operation on AmazonCognitoIdentityClient.
callback GetIdResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

GetIdentityPoolRoles() public méthode

Gets the roles for an identity pool.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetIdentityPoolRoles ( GetIdentityPoolRolesRequest request ) : GetIdentityPoolRolesResponse
request GetIdentityPoolRolesRequest Container for the necessary parameters to execute the GetIdentityPoolRoles service method.
Résultat GetIdentityPoolRolesResponse

GetIdentityPoolRoles() public méthode

Gets the roles for an identity pool.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetIdentityPoolRoles ( string identityPoolId ) : GetIdentityPoolRolesResponse
identityPoolId string An identity pool ID in the format REGION:GUID.
Résultat GetIdentityPoolRolesResponse

GetIdentityPoolRolesAsync() public méthode

Initiates the asynchronous execution of the GetIdentityPoolRoles operation.
public GetIdentityPoolRolesAsync ( GetIdentityPoolRolesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetIdentityPoolRolesRequest Container for the necessary parameters to execute the GetIdentityPoolRoles operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

GetIdentityPoolRolesAsync() public méthode

Gets the roles for an identity pool.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetIdentityPoolRolesAsync ( string identityPoolId, System cancellationToken = default(CancellationToken) ) : Task
identityPoolId string An identity pool ID in the format REGION:GUID.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

GetIdentityPoolRolesAsync() public méthode

Initiates the asynchronous execution of the GetIdentityPoolRoles operation.
public GetIdentityPoolRolesAsync ( GetIdentityPoolRolesRequest request, GetIdentityPoolRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetIdentityPoolRolesRequest Container for the necessary parameters to execute the GetIdentityPoolRoles operation on AmazonCognitoIdentityClient.
callback GetIdentityPoolRolesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

GetIdentityPoolRolesAsync() public méthode

Gets the roles for an identity pool.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetIdentityPoolRolesAsync ( string identityPoolId, GetIdentityPoolRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
identityPoolId string An identity pool ID in the format REGION:GUID.
callback GetIdentityPoolRolesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
Résultat void

GetOpenIdToken() public méthode

Gets an OpenID token, using a known Cognito ID. This known Cognito ID is returned by GetId. You can optionally add additional logins for the identity. Supplying multiple logins creates an implicit link.

The OpenId token is valid for 15 minutes.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetOpenIdToken ( GetOpenIdTokenRequest request ) : GetOpenIdTokenResponse
request GetOpenIdTokenRequest Container for the necessary parameters to execute the GetOpenIdToken service method.
Résultat GetOpenIdTokenResponse

GetOpenIdToken() public méthode

Gets an OpenID token, using a known Cognito ID. This known Cognito ID is returned by GetId. You can optionally add additional logins for the identity. Supplying multiple logins creates an implicit link.

The OpenId token is valid for 15 minutes.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetOpenIdToken ( string identityId ) : GetOpenIdTokenResponse
identityId string A unique identifier in the format REGION:GUID.
Résultat GetOpenIdTokenResponse

GetOpenIdTokenAsync() public méthode

Initiates the asynchronous execution of the GetOpenIdToken operation.
public GetOpenIdTokenAsync ( GetOpenIdTokenRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetOpenIdTokenRequest Container for the necessary parameters to execute the GetOpenIdToken operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

GetOpenIdTokenAsync() public méthode

Gets an OpenID token, using a known Cognito ID. This known Cognito ID is returned by GetId. You can optionally add additional logins for the identity. Supplying multiple logins creates an implicit link.

The OpenId token is valid for 15 minutes.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetOpenIdTokenAsync ( string identityId, System cancellationToken = default(CancellationToken) ) : Task
identityId string A unique identifier in the format REGION:GUID.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

GetOpenIdTokenAsync() public méthode

Initiates the asynchronous execution of the GetOpenIdToken operation.
public GetOpenIdTokenAsync ( GetOpenIdTokenRequest request, GetOpenIdTokenResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetOpenIdTokenRequest Container for the necessary parameters to execute the GetOpenIdToken operation on AmazonCognitoIdentityClient.
callback GetOpenIdTokenResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

GetOpenIdTokenAsync() public méthode

Gets an OpenID token, using a known Cognito ID. This known Cognito ID is returned by GetId. You can optionally add additional logins for the identity. Supplying multiple logins creates an implicit link.

The OpenId token is valid for 15 minutes.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetOpenIdTokenAsync ( string identityId, GetOpenIdTokenResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
identityId string A unique identifier in the format REGION:GUID.
callback GetOpenIdTokenResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
Résultat void

GetOpenIdTokenForDeveloperIdentity() public méthode

Registers (or retrieves) a Cognito IdentityId and an OpenID Connect token for a user authenticated by your backend authentication process. Supplying multiple logins will create an implicit linked account. You can only specify one developer provider as part of the Logins map, which is linked to the identity pool. The developer provider is the "domain" by which Cognito will refer to your users.

You can use GetOpenIdTokenForDeveloperIdentity to create a new identity and to link new logins (that is, user credentials issued by a public provider or developer provider) to an existing identity. When you want to create a new identity, the IdentityId should be null. When you want to associate a new login with an existing authenticated/unauthenticated identity, you can do so by providing the existing IdentityId. This API will create the identity in the specified IdentityPoolId.

You must use AWS Developer credentials to call this API.

/// The provided developer user identifier is already registered with Cognito under a /// different identity ID. /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public GetOpenIdTokenForDeveloperIdentity ( GetOpenIdTokenForDeveloperIdentityRequest request ) : GetOpenIdTokenForDeveloperIdentityResponse
request GetOpenIdTokenForDeveloperIdentityRequest Container for the necessary parameters to execute the GetOpenIdTokenForDeveloperIdentity service method.
Résultat GetOpenIdTokenForDeveloperIdentityResponse

GetOpenIdTokenForDeveloperIdentityAsync() public méthode

Initiates the asynchronous execution of the GetOpenIdTokenForDeveloperIdentity operation.
public GetOpenIdTokenForDeveloperIdentityAsync ( GetOpenIdTokenForDeveloperIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task
request GetOpenIdTokenForDeveloperIdentityRequest Container for the necessary parameters to execute the GetOpenIdTokenForDeveloperIdentity operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

GetOpenIdTokenForDeveloperIdentityAsync() public méthode

Initiates the asynchronous execution of the GetOpenIdTokenForDeveloperIdentity operation.
public GetOpenIdTokenForDeveloperIdentityAsync ( GetOpenIdTokenForDeveloperIdentityRequest request, GetOpenIdTokenForDeveloperIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request GetOpenIdTokenForDeveloperIdentityRequest Container for the necessary parameters to execute the GetOpenIdTokenForDeveloperIdentity operation on AmazonCognitoIdentityClient.
callback GetOpenIdTokenForDeveloperIdentityResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

ListIdentities() public méthode

Lists the identities in a pool.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public ListIdentities ( ListIdentitiesRequest request ) : ListIdentitiesResponse
request ListIdentitiesRequest Container for the necessary parameters to execute the ListIdentities service method.
Résultat ListIdentitiesResponse

ListIdentitiesAsync() public méthode

Initiates the asynchronous execution of the ListIdentities operation.
public ListIdentitiesAsync ( ListIdentitiesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListIdentitiesRequest Container for the necessary parameters to execute the ListIdentities operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

ListIdentitiesAsync() public méthode

Initiates the asynchronous execution of the ListIdentities operation.
public ListIdentitiesAsync ( ListIdentitiesRequest request, ListIdentitiesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListIdentitiesRequest Container for the necessary parameters to execute the ListIdentities operation on AmazonCognitoIdentityClient.
callback ListIdentitiesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

ListIdentityPools() public méthode

Lists all of the Cognito identity pools registered for your account.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a request is throttled. ///
public ListIdentityPools ( ListIdentityPoolsRequest request ) : ListIdentityPoolsResponse
request ListIdentityPoolsRequest Container for the necessary parameters to execute the ListIdentityPools service method.
Résultat ListIdentityPoolsResponse

ListIdentityPoolsAsync() public méthode

Initiates the asynchronous execution of the ListIdentityPools operation.
public ListIdentityPoolsAsync ( ListIdentityPoolsRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ListIdentityPoolsRequest Container for the necessary parameters to execute the ListIdentityPools operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

ListIdentityPoolsAsync() public méthode

Initiates the asynchronous execution of the ListIdentityPools operation.
public ListIdentityPoolsAsync ( ListIdentityPoolsRequest request, ListIdentityPoolsResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request ListIdentityPoolsRequest Container for the necessary parameters to execute the ListIdentityPools operation on AmazonCognitoIdentityClient.
callback ListIdentityPoolsResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

LookupDeveloperIdentity() public méthode

Retrieves the IdentityID associated with a DeveloperUserIdentifier or the list of DeveloperUserIdentifiers associated with an IdentityId for an existing identity. Either IdentityID or DeveloperUserIdentifier must not be null. If you supply only one of these values, the other value will be searched in the database and returned as a part of the response. If you supply both, DeveloperUserIdentifier will be matched against IdentityID. If the values are verified against the database, the response returns both values and is the same as the request. Otherwise a ResourceConflictException is thrown.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public LookupDeveloperIdentity ( LookupDeveloperIdentityRequest request ) : LookupDeveloperIdentityResponse
request LookupDeveloperIdentityRequest Container for the necessary parameters to execute the LookupDeveloperIdentity service method.
Résultat LookupDeveloperIdentityResponse

LookupDeveloperIdentityAsync() public méthode

Initiates the asynchronous execution of the LookupDeveloperIdentity operation.
public LookupDeveloperIdentityAsync ( LookupDeveloperIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task
request LookupDeveloperIdentityRequest Container for the necessary parameters to execute the LookupDeveloperIdentity operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

LookupDeveloperIdentityAsync() public méthode

Initiates the asynchronous execution of the LookupDeveloperIdentity operation.
public LookupDeveloperIdentityAsync ( LookupDeveloperIdentityRequest request, LookupDeveloperIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request LookupDeveloperIdentityRequest Container for the necessary parameters to execute the LookupDeveloperIdentity operation on AmazonCognitoIdentityClient.
callback LookupDeveloperIdentityResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

MergeDeveloperIdentities() public méthode

Merges two users having different IdentityIds, existing in the same identity pool, and identified by the same developer provider. You can use this action to request that discrete users be merged and identified as a single user in the Cognito environment. Cognito associates the given source user (SourceUserIdentifier) with the IdentityId of the DestinationUserIdentifier. Only developer-authenticated users can be merged. If the users to be merged are associated with the same public provider, but as two different users, an exception will be thrown.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public MergeDeveloperIdentities ( MergeDeveloperIdentitiesRequest request ) : MergeDeveloperIdentitiesResponse
request MergeDeveloperIdentitiesRequest Container for the necessary parameters to execute the MergeDeveloperIdentities service method.
Résultat MergeDeveloperIdentitiesResponse

MergeDeveloperIdentitiesAsync() public méthode

Initiates the asynchronous execution of the MergeDeveloperIdentities operation.
public MergeDeveloperIdentitiesAsync ( MergeDeveloperIdentitiesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request MergeDeveloperIdentitiesRequest Container for the necessary parameters to execute the MergeDeveloperIdentities operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

MergeDeveloperIdentitiesAsync() public méthode

Initiates the asynchronous execution of the MergeDeveloperIdentities operation.
public MergeDeveloperIdentitiesAsync ( MergeDeveloperIdentitiesRequest request, MergeDeveloperIdentitiesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request MergeDeveloperIdentitiesRequest Container for the necessary parameters to execute the MergeDeveloperIdentities operation on AmazonCognitoIdentityClient.
callback MergeDeveloperIdentitiesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

SetIdentityPoolRoles() public méthode

Sets the roles for an identity pool. These roles are used when making calls to GetCredentialsForIdentity action.

You must use AWS Developer credentials to call this API.

/// Thrown if there are parallel requests to modify a resource. /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public SetIdentityPoolRoles ( SetIdentityPoolRolesRequest request ) : SetIdentityPoolRolesResponse
request SetIdentityPoolRolesRequest Container for the necessary parameters to execute the SetIdentityPoolRoles service method.
Résultat SetIdentityPoolRolesResponse

SetIdentityPoolRoles() public méthode

Sets the roles for an identity pool. These roles are used when making calls to GetCredentialsForIdentity action.

You must use AWS Developer credentials to call this API.

/// Thrown if there are parallel requests to modify a resource. /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public SetIdentityPoolRoles ( string identityPoolId, string>.Dictionary roles ) : SetIdentityPoolRolesResponse
identityPoolId string An identity pool ID in the format REGION:GUID.
roles string>.Dictionary The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.
Résultat SetIdentityPoolRolesResponse

SetIdentityPoolRolesAsync() public méthode

Initiates the asynchronous execution of the SetIdentityPoolRoles operation.
public SetIdentityPoolRolesAsync ( SetIdentityPoolRolesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request SetIdentityPoolRolesRequest Container for the necessary parameters to execute the SetIdentityPoolRoles operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

SetIdentityPoolRolesAsync() public méthode

Sets the roles for an identity pool. These roles are used when making calls to GetCredentialsForIdentity action.

You must use AWS Developer credentials to call this API.

/// Thrown if there are parallel requests to modify a resource. /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public SetIdentityPoolRolesAsync ( string identityPoolId, string>.Dictionary roles, System cancellationToken = default(CancellationToken) ) : Task
identityPoolId string An identity pool ID in the format REGION:GUID.
roles string>.Dictionary The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

SetIdentityPoolRolesAsync() public méthode

Initiates the asynchronous execution of the SetIdentityPoolRoles operation.
public SetIdentityPoolRolesAsync ( SetIdentityPoolRolesRequest request, SetIdentityPoolRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request SetIdentityPoolRolesRequest Container for the necessary parameters to execute the SetIdentityPoolRoles operation on AmazonCognitoIdentityClient.
callback SetIdentityPoolRolesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

SetIdentityPoolRolesAsync() public méthode

Sets the roles for an identity pool. These roles are used when making calls to GetCredentialsForIdentity action.

You must use AWS Developer credentials to call this API.

/// Thrown if there are parallel requests to modify a resource. /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public SetIdentityPoolRolesAsync ( string identityPoolId, string>.Dictionary roles, SetIdentityPoolRolesResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
identityPoolId string An identity pool ID in the format REGION:GUID.
roles string>.Dictionary The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.
callback SetIdentityPoolRolesResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions /// A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property. ///
Résultat void

UnlinkDeveloperIdentity() public méthode

Unlinks a DeveloperUserIdentifier from an existing identity. Unlinked developer users will be considered new identities next time they are seen. If, for a given Cognito identity, you remove all federated identities as well as the developer user identifier, the Cognito identity becomes inaccessible.

You must use AWS Developer credentials to call this API.

/// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public UnlinkDeveloperIdentity ( UnlinkDeveloperIdentityRequest request ) : UnlinkDeveloperIdentityResponse
request UnlinkDeveloperIdentityRequest Container for the necessary parameters to execute the UnlinkDeveloperIdentity service method.
Résultat UnlinkDeveloperIdentityResponse

UnlinkDeveloperIdentityAsync() public méthode

Initiates the asynchronous execution of the UnlinkDeveloperIdentity operation.
public UnlinkDeveloperIdentityAsync ( UnlinkDeveloperIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UnlinkDeveloperIdentityRequest Container for the necessary parameters to execute the UnlinkDeveloperIdentity operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

UnlinkDeveloperIdentityAsync() public méthode

Initiates the asynchronous execution of the UnlinkDeveloperIdentity operation.
public UnlinkDeveloperIdentityAsync ( UnlinkDeveloperIdentityRequest request, UnlinkDeveloperIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UnlinkDeveloperIdentityRequest Container for the necessary parameters to execute the UnlinkDeveloperIdentity operation on AmazonCognitoIdentityClient.
callback UnlinkDeveloperIdentityResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

UnlinkIdentity() public méthode

Unlinks a federated identity from an existing account. Unlinked logins will be considered new identities next time they are seen. Removing the last linked login will make this identity inaccessible.

This is a public API. You do not need any credentials to call this API.

/// An exception thrown when a dependent service such as Facebook or Twitter is not responding /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public UnlinkIdentity ( UnlinkIdentityRequest request ) : UnlinkIdentityResponse
request UnlinkIdentityRequest Container for the necessary parameters to execute the UnlinkIdentity service method.
Résultat UnlinkIdentityResponse

UnlinkIdentityAsync() public méthode

Initiates the asynchronous execution of the UnlinkIdentity operation.
public UnlinkIdentityAsync ( UnlinkIdentityRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UnlinkIdentityRequest Container for the necessary parameters to execute the UnlinkIdentity operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

UnlinkIdentityAsync() public méthode

Initiates the asynchronous execution of the UnlinkIdentity operation.
public UnlinkIdentityAsync ( UnlinkIdentityRequest request, UnlinkIdentityResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UnlinkIdentityRequest Container for the necessary parameters to execute the UnlinkIdentity operation on AmazonCognitoIdentityClient.
callback UnlinkIdentityResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void

UpdateIdentityPool() public méthode

Updates a user pool.

You must use AWS Developer credentials to call this API.

/// Thrown if there are parallel requests to modify a resource. /// /// Thrown when the service encounters an error during processing the request. /// /// Thrown for missing or bad input parameter(s). /// /// Thrown when the total number of user pools has exceeded a preset limit. /// /// Thrown when a user is not authorized to access the requested resource. /// /// Thrown when a user tries to use a login which is already linked to another account. /// /// Thrown when the requested resource (for example, a dataset or record) does not exist. /// /// Thrown when a request is throttled. ///
public UpdateIdentityPool ( UpdateIdentityPoolRequest request ) : UpdateIdentityPoolResponse
request UpdateIdentityPoolRequest Container for the necessary parameters to execute the UpdateIdentityPool service method.
Résultat UpdateIdentityPoolResponse

UpdateIdentityPoolAsync() public méthode

Initiates the asynchronous execution of the UpdateIdentityPool operation.
public UpdateIdentityPoolAsync ( UpdateIdentityPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task
request UpdateIdentityPoolRequest Container for the necessary parameters to execute the UpdateIdentityPool operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Résultat Task

UpdateIdentityPoolAsync() public méthode

Initiates the asynchronous execution of the UpdateIdentityPool operation.
public UpdateIdentityPoolAsync ( UpdateIdentityPoolRequest request, UpdateIdentityPoolResponse>.AmazonServiceCallback callback, AsyncOptions options = null ) : void
request UpdateIdentityPoolRequest Container for the necessary parameters to execute the UpdateIdentityPool operation on AmazonCognitoIdentityClient.
callback UpdateIdentityPoolResponse>.AmazonServiceCallback An Action delegate that is invoked when the operation completes.
options AsyncOptions A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Résultat void